Analysis
-
max time kernel
139s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 17:09
Static task
static1
Behavioral task
behavioral1
Sample
6218991e135c51766abc462aa393b3b4f5460824c8bd767d1f997b0c7d54f650.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
6218991e135c51766abc462aa393b3b4f5460824c8bd767d1f997b0c7d54f650.exe
Resource
win10v2004-20220812-en
General
-
Target
6218991e135c51766abc462aa393b3b4f5460824c8bd767d1f997b0c7d54f650.exe
-
Size
20KB
-
MD5
479ebb62ea78dc8b2bbbe180c171b780
-
SHA1
36a2bc47b44dfcfd37c2762b66f13e616c217ea7
-
SHA256
6218991e135c51766abc462aa393b3b4f5460824c8bd767d1f997b0c7d54f650
-
SHA512
968fb8893691df3f8b6400e7e6a794926e0c2f0fad0142cbaea2bd3a01cf3d579b8e5bb61505ffcdf859ff5fa3a17b3bfde38e145f023dec082fed71b689e304
-
SSDEEP
192:Np91TsJER6fHpUeLhUeKv45GWpaJzEACsIYQDRFmOO2tIe4DKio4aCIkgUwzJr3L:NxAE6FsvsGTzEVYQP4ZXcr3le2UcSU
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
winlogon.exepid process 4608 winlogon.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
winlogon.exedescription ioc process File opened (read-only) \??\A: winlogon.exe File opened (read-only) \??\K: winlogon.exe File opened (read-only) \??\L: winlogon.exe File opened (read-only) \??\S: winlogon.exe File opened (read-only) \??\U: winlogon.exe File opened (read-only) \??\V: winlogon.exe File opened (read-only) \??\X: winlogon.exe File opened (read-only) \??\E: winlogon.exe File opened (read-only) \??\N: winlogon.exe File opened (read-only) \??\P: winlogon.exe File opened (read-only) \??\Q: winlogon.exe File opened (read-only) \??\M: winlogon.exe File opened (read-only) \??\W: winlogon.exe File opened (read-only) \??\B: winlogon.exe File opened (read-only) \??\F: winlogon.exe File opened (read-only) \??\G: winlogon.exe File opened (read-only) \??\H: winlogon.exe File opened (read-only) \??\T: winlogon.exe File opened (read-only) \??\Y: winlogon.exe File opened (read-only) \??\Z: winlogon.exe File opened (read-only) \??\I: winlogon.exe File opened (read-only) \??\J: winlogon.exe File opened (read-only) \??\O: winlogon.exe File opened (read-only) \??\R: winlogon.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
winlogon.exedescription ioc process File created C:\autorun.inf winlogon.exe File opened for modification C:\autorun.inf winlogon.exe -
Drops file in Windows directory 2 IoCs
Processes:
6218991e135c51766abc462aa393b3b4f5460824c8bd767d1f997b0c7d54f650.exedescription ioc process File opened for modification C:\Windows\system\winlogon.exe 6218991e135c51766abc462aa393b3b4f5460824c8bd767d1f997b0c7d54f650.exe File created C:\Windows\system\winlogon.exe 6218991e135c51766abc462aa393b3b4f5460824c8bd767d1f997b0c7d54f650.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
6218991e135c51766abc462aa393b3b4f5460824c8bd767d1f997b0c7d54f650.exepid process 812 6218991e135c51766abc462aa393b3b4f5460824c8bd767d1f997b0c7d54f650.exe 812 6218991e135c51766abc462aa393b3b4f5460824c8bd767d1f997b0c7d54f650.exe 812 6218991e135c51766abc462aa393b3b4f5460824c8bd767d1f997b0c7d54f650.exe 812 6218991e135c51766abc462aa393b3b4f5460824c8bd767d1f997b0c7d54f650.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
6218991e135c51766abc462aa393b3b4f5460824c8bd767d1f997b0c7d54f650.exedescription pid process Token: SeDebugPrivilege 812 6218991e135c51766abc462aa393b3b4f5460824c8bd767d1f997b0c7d54f650.exe Token: SeDebugPrivilege 812 6218991e135c51766abc462aa393b3b4f5460824c8bd767d1f997b0c7d54f650.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
6218991e135c51766abc462aa393b3b4f5460824c8bd767d1f997b0c7d54f650.exedescription pid process target process PID 812 wrote to memory of 4608 812 6218991e135c51766abc462aa393b3b4f5460824c8bd767d1f997b0c7d54f650.exe winlogon.exe PID 812 wrote to memory of 4608 812 6218991e135c51766abc462aa393b3b4f5460824c8bd767d1f997b0c7d54f650.exe winlogon.exe PID 812 wrote to memory of 4608 812 6218991e135c51766abc462aa393b3b4f5460824c8bd767d1f997b0c7d54f650.exe winlogon.exe PID 812 wrote to memory of 1988 812 6218991e135c51766abc462aa393b3b4f5460824c8bd767d1f997b0c7d54f650.exe cmd.exe PID 812 wrote to memory of 1988 812 6218991e135c51766abc462aa393b3b4f5460824c8bd767d1f997b0c7d54f650.exe cmd.exe PID 812 wrote to memory of 1988 812 6218991e135c51766abc462aa393b3b4f5460824c8bd767d1f997b0c7d54f650.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6218991e135c51766abc462aa393b3b4f5460824c8bd767d1f997b0c7d54f650.exe"C:\Users\Admin\AppData\Local\Temp\6218991e135c51766abc462aa393b3b4f5460824c8bd767d1f997b0c7d54f650.exe"1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:812 -
C:\Windows\system\winlogon.exeC:\Windows\system\winlogon.exe /sleepDown2⤵
- Executes dropped EXE
- Enumerates connected drives
- Drops autorun.inf file
PID:4608 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\6218991e135c51766abc462aa393b3b4f5460824c8bd767d1f997b0c7d54f650.exe.bat2⤵PID:1988
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\6218991e135c51766abc462aa393b3b4f5460824c8bd767d1f997b0c7d54f650.exe.bat
Filesize248B
MD517f30b2c721fc00dfb1975755522f3c4
SHA1cfc54b7aaf56fa73fdb43ed151552691e3dba170
SHA2569d30d9a93715553fd60f083f66cc52fd8084d822b50d9cc203b9481015b0447d
SHA5124e113e26290360ad8b69bf86afa78f1c84be41dcbd16944056fda7feb0dfac3d368fe0cbc6c0e9b58fc0516c42016ed033251dd6a859226f9743e60dbb97a947
-
Filesize
20KB
MD5479ebb62ea78dc8b2bbbe180c171b780
SHA136a2bc47b44dfcfd37c2762b66f13e616c217ea7
SHA2566218991e135c51766abc462aa393b3b4f5460824c8bd767d1f997b0c7d54f650
SHA512968fb8893691df3f8b6400e7e6a794926e0c2f0fad0142cbaea2bd3a01cf3d579b8e5bb61505ffcdf859ff5fa3a17b3bfde38e145f023dec082fed71b689e304
-
Filesize
20KB
MD5479ebb62ea78dc8b2bbbe180c171b780
SHA136a2bc47b44dfcfd37c2762b66f13e616c217ea7
SHA2566218991e135c51766abc462aa393b3b4f5460824c8bd767d1f997b0c7d54f650
SHA512968fb8893691df3f8b6400e7e6a794926e0c2f0fad0142cbaea2bd3a01cf3d579b8e5bb61505ffcdf859ff5fa3a17b3bfde38e145f023dec082fed71b689e304