Analysis
-
max time kernel
151s -
max time network
41s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
25-11-2022 15:55
Static task
static1
Behavioral task
behavioral1
Sample
8d4f6e658d1ead78bb39d5b335880602d294ae8584092698db6f8b614c4a95b4.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
8d4f6e658d1ead78bb39d5b335880602d294ae8584092698db6f8b614c4a95b4.exe
Resource
win10v2004-20220812-en
General
-
Target
8d4f6e658d1ead78bb39d5b335880602d294ae8584092698db6f8b614c4a95b4.exe
-
Size
449KB
-
MD5
53bc891c797e374ad712dbc6b7101112
-
SHA1
ede6e231b2bc449194c86c812ab5d622ed09fb6c
-
SHA256
8d4f6e658d1ead78bb39d5b335880602d294ae8584092698db6f8b614c4a95b4
-
SHA512
2a6777c9929618ca2bac7b10c78ab669e9e4de59481af96863837e97866aba7fe0c8ad30065b917c58bfd456be168ce130cdbfded3c810f52133d9e83013a9d4
-
SSDEEP
6144:tCwsLY2DZO/SnoieMCukJL3XH7MyRLO9LfXXBH97YT+p3/ZCDa6:tjALViSnreM2H7MKLkH7YT+5/ZYT
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 1764 winlogon.exe 820 winlogon.exe 2004 csrss.exe -
Loads dropped DLL 5 IoCs
pid Process 1192 8d4f6e658d1ead78bb39d5b335880602d294ae8584092698db6f8b614c4a95b4.exe 1192 8d4f6e658d1ead78bb39d5b335880602d294ae8584092698db6f8b614c4a95b4.exe 1764 winlogon.exe 1764 winlogon.exe 1764 winlogon.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\Winlogon = "C:\\Program Files (x86)\\SubFolder\\SubFolder\\winlogon.exe" winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Winlogon = "C:\\Program Files (x86)\\SubFolder\\SubFolder\\winlogon.exe" winlogon.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1764 set thread context of 820 1764 winlogon.exe 32 -
Drops file in Program Files directory 11 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\SubFolder\SubFolder\winlogon.exe winlogon.exe File opened for modification C:\Program Files (x86)\SubFolder\SubFolder\winlogon.exe 8d4f6e658d1ead78bb39d5b335880602d294ae8584092698db6f8b614c4a95b4.exe File opened for modification C:\Program Files (x86)\SubFolder\SubFolder\winlogon.exe winlogon.exe File created C:\Program Files (x86)\SubFolder\SubFolder\csrss.exe winlogon.exe File opened for modification C:\Program Files (x86)\SubFolder\ winlogon.exe File opened for modification C:\Program Files (x86)\SubFolder\SubFolder\ winlogon.exe File opened for modification C:\Program Files (x86)\SubFolder\SubFolder\csrss.exe winlogon.exe File created C:\Program Files (x86)\SubFolder\SubFolder\csrss.exe\:ZONE.identifier:$DATA winlogon.exe File created C:\Program Files (x86)\SubFolder\SubFolder\winlogon.exe 8d4f6e658d1ead78bb39d5b335880602d294ae8584092698db6f8b614c4a95b4.exe File created C:\Program Files (x86)\SubFolder\SubFolder\winlogon.exe\:ZONE.identifier:$DATA 8d4f6e658d1ead78bb39d5b335880602d294ae8584092698db6f8b614c4a95b4.exe File opened for modification C:\Program Files (x86)\SubFolder\SubFolder\winlogon.exe:ZONE.identifier cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NTFS ADS 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\Temp\8d4f6e658d1ead78bb39d5b335880602d294ae8584092698db6f8b614c4a95b4.exe:ZONE.identifier cmd.exe File created C:\Program Files (x86)\SubFolder\SubFolder\winlogon.exe\:ZONE.identifier:$DATA 8d4f6e658d1ead78bb39d5b335880602d294ae8584092698db6f8b614c4a95b4.exe File opened for modification C:\Program Files (x86)\SubFolder\SubFolder\winlogon.exe:ZONE.identifier cmd.exe File created C:\Program Files (x86)\SubFolder\SubFolder\csrss.exe\:ZONE.identifier:$DATA winlogon.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe 2004 csrss.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 820 winlogon.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 820 winlogon.exe Token: SeDebugPrivilege 2004 csrss.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 820 winlogon.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 1192 wrote to memory of 780 1192 8d4f6e658d1ead78bb39d5b335880602d294ae8584092698db6f8b614c4a95b4.exe 27 PID 1192 wrote to memory of 780 1192 8d4f6e658d1ead78bb39d5b335880602d294ae8584092698db6f8b614c4a95b4.exe 27 PID 1192 wrote to memory of 780 1192 8d4f6e658d1ead78bb39d5b335880602d294ae8584092698db6f8b614c4a95b4.exe 27 PID 1192 wrote to memory of 780 1192 8d4f6e658d1ead78bb39d5b335880602d294ae8584092698db6f8b614c4a95b4.exe 27 PID 1192 wrote to memory of 1764 1192 8d4f6e658d1ead78bb39d5b335880602d294ae8584092698db6f8b614c4a95b4.exe 29 PID 1192 wrote to memory of 1764 1192 8d4f6e658d1ead78bb39d5b335880602d294ae8584092698db6f8b614c4a95b4.exe 29 PID 1192 wrote to memory of 1764 1192 8d4f6e658d1ead78bb39d5b335880602d294ae8584092698db6f8b614c4a95b4.exe 29 PID 1192 wrote to memory of 1764 1192 8d4f6e658d1ead78bb39d5b335880602d294ae8584092698db6f8b614c4a95b4.exe 29 PID 1764 wrote to memory of 1988 1764 winlogon.exe 30 PID 1764 wrote to memory of 1988 1764 winlogon.exe 30 PID 1764 wrote to memory of 1988 1764 winlogon.exe 30 PID 1764 wrote to memory of 1988 1764 winlogon.exe 30 PID 1764 wrote to memory of 820 1764 winlogon.exe 32 PID 1764 wrote to memory of 820 1764 winlogon.exe 32 PID 1764 wrote to memory of 820 1764 winlogon.exe 32 PID 1764 wrote to memory of 820 1764 winlogon.exe 32 PID 1764 wrote to memory of 820 1764 winlogon.exe 32 PID 1764 wrote to memory of 820 1764 winlogon.exe 32 PID 1764 wrote to memory of 820 1764 winlogon.exe 32 PID 1764 wrote to memory of 820 1764 winlogon.exe 32 PID 1764 wrote to memory of 820 1764 winlogon.exe 32 PID 1764 wrote to memory of 2004 1764 winlogon.exe 33 PID 1764 wrote to memory of 2004 1764 winlogon.exe 33 PID 1764 wrote to memory of 2004 1764 winlogon.exe 33 PID 1764 wrote to memory of 2004 1764 winlogon.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\8d4f6e658d1ead78bb39d5b335880602d294ae8584092698db6f8b614c4a95b4.exe"C:\Users\Admin\AppData\Local\Temp\8d4f6e658d1ead78bb39d5b335880602d294ae8584092698db6f8b614c4a95b4.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > "C:\Users\Admin\AppData\Local\Temp\8d4f6e658d1ead78bb39d5b335880602d294ae8584092698db6f8b614c4a95b4.exe":ZONE.identifier & exit2⤵
- NTFS ADS
PID:780
-
-
C:\Program Files (x86)\SubFolder\SubFolder\winlogon.exe"C:\Program Files (x86)\SubFolder\SubFolder\winlogon.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > "C:\Program Files (x86)\SubFolder\SubFolder\winlogon.exe":ZONE.identifier & exit3⤵
- Drops file in Program Files directory
- NTFS ADS
PID:1988
-
-
C:\Program Files (x86)\SubFolder\SubFolder\winlogon.exe"C:\Program Files (x86)\SubFolder\SubFolder\winlogon.exe"3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:820
-
-
C:\Program Files (x86)\SubFolder\SubFolder\csrss.exe"C:\Program Files (x86)\SubFolder\SubFolder\csrss.exe" -keyhide -prochide 8203⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2004
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
449KB
MD553bc891c797e374ad712dbc6b7101112
SHA1ede6e231b2bc449194c86c812ab5d622ed09fb6c
SHA2568d4f6e658d1ead78bb39d5b335880602d294ae8584092698db6f8b614c4a95b4
SHA5122a6777c9929618ca2bac7b10c78ab669e9e4de59481af96863837e97866aba7fe0c8ad30065b917c58bfd456be168ce130cdbfded3c810f52133d9e83013a9d4
-
Filesize
449KB
MD553bc891c797e374ad712dbc6b7101112
SHA1ede6e231b2bc449194c86c812ab5d622ed09fb6c
SHA2568d4f6e658d1ead78bb39d5b335880602d294ae8584092698db6f8b614c4a95b4
SHA5122a6777c9929618ca2bac7b10c78ab669e9e4de59481af96863837e97866aba7fe0c8ad30065b917c58bfd456be168ce130cdbfded3c810f52133d9e83013a9d4
-
Filesize
449KB
MD553bc891c797e374ad712dbc6b7101112
SHA1ede6e231b2bc449194c86c812ab5d622ed09fb6c
SHA2568d4f6e658d1ead78bb39d5b335880602d294ae8584092698db6f8b614c4a95b4
SHA5122a6777c9929618ca2bac7b10c78ab669e9e4de59481af96863837e97866aba7fe0c8ad30065b917c58bfd456be168ce130cdbfded3c810f52133d9e83013a9d4
-
Filesize
449KB
MD553bc891c797e374ad712dbc6b7101112
SHA1ede6e231b2bc449194c86c812ab5d622ed09fb6c
SHA2568d4f6e658d1ead78bb39d5b335880602d294ae8584092698db6f8b614c4a95b4
SHA5122a6777c9929618ca2bac7b10c78ab669e9e4de59481af96863837e97866aba7fe0c8ad30065b917c58bfd456be168ce130cdbfded3c810f52133d9e83013a9d4
-
Filesize
449KB
MD553bc891c797e374ad712dbc6b7101112
SHA1ede6e231b2bc449194c86c812ab5d622ed09fb6c
SHA2568d4f6e658d1ead78bb39d5b335880602d294ae8584092698db6f8b614c4a95b4
SHA5122a6777c9929618ca2bac7b10c78ab669e9e4de59481af96863837e97866aba7fe0c8ad30065b917c58bfd456be168ce130cdbfded3c810f52133d9e83013a9d4
-
Filesize
449KB
MD553bc891c797e374ad712dbc6b7101112
SHA1ede6e231b2bc449194c86c812ab5d622ed09fb6c
SHA2568d4f6e658d1ead78bb39d5b335880602d294ae8584092698db6f8b614c4a95b4
SHA5122a6777c9929618ca2bac7b10c78ab669e9e4de59481af96863837e97866aba7fe0c8ad30065b917c58bfd456be168ce130cdbfded3c810f52133d9e83013a9d4
-
C:\Users\Admin\AppData\Local\Temp\8d4f6e658d1ead78bb39d5b335880602d294ae8584092698db6f8b614c4a95b4.exe
Filesize449KB
MD553bc891c797e374ad712dbc6b7101112
SHA1ede6e231b2bc449194c86c812ab5d622ed09fb6c
SHA2568d4f6e658d1ead78bb39d5b335880602d294ae8584092698db6f8b614c4a95b4
SHA5122a6777c9929618ca2bac7b10c78ab669e9e4de59481af96863837e97866aba7fe0c8ad30065b917c58bfd456be168ce130cdbfded3c810f52133d9e83013a9d4
-
Filesize
449KB
MD553bc891c797e374ad712dbc6b7101112
SHA1ede6e231b2bc449194c86c812ab5d622ed09fb6c
SHA2568d4f6e658d1ead78bb39d5b335880602d294ae8584092698db6f8b614c4a95b4
SHA5122a6777c9929618ca2bac7b10c78ab669e9e4de59481af96863837e97866aba7fe0c8ad30065b917c58bfd456be168ce130cdbfded3c810f52133d9e83013a9d4
-
Filesize
449KB
MD553bc891c797e374ad712dbc6b7101112
SHA1ede6e231b2bc449194c86c812ab5d622ed09fb6c
SHA2568d4f6e658d1ead78bb39d5b335880602d294ae8584092698db6f8b614c4a95b4
SHA5122a6777c9929618ca2bac7b10c78ab669e9e4de59481af96863837e97866aba7fe0c8ad30065b917c58bfd456be168ce130cdbfded3c810f52133d9e83013a9d4
-
Filesize
449KB
MD553bc891c797e374ad712dbc6b7101112
SHA1ede6e231b2bc449194c86c812ab5d622ed09fb6c
SHA2568d4f6e658d1ead78bb39d5b335880602d294ae8584092698db6f8b614c4a95b4
SHA5122a6777c9929618ca2bac7b10c78ab669e9e4de59481af96863837e97866aba7fe0c8ad30065b917c58bfd456be168ce130cdbfded3c810f52133d9e83013a9d4
-
Filesize
449KB
MD553bc891c797e374ad712dbc6b7101112
SHA1ede6e231b2bc449194c86c812ab5d622ed09fb6c
SHA2568d4f6e658d1ead78bb39d5b335880602d294ae8584092698db6f8b614c4a95b4
SHA5122a6777c9929618ca2bac7b10c78ab669e9e4de59481af96863837e97866aba7fe0c8ad30065b917c58bfd456be168ce130cdbfded3c810f52133d9e83013a9d4
-
Filesize
449KB
MD553bc891c797e374ad712dbc6b7101112
SHA1ede6e231b2bc449194c86c812ab5d622ed09fb6c
SHA2568d4f6e658d1ead78bb39d5b335880602d294ae8584092698db6f8b614c4a95b4
SHA5122a6777c9929618ca2bac7b10c78ab669e9e4de59481af96863837e97866aba7fe0c8ad30065b917c58bfd456be168ce130cdbfded3c810f52133d9e83013a9d4