Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
27-11-2022 00:14
Static task
static1
Behavioral task
behavioral1
Sample
c55f22213dda901e2b97ccce6f5e46abd008c7a07eb7fe9ca8ce3c5bcc1dee95.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
c55f22213dda901e2b97ccce6f5e46abd008c7a07eb7fe9ca8ce3c5bcc1dee95.exe
Resource
win10v2004-20220812-en
General
-
Target
c55f22213dda901e2b97ccce6f5e46abd008c7a07eb7fe9ca8ce3c5bcc1dee95.exe
-
Size
352KB
-
MD5
6120e5e74937174530953b8b465e262e
-
SHA1
c4eed2041c3fd371b945b46bf2c1a8c008139f1b
-
SHA256
c55f22213dda901e2b97ccce6f5e46abd008c7a07eb7fe9ca8ce3c5bcc1dee95
-
SHA512
0417beb2dea331199a57a01b4c8169c52bc6e4475975fd726664395e02b9ac012e54d19ec991fa72745116d636ebc2c7ebcba07f0da6129f24cf2207b509ca3e
-
SSDEEP
6144:gRaO5ZNlcj2iMDMmeY0ixpeQRokqmnQw1ToomRPX/sSMPXOkNp0QHkBAYn8V:5wcaDMmeY7xpbtnh16RPXElPXOkNaqMn
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1040 winlogon.exe 1128 csrss.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\Winlogon = "C:\\Users\\Admin\\AppData\\Roaming\\LeagueofLegend\\SubFolder\\winlogon.exe" winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Winlogon = "C:\\Users\\Admin\\AppData\\Roaming\\LeagueofLegend\\SubFolder\\winlogon.exe" winlogon.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\Winlogon = "C:\\Users\\Admin\\AppData\\Roaming\\LeagueofLegend\\SubFolder\\winlogon.exe" csrss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Winlogon = "C:\\Users\\Admin\\AppData\\Roaming\\LeagueofLegend\\SubFolder\\winlogon.exe" csrss.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1168 set thread context of 1040 1168 winlogon.exe 28 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 1128 csrss.exe 1128 csrss.exe 1128 csrss.exe 1128 csrss.exe 1128 csrss.exe 1128 csrss.exe 1128 csrss.exe 1128 csrss.exe 1128 csrss.exe 1128 csrss.exe 1128 csrss.exe 1128 csrss.exe 1128 csrss.exe 1128 csrss.exe 1128 csrss.exe 1128 csrss.exe 1128 csrss.exe 1128 csrss.exe 1128 csrss.exe 1128 csrss.exe 1128 csrss.exe 1128 csrss.exe 1128 csrss.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1184 c55f22213dda901e2b97ccce6f5e46abd008c7a07eb7fe9ca8ce3c5bcc1dee95.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1040 winlogon.exe Token: SeDebugPrivilege 1128 csrss.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1040 winlogon.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1184 wrote to memory of 1168 1184 c55f22213dda901e2b97ccce6f5e46abd008c7a07eb7fe9ca8ce3c5bcc1dee95.exe 27 PID 1184 wrote to memory of 1168 1184 c55f22213dda901e2b97ccce6f5e46abd008c7a07eb7fe9ca8ce3c5bcc1dee95.exe 27 PID 1184 wrote to memory of 1168 1184 c55f22213dda901e2b97ccce6f5e46abd008c7a07eb7fe9ca8ce3c5bcc1dee95.exe 27 PID 1168 wrote to memory of 1040 1168 winlogon.exe 28 PID 1168 wrote to memory of 1040 1168 winlogon.exe 28 PID 1168 wrote to memory of 1040 1168 winlogon.exe 28 PID 1168 wrote to memory of 1040 1168 winlogon.exe 28 PID 1168 wrote to memory of 1040 1168 winlogon.exe 28 PID 1168 wrote to memory of 1040 1168 winlogon.exe 28 PID 1168 wrote to memory of 1040 1168 winlogon.exe 28 PID 1168 wrote to memory of 1040 1168 winlogon.exe 28 PID 1168 wrote to memory of 1040 1168 winlogon.exe 28 PID 1168 wrote to memory of 1128 1168 winlogon.exe 29 PID 1168 wrote to memory of 1128 1168 winlogon.exe 29 PID 1168 wrote to memory of 1128 1168 winlogon.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\c55f22213dda901e2b97ccce6f5e46abd008c7a07eb7fe9ca8ce3c5bcc1dee95.exe"C:\Users\Admin\AppData\Local\Temp\c55f22213dda901e2b97ccce6f5e46abd008c7a07eb7fe9ca8ce3c5bcc1dee95.exe"1⤵
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Users\Admin\AppData\Roaming\LeagueofLegend\SubFolder\winlogon.exe"C:\Users\Admin\AppData\Roaming\LeagueofLegend\SubFolder\winlogon.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Users\Admin\AppData\Roaming\Microsoft\winlogon.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winlogon.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1040
-
-
C:\Users\Admin\AppData\Roaming\LeagueofLegend\SubFolder\csrss.exe"C:\Users\Admin\AppData\Roaming\LeagueofLegend\SubFolder\csrss.exe" -reg C:\Users\Admin\AppData\Roaming\LeagueofLegend\SubFolder\winlogon.exe -proc 1040 C:\Users\Admin\AppData\Roaming\LeagueofLegend\SubFolder\winlogon.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1128
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
352KB
MD56120e5e74937174530953b8b465e262e
SHA1c4eed2041c3fd371b945b46bf2c1a8c008139f1b
SHA256c55f22213dda901e2b97ccce6f5e46abd008c7a07eb7fe9ca8ce3c5bcc1dee95
SHA5120417beb2dea331199a57a01b4c8169c52bc6e4475975fd726664395e02b9ac012e54d19ec991fa72745116d636ebc2c7ebcba07f0da6129f24cf2207b509ca3e
-
Filesize
352KB
MD56120e5e74937174530953b8b465e262e
SHA1c4eed2041c3fd371b945b46bf2c1a8c008139f1b
SHA256c55f22213dda901e2b97ccce6f5e46abd008c7a07eb7fe9ca8ce3c5bcc1dee95
SHA5120417beb2dea331199a57a01b4c8169c52bc6e4475975fd726664395e02b9ac012e54d19ec991fa72745116d636ebc2c7ebcba07f0da6129f24cf2207b509ca3e
-
Filesize
4KB
MD588579adcac3be9a8d1c1494a8830c179
SHA1fcd174761aa1f175998a5c138cb9daa6683b9e08
SHA2566e5e3e087015dcc1cc2ec46d93b0132941399728df6bf53956b426c1ed7936d9
SHA512175a5b1cac8abdde709fc0afb88bacc23f06fd1c3a5ac94de9c41ee12ffc25647c355492e037f46b7bbf6ae6ba8f22c2020fe21609a48435afc242bad9279344
-
Filesize
4KB
MD588579adcac3be9a8d1c1494a8830c179
SHA1fcd174761aa1f175998a5c138cb9daa6683b9e08
SHA2566e5e3e087015dcc1cc2ec46d93b0132941399728df6bf53956b426c1ed7936d9
SHA512175a5b1cac8abdde709fc0afb88bacc23f06fd1c3a5ac94de9c41ee12ffc25647c355492e037f46b7bbf6ae6ba8f22c2020fe21609a48435afc242bad9279344