Analysis
-
max time kernel
188s -
max time network
192s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 15:31
Static task
static1
Behavioral task
behavioral1
Sample
ed7c80a95fb48722ec7385fa5ebde9dafb048f7ddfbdf8c2bf9737c9796cc0cc.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
ed7c80a95fb48722ec7385fa5ebde9dafb048f7ddfbdf8c2bf9737c9796cc0cc.exe
Resource
win10v2004-20221111-en
General
-
Target
ed7c80a95fb48722ec7385fa5ebde9dafb048f7ddfbdf8c2bf9737c9796cc0cc.exe
-
Size
421KB
-
MD5
fadba7570a3f390ddf349845ea37dbd0
-
SHA1
575aa8ae06c295c4d879d2902893d31b9ad74189
-
SHA256
ed7c80a95fb48722ec7385fa5ebde9dafb048f7ddfbdf8c2bf9737c9796cc0cc
-
SHA512
255f98e759f7ed811612a26ce84d3a9ef94c8aaa6279d65316e0ef9913c17f7981215dea3e411b3791371cb359fd582b5b41f62b375a37b31dcadc60bd4cb7cd
-
SSDEEP
12288:tYTkkv9nV08XfRimCHxW1JfM/iipyhawBamxQM+WF:IZ9+8vRcHQ+q0yhRFz
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 3696 winlogon.exe 4988 csrss.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Control Panel\International\Geo\Nation ed7c80a95fb48722ec7385fa5ebde9dafb048f7ddfbdf8c2bf9737c9796cc0cc.exe Key value queried \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\Control Panel\International\Geo\Nation winlogon.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Winlogon = "C:\\Users\\Admin\\AppData\\Roaming\\SubFolder\\SubFolder\\winlogon.exe" csrss.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Winlogon = "C:\\Users\\Admin\\AppData\\Roaming\\SubFolder\\SubFolder\\winlogon.exe" winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Winlogon = "C:\\Users\\Admin\\AppData\\Roaming\\SubFolder\\SubFolder\\winlogon.exe" winlogon.exe Set value (str) \REGISTRY\USER\S-1-5-21-4060001867-1434967833-2212371794-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Winlogon = "C:\\Users\\Admin\\AppData\\Roaming\\SubFolder\\SubFolder\\winlogon.exe" csrss.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\Windows\assembly\Desktop.ini winlogon.exe File created C:\Windows\assembly\Desktop.ini winlogon.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 228 set thread context of 3696 228 winlogon.exe 83 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly winlogon.exe File created C:\Windows\assembly\Desktop.ini winlogon.exe File opened for modification C:\Windows\assembly\Desktop.ini winlogon.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ winlogon.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 228 winlogon.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe 4988 csrss.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3696 winlogon.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3620 ed7c80a95fb48722ec7385fa5ebde9dafb048f7ddfbdf8c2bf9737c9796cc0cc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 228 winlogon.exe Token: SeDebugPrivilege 3696 winlogon.exe Token: SeDebugPrivilege 4988 csrss.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3696 winlogon.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3620 wrote to memory of 228 3620 ed7c80a95fb48722ec7385fa5ebde9dafb048f7ddfbdf8c2bf9737c9796cc0cc.exe 82 PID 3620 wrote to memory of 228 3620 ed7c80a95fb48722ec7385fa5ebde9dafb048f7ddfbdf8c2bf9737c9796cc0cc.exe 82 PID 3620 wrote to memory of 228 3620 ed7c80a95fb48722ec7385fa5ebde9dafb048f7ddfbdf8c2bf9737c9796cc0cc.exe 82 PID 228 wrote to memory of 3696 228 winlogon.exe 83 PID 228 wrote to memory of 3696 228 winlogon.exe 83 PID 228 wrote to memory of 3696 228 winlogon.exe 83 PID 228 wrote to memory of 3696 228 winlogon.exe 83 PID 228 wrote to memory of 3696 228 winlogon.exe 83 PID 228 wrote to memory of 3696 228 winlogon.exe 83 PID 228 wrote to memory of 3696 228 winlogon.exe 83 PID 228 wrote to memory of 3696 228 winlogon.exe 83 PID 228 wrote to memory of 4988 228 winlogon.exe 84 PID 228 wrote to memory of 4988 228 winlogon.exe 84 PID 228 wrote to memory of 4988 228 winlogon.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\ed7c80a95fb48722ec7385fa5ebde9dafb048f7ddfbdf8c2bf9737c9796cc0cc.exe"C:\Users\Admin\AppData\Local\Temp\ed7c80a95fb48722ec7385fa5ebde9dafb048f7ddfbdf8c2bf9737c9796cc0cc.exe"1⤵
- Checks computer location settings
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"3⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3696
-
-
C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\csrss.exe"C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\csrss.exe" -keyhide -prochide 3696 -reg C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe -proc 3696 C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4988
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
421KB
MD5fadba7570a3f390ddf349845ea37dbd0
SHA1575aa8ae06c295c4d879d2902893d31b9ad74189
SHA256ed7c80a95fb48722ec7385fa5ebde9dafb048f7ddfbdf8c2bf9737c9796cc0cc
SHA512255f98e759f7ed811612a26ce84d3a9ef94c8aaa6279d65316e0ef9913c17f7981215dea3e411b3791371cb359fd582b5b41f62b375a37b31dcadc60bd4cb7cd
-
Filesize
421KB
MD5fadba7570a3f390ddf349845ea37dbd0
SHA1575aa8ae06c295c4d879d2902893d31b9ad74189
SHA256ed7c80a95fb48722ec7385fa5ebde9dafb048f7ddfbdf8c2bf9737c9796cc0cc
SHA512255f98e759f7ed811612a26ce84d3a9ef94c8aaa6279d65316e0ef9913c17f7981215dea3e411b3791371cb359fd582b5b41f62b375a37b31dcadc60bd4cb7cd
-
Filesize
421KB
MD5fadba7570a3f390ddf349845ea37dbd0
SHA1575aa8ae06c295c4d879d2902893d31b9ad74189
SHA256ed7c80a95fb48722ec7385fa5ebde9dafb048f7ddfbdf8c2bf9737c9796cc0cc
SHA512255f98e759f7ed811612a26ce84d3a9ef94c8aaa6279d65316e0ef9913c17f7981215dea3e411b3791371cb359fd582b5b41f62b375a37b31dcadc60bd4cb7cd