Analysis
-
max time kernel
187s -
max time network
189s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 03:23
Static task
static1
Behavioral task
behavioral1
Sample
fcd25a11ef8ebc61519d66fbf7a0edfcbb4bd9a6b0723993bff99462050011a8.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
fcd25a11ef8ebc61519d66fbf7a0edfcbb4bd9a6b0723993bff99462050011a8.exe
Resource
win10v2004-20221111-en
General
-
Target
fcd25a11ef8ebc61519d66fbf7a0edfcbb4bd9a6b0723993bff99462050011a8.exe
-
Size
645KB
-
MD5
398a75ee8a26f0ef0a9cfad14291c3af
-
SHA1
6c515db9557f3256e681fda198cb45c034d01658
-
SHA256
fcd25a11ef8ebc61519d66fbf7a0edfcbb4bd9a6b0723993bff99462050011a8
-
SHA512
e3beddb7435300d413ea11edaad14359ea6e262e8cdc201d260a832cf6b4f0c62259a996248337f15b57ca76a19a7ef2a984683461dd6620deb64998a3c246b6
-
SSDEEP
12288:dXrWlNSpKL/HaQ/82Q3E4RSDnDiLs4C4a7rHNEu34RC2bjpZJYD:duSgLCQ/8H3E4RSbme7rF34RC2FYD
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1780 csrss.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\Winlogon = "C:\\Users\\Admin\\AppData\\Roaming\\SubFolder\\SubFolder\\winlogon.exe" winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Winlogon = "C:\\Users\\Admin\\AppData\\Roaming\\SubFolder\\SubFolder\\winlogon.exe" winlogon.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\Winlogon = "C:\\Users\\Admin\\AppData\\Roaming\\SubFolder\\SubFolder\\winlogon.exe" csrss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Winlogon = "C:\\Users\\Admin\\AppData\\Roaming\\SubFolder\\SubFolder\\winlogon.exe" csrss.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 632 fcd25a11ef8ebc61519d66fbf7a0edfcbb4bd9a6b0723993bff99462050011a8.exe 632 fcd25a11ef8ebc61519d66fbf7a0edfcbb4bd9a6b0723993bff99462050011a8.exe 1228 winlogon.exe 1228 winlogon.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe 1780 csrss.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1228 winlogon.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 632 fcd25a11ef8ebc61519d66fbf7a0edfcbb4bd9a6b0723993bff99462050011a8.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 632 fcd25a11ef8ebc61519d66fbf7a0edfcbb4bd9a6b0723993bff99462050011a8.exe Token: SeDebugPrivilege 1228 winlogon.exe Token: SeDebugPrivilege 1780 csrss.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1228 winlogon.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 632 wrote to memory of 1228 632 fcd25a11ef8ebc61519d66fbf7a0edfcbb4bd9a6b0723993bff99462050011a8.exe 28 PID 632 wrote to memory of 1228 632 fcd25a11ef8ebc61519d66fbf7a0edfcbb4bd9a6b0723993bff99462050011a8.exe 28 PID 632 wrote to memory of 1228 632 fcd25a11ef8ebc61519d66fbf7a0edfcbb4bd9a6b0723993bff99462050011a8.exe 28 PID 1228 wrote to memory of 1780 1228 winlogon.exe 29 PID 1228 wrote to memory of 1780 1228 winlogon.exe 29 PID 1228 wrote to memory of 1780 1228 winlogon.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\fcd25a11ef8ebc61519d66fbf7a0edfcbb4bd9a6b0723993bff99462050011a8.exe"C:\Users\Admin\AppData\Local\Temp\fcd25a11ef8ebc61519d66fbf7a0edfcbb4bd9a6b0723993bff99462050011a8.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\csrss.exe"C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\csrss.exe" -reg C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe -proc 1228 C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1780
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
645KB
MD5398a75ee8a26f0ef0a9cfad14291c3af
SHA16c515db9557f3256e681fda198cb45c034d01658
SHA256fcd25a11ef8ebc61519d66fbf7a0edfcbb4bd9a6b0723993bff99462050011a8
SHA512e3beddb7435300d413ea11edaad14359ea6e262e8cdc201d260a832cf6b4f0c62259a996248337f15b57ca76a19a7ef2a984683461dd6620deb64998a3c246b6
-
Filesize
645KB
MD5398a75ee8a26f0ef0a9cfad14291c3af
SHA16c515db9557f3256e681fda198cb45c034d01658
SHA256fcd25a11ef8ebc61519d66fbf7a0edfcbb4bd9a6b0723993bff99462050011a8
SHA512e3beddb7435300d413ea11edaad14359ea6e262e8cdc201d260a832cf6b4f0c62259a996248337f15b57ca76a19a7ef2a984683461dd6620deb64998a3c246b6