Analysis
-
max time kernel
150s -
max time network
50s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
26-11-2022 17:57
Static task
static1
Behavioral task
behavioral1
Sample
04aba42c129f4795fa32a85175571635007db000723d4f983e1bccae3a1eec94.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
04aba42c129f4795fa32a85175571635007db000723d4f983e1bccae3a1eec94.exe
Resource
win10v2004-20220812-en
General
-
Target
04aba42c129f4795fa32a85175571635007db000723d4f983e1bccae3a1eec94.exe
-
Size
532KB
-
MD5
85925b5131a1e454625a34f8c69a78a0
-
SHA1
9f643052bfdffbf1dc3283f367e06f378e66c3f5
-
SHA256
04aba42c129f4795fa32a85175571635007db000723d4f983e1bccae3a1eec94
-
SHA512
e2d6b086ab1ab431171bdd2469cb3cd47820e660d8412c674247c6d15d99bf83de984e21b1bd3bce1988e9b808191d88ad2cafa1d9a33d7156c41480c90b3d1f
-
SSDEEP
6144:TUzGE4pm3JDS83IwQ6BLgy8UlxIxE7y/x17p/UUvapaK6wtSBbMp0VUprkL1z2L7:TUN2Oy8Uy8U02+/vt/2cUctUw1C8Um
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, C:\\Users\\Admin\\AppData\\Roaming\\rasphone.exe" rasphone.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, C:\\Users\\Admin\\AppData\\Roaming\\rasphone.exe" rasphone.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, C:\\Users\\Admin\\AppData\\Roaming\\rasphone.exe" csrss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, C:\\Users\\Admin\\AppData\\Roaming\\rasphone.exe" csrss.exe -
Executes dropped EXE 1 IoCs
pid Process 1020 csrss.exe -
Loads dropped DLL 2 IoCs
pid Process 2024 rasphone.exe 2024 rasphone.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe 1020 csrss.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2024 rasphone.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1816 04aba42c129f4795fa32a85175571635007db000723d4f983e1bccae3a1eec94.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 1816 04aba42c129f4795fa32a85175571635007db000723d4f983e1bccae3a1eec94.exe Token: 33 1816 04aba42c129f4795fa32a85175571635007db000723d4f983e1bccae3a1eec94.exe Token: SeIncBasePriorityPrivilege 1816 04aba42c129f4795fa32a85175571635007db000723d4f983e1bccae3a1eec94.exe Token: SeDebugPrivilege 2024 rasphone.exe Token: 33 2024 rasphone.exe Token: SeIncBasePriorityPrivilege 2024 rasphone.exe Token: SeDebugPrivilege 2024 rasphone.exe Token: SeDebugPrivilege 1020 csrss.exe Token: 33 1020 csrss.exe Token: SeIncBasePriorityPrivilege 1020 csrss.exe Token: SeDebugPrivilege 1020 csrss.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2024 rasphone.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1816 wrote to memory of 2024 1816 04aba42c129f4795fa32a85175571635007db000723d4f983e1bccae3a1eec94.exe 27 PID 1816 wrote to memory of 2024 1816 04aba42c129f4795fa32a85175571635007db000723d4f983e1bccae3a1eec94.exe 27 PID 1816 wrote to memory of 2024 1816 04aba42c129f4795fa32a85175571635007db000723d4f983e1bccae3a1eec94.exe 27 PID 1816 wrote to memory of 2024 1816 04aba42c129f4795fa32a85175571635007db000723d4f983e1bccae3a1eec94.exe 27 PID 2024 wrote to memory of 1020 2024 rasphone.exe 28 PID 2024 wrote to memory of 1020 2024 rasphone.exe 28 PID 2024 wrote to memory of 1020 2024 rasphone.exe 28 PID 2024 wrote to memory of 1020 2024 rasphone.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\04aba42c129f4795fa32a85175571635007db000723d4f983e1bccae3a1eec94.exe"C:\Users\Admin\AppData\Local\Temp\04aba42c129f4795fa32a85175571635007db000723d4f983e1bccae3a1eec94.exe"1⤵
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1816 -
C:\Users\Admin\AppData\Roaming\rasphone.exe"C:\Users\Admin\AppData\Roaming\rasphone.exe"2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Users\Admin\AppData\Roaming\csrss.exe"C:\Users\Admin\AppData\Roaming\csrss.exe" -reg "explorer.exe, C:\Users\Admin\AppData\Roaming\rasphone.exe" -proc 2024 C:\Users\Admin\AppData\Roaming\rasphone.exe3⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1020
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
532KB
MD585925b5131a1e454625a34f8c69a78a0
SHA19f643052bfdffbf1dc3283f367e06f378e66c3f5
SHA25604aba42c129f4795fa32a85175571635007db000723d4f983e1bccae3a1eec94
SHA512e2d6b086ab1ab431171bdd2469cb3cd47820e660d8412c674247c6d15d99bf83de984e21b1bd3bce1988e9b808191d88ad2cafa1d9a33d7156c41480c90b3d1f
-
Filesize
532KB
MD585925b5131a1e454625a34f8c69a78a0
SHA19f643052bfdffbf1dc3283f367e06f378e66c3f5
SHA25604aba42c129f4795fa32a85175571635007db000723d4f983e1bccae3a1eec94
SHA512e2d6b086ab1ab431171bdd2469cb3cd47820e660d8412c674247c6d15d99bf83de984e21b1bd3bce1988e9b808191d88ad2cafa1d9a33d7156c41480c90b3d1f
-
Filesize
532KB
MD585925b5131a1e454625a34f8c69a78a0
SHA19f643052bfdffbf1dc3283f367e06f378e66c3f5
SHA25604aba42c129f4795fa32a85175571635007db000723d4f983e1bccae3a1eec94
SHA512e2d6b086ab1ab431171bdd2469cb3cd47820e660d8412c674247c6d15d99bf83de984e21b1bd3bce1988e9b808191d88ad2cafa1d9a33d7156c41480c90b3d1f
-
Filesize
532KB
MD585925b5131a1e454625a34f8c69a78a0
SHA19f643052bfdffbf1dc3283f367e06f378e66c3f5
SHA25604aba42c129f4795fa32a85175571635007db000723d4f983e1bccae3a1eec94
SHA512e2d6b086ab1ab431171bdd2469cb3cd47820e660d8412c674247c6d15d99bf83de984e21b1bd3bce1988e9b808191d88ad2cafa1d9a33d7156c41480c90b3d1f