Analysis
-
max time kernel
192s -
max time network
203s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2022 15:55
Static task
static1
Behavioral task
behavioral1
Sample
586af6c00f34b531eac2f1d9e131859c8ae51d6f72203905b8f33f19ed195645.exe
Resource
win7-20221111-en
General
-
Target
586af6c00f34b531eac2f1d9e131859c8ae51d6f72203905b8f33f19ed195645.exe
-
Size
184KB
-
MD5
d9ddc5f66b5f3f23eff074a07ad5d351
-
SHA1
1bb6e61d5adaaa339ece51f83da18ecef90fb5ec
-
SHA256
586af6c00f34b531eac2f1d9e131859c8ae51d6f72203905b8f33f19ed195645
-
SHA512
b8246e467f3aaedd3132b5ccafff94210f8d44779d0225bc7c28297ba5962605d2f960936c112a27b3b890183257456e37dfa67c23249b8389934ffba79dac71
-
SSDEEP
3072:Hj/kZn6YQDLjfsXpE648bEbxwraBymHWFtZYVDw7xaxbcl2Hvl8cWHlV:HzkZn6NDLw5E648bEb6Fm29bEIl2Hd
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 4496 winlogon.exe 3132 winlogon.exe 5108 csrss.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation 586af6c00f34b531eac2f1d9e131859c8ae51d6f72203905b8f33f19ed195645.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation winlogon.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Winlogon = "C:\\Users\\Admin\\AppData\\Roaming\\SubFolder\\SubFolder\\winlogon.exe" winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Winlogon = "C:\\Users\\Admin\\AppData\\Roaming\\SubFolder\\SubFolder\\winlogon.exe" winlogon.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winlogon.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4496 set thread context of 3132 4496 winlogon.exe 83 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ winlogon.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3132 winlogon.exe 3132 winlogon.exe 3132 winlogon.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe 5108 csrss.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3132 winlogon.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3132 winlogon.exe Token: SeDebugPrivilege 5108 csrss.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1516 wrote to memory of 4496 1516 586af6c00f34b531eac2f1d9e131859c8ae51d6f72203905b8f33f19ed195645.exe 82 PID 1516 wrote to memory of 4496 1516 586af6c00f34b531eac2f1d9e131859c8ae51d6f72203905b8f33f19ed195645.exe 82 PID 1516 wrote to memory of 4496 1516 586af6c00f34b531eac2f1d9e131859c8ae51d6f72203905b8f33f19ed195645.exe 82 PID 4496 wrote to memory of 3132 4496 winlogon.exe 83 PID 4496 wrote to memory of 3132 4496 winlogon.exe 83 PID 4496 wrote to memory of 3132 4496 winlogon.exe 83 PID 4496 wrote to memory of 3132 4496 winlogon.exe 83 PID 4496 wrote to memory of 3132 4496 winlogon.exe 83 PID 4496 wrote to memory of 3132 4496 winlogon.exe 83 PID 4496 wrote to memory of 3132 4496 winlogon.exe 83 PID 4496 wrote to memory of 3132 4496 winlogon.exe 83 PID 4496 wrote to memory of 5108 4496 winlogon.exe 84 PID 4496 wrote to memory of 5108 4496 winlogon.exe 84 PID 4496 wrote to memory of 5108 4496 winlogon.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\586af6c00f34b531eac2f1d9e131859c8ae51d6f72203905b8f33f19ed195645.exe"C:\Users\Admin\AppData\Local\Temp\586af6c00f34b531eac2f1d9e131859c8ae51d6f72203905b8f33f19ed195645.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3132
-
-
C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\csrss.exe"C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\csrss.exe" -keyhide -prochide 31323⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5108
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
184KB
MD5d9ddc5f66b5f3f23eff074a07ad5d351
SHA11bb6e61d5adaaa339ece51f83da18ecef90fb5ec
SHA256586af6c00f34b531eac2f1d9e131859c8ae51d6f72203905b8f33f19ed195645
SHA512b8246e467f3aaedd3132b5ccafff94210f8d44779d0225bc7c28297ba5962605d2f960936c112a27b3b890183257456e37dfa67c23249b8389934ffba79dac71
-
Filesize
184KB
MD5d9ddc5f66b5f3f23eff074a07ad5d351
SHA11bb6e61d5adaaa339ece51f83da18ecef90fb5ec
SHA256586af6c00f34b531eac2f1d9e131859c8ae51d6f72203905b8f33f19ed195645
SHA512b8246e467f3aaedd3132b5ccafff94210f8d44779d0225bc7c28297ba5962605d2f960936c112a27b3b890183257456e37dfa67c23249b8389934ffba79dac71
-
Filesize
184KB
MD5d9ddc5f66b5f3f23eff074a07ad5d351
SHA11bb6e61d5adaaa339ece51f83da18ecef90fb5ec
SHA256586af6c00f34b531eac2f1d9e131859c8ae51d6f72203905b8f33f19ed195645
SHA512b8246e467f3aaedd3132b5ccafff94210f8d44779d0225bc7c28297ba5962605d2f960936c112a27b3b890183257456e37dfa67c23249b8389934ffba79dac71
-
Filesize
184KB
MD5d9ddc5f66b5f3f23eff074a07ad5d351
SHA11bb6e61d5adaaa339ece51f83da18ecef90fb5ec
SHA256586af6c00f34b531eac2f1d9e131859c8ae51d6f72203905b8f33f19ed195645
SHA512b8246e467f3aaedd3132b5ccafff94210f8d44779d0225bc7c28297ba5962605d2f960936c112a27b3b890183257456e37dfa67c23249b8389934ffba79dac71
-
Filesize
184KB
MD5d9ddc5f66b5f3f23eff074a07ad5d351
SHA11bb6e61d5adaaa339ece51f83da18ecef90fb5ec
SHA256586af6c00f34b531eac2f1d9e131859c8ae51d6f72203905b8f33f19ed195645
SHA512b8246e467f3aaedd3132b5ccafff94210f8d44779d0225bc7c28297ba5962605d2f960936c112a27b3b890183257456e37dfa67c23249b8389934ffba79dac71