Analysis
-
max time kernel
178s -
max time network
189s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 15:32
Static task
static1
Behavioral task
behavioral1
Sample
db3d8735d2ca09e5121050315622bc13f175b4dbf4a2f1033a9a53fc81c02dec.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
db3d8735d2ca09e5121050315622bc13f175b4dbf4a2f1033a9a53fc81c02dec.exe
Resource
win10v2004-20221111-en
General
-
Target
db3d8735d2ca09e5121050315622bc13f175b4dbf4a2f1033a9a53fc81c02dec.exe
-
Size
457KB
-
MD5
0243c5e1b104b582816043b410921bb0
-
SHA1
2e185966a790f5d621d309d84e5f4e64e6c4782c
-
SHA256
db3d8735d2ca09e5121050315622bc13f175b4dbf4a2f1033a9a53fc81c02dec
-
SHA512
6d7f718036c8c7dd306408e072199c4261aa72e7e41cdb7b7b8e88697641b43918d04d56d9ad2b2a7097043ad5f26a56c8ff41b62be04d131a3c83a1c3fa8efc
-
SSDEEP
6144:JbeZ3OkIDFxZ683VHyjIVYc95+e0bnMRZdRA/DSgMfp5jOS8cgGYE9b9qCDaf:JMe5xZ6+JVYc9erbPmTjOS6jYe
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
winlogon.execsrss.exepid process 224 winlogon.exe 4020 csrss.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
db3d8735d2ca09e5121050315622bc13f175b4dbf4a2f1033a9a53fc81c02dec.exewinlogon.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation db3d8735d2ca09e5121050315622bc13f175b4dbf4a2f1033a9a53fc81c02dec.exe Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation winlogon.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
winlogon.execsrss.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Winlogon = "C:\\Users\\Admin\\AppData\\Roaming\\SubFolder\\SubFolder\\winlogon.exe" winlogon.exe Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Winlogon = "C:\\Users\\Admin\\AppData\\Roaming\\SubFolder\\SubFolder\\winlogon.exe" csrss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Winlogon = "C:\\Users\\Admin\\AppData\\Roaming\\SubFolder\\SubFolder\\winlogon.exe" csrss.exe Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Winlogon = "C:\\Users\\Admin\\AppData\\Roaming\\SubFolder\\SubFolder\\winlogon.exe" winlogon.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
winlogon.exedescription ioc process File opened for modification C:\Windows\assembly\Desktop.ini winlogon.exe File created C:\Windows\assembly\Desktop.ini winlogon.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
winlogon.exedescription pid process target process PID 2536 set thread context of 224 2536 winlogon.exe winlogon.exe -
Drops file in Windows directory 3 IoCs
Processes:
winlogon.exedescription ioc process File created C:\Windows\assembly\Desktop.ini winlogon.exe File opened for modification C:\Windows\assembly\Desktop.ini winlogon.exe File opened for modification C:\Windows\assembly winlogon.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
Processes:
winlogon.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ winlogon.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
winlogon.execsrss.exepid process 2536 winlogon.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe 4020 csrss.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
winlogon.exepid process 224 winlogon.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
db3d8735d2ca09e5121050315622bc13f175b4dbf4a2f1033a9a53fc81c02dec.exepid process 3268 db3d8735d2ca09e5121050315622bc13f175b4dbf4a2f1033a9a53fc81c02dec.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
winlogon.exewinlogon.execsrss.exedescription pid process Token: SeDebugPrivilege 2536 winlogon.exe Token: SeDebugPrivilege 224 winlogon.exe Token: SeDebugPrivilege 4020 csrss.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
winlogon.exepid process 224 winlogon.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
db3d8735d2ca09e5121050315622bc13f175b4dbf4a2f1033a9a53fc81c02dec.exewinlogon.exedescription pid process target process PID 3268 wrote to memory of 2536 3268 db3d8735d2ca09e5121050315622bc13f175b4dbf4a2f1033a9a53fc81c02dec.exe winlogon.exe PID 3268 wrote to memory of 2536 3268 db3d8735d2ca09e5121050315622bc13f175b4dbf4a2f1033a9a53fc81c02dec.exe winlogon.exe PID 3268 wrote to memory of 2536 3268 db3d8735d2ca09e5121050315622bc13f175b4dbf4a2f1033a9a53fc81c02dec.exe winlogon.exe PID 2536 wrote to memory of 224 2536 winlogon.exe winlogon.exe PID 2536 wrote to memory of 224 2536 winlogon.exe winlogon.exe PID 2536 wrote to memory of 224 2536 winlogon.exe winlogon.exe PID 2536 wrote to memory of 224 2536 winlogon.exe winlogon.exe PID 2536 wrote to memory of 224 2536 winlogon.exe winlogon.exe PID 2536 wrote to memory of 224 2536 winlogon.exe winlogon.exe PID 2536 wrote to memory of 224 2536 winlogon.exe winlogon.exe PID 2536 wrote to memory of 224 2536 winlogon.exe winlogon.exe PID 2536 wrote to memory of 4020 2536 winlogon.exe csrss.exe PID 2536 wrote to memory of 4020 2536 winlogon.exe csrss.exe PID 2536 wrote to memory of 4020 2536 winlogon.exe csrss.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\db3d8735d2ca09e5121050315622bc13f175b4dbf4a2f1033a9a53fc81c02dec.exe"C:\Users\Admin\AppData\Local\Temp\db3d8735d2ca09e5121050315622bc13f175b4dbf4a2f1033a9a53fc81c02dec.exe"1⤵
- Checks computer location settings
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:3268 -
C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"3⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:224 -
C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\csrss.exe"C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\csrss.exe" -keyhide -prochide 224 -reg C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe -proc 224 C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4020
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
457KB
MD50243c5e1b104b582816043b410921bb0
SHA12e185966a790f5d621d309d84e5f4e64e6c4782c
SHA256db3d8735d2ca09e5121050315622bc13f175b4dbf4a2f1033a9a53fc81c02dec
SHA5126d7f718036c8c7dd306408e072199c4261aa72e7e41cdb7b7b8e88697641b43918d04d56d9ad2b2a7097043ad5f26a56c8ff41b62be04d131a3c83a1c3fa8efc
-
Filesize
457KB
MD50243c5e1b104b582816043b410921bb0
SHA12e185966a790f5d621d309d84e5f4e64e6c4782c
SHA256db3d8735d2ca09e5121050315622bc13f175b4dbf4a2f1033a9a53fc81c02dec
SHA5126d7f718036c8c7dd306408e072199c4261aa72e7e41cdb7b7b8e88697641b43918d04d56d9ad2b2a7097043ad5f26a56c8ff41b62be04d131a3c83a1c3fa8efc
-
Filesize
457KB
MD50243c5e1b104b582816043b410921bb0
SHA12e185966a790f5d621d309d84e5f4e64e6c4782c
SHA256db3d8735d2ca09e5121050315622bc13f175b4dbf4a2f1033a9a53fc81c02dec
SHA5126d7f718036c8c7dd306408e072199c4261aa72e7e41cdb7b7b8e88697641b43918d04d56d9ad2b2a7097043ad5f26a56c8ff41b62be04d131a3c83a1c3fa8efc