Analysis
-
max time kernel
151s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
28-11-2022 18:25
Static task
static1
Behavioral task
behavioral1
Sample
eb975aeaaf038751aa94d25ed94e0c56107de932f236b83650ac51778ca11931.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
eb975aeaaf038751aa94d25ed94e0c56107de932f236b83650ac51778ca11931.exe
Resource
win10v2004-20220812-en
General
-
Target
eb975aeaaf038751aa94d25ed94e0c56107de932f236b83650ac51778ca11931.exe
-
Size
1.4MB
-
MD5
c3a012f02656f46f5d072571531c6525
-
SHA1
7638c66e36ca156903cfac0ac7e69c20207e0d3c
-
SHA256
eb975aeaaf038751aa94d25ed94e0c56107de932f236b83650ac51778ca11931
-
SHA512
c4c61117ea017da1b5a4da8569ac5c0df95409408fa8f26a5950b38c188f677dd247a7d8988968d7231273f8e8e43accd389b59a42bf962f8c85d1706001fc00
-
SSDEEP
12288:8qOIM5nP5WBPS8n/iN6cg1wFIa0FsMps:8qA5nRkPTn/iZZItOMps
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, C:\\Users\\Admin\\AppData\\Roaming\\winlogon.exe" winlogon.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, C:\\Users\\Admin\\AppData\\Roaming\\winlogon.exe" csrss.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, C:\\Users\\Admin\\AppData\\Roaming\\winlogon.exe" csrss.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, C:\\Users\\Admin\\AppData\\Roaming\\winlogon.exe" winlogon.exe -
Executes dropped EXE 1 IoCs
pid Process 1560 csrss.exe -
Loads dropped DLL 2 IoCs
pid Process 1564 winlogon.exe 1564 winlogon.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe 1560 csrss.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1564 winlogon.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1948 eb975aeaaf038751aa94d25ed94e0c56107de932f236b83650ac51778ca11931.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1564 winlogon.exe Token: SeDebugPrivilege 1564 winlogon.exe Token: SeDebugPrivilege 1560 csrss.exe Token: SeDebugPrivilege 1560 csrss.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1564 winlogon.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1948 wrote to memory of 1564 1948 eb975aeaaf038751aa94d25ed94e0c56107de932f236b83650ac51778ca11931.exe 28 PID 1948 wrote to memory of 1564 1948 eb975aeaaf038751aa94d25ed94e0c56107de932f236b83650ac51778ca11931.exe 28 PID 1948 wrote to memory of 1564 1948 eb975aeaaf038751aa94d25ed94e0c56107de932f236b83650ac51778ca11931.exe 28 PID 1948 wrote to memory of 1564 1948 eb975aeaaf038751aa94d25ed94e0c56107de932f236b83650ac51778ca11931.exe 28 PID 1564 wrote to memory of 1560 1564 winlogon.exe 29 PID 1564 wrote to memory of 1560 1564 winlogon.exe 29 PID 1564 wrote to memory of 1560 1564 winlogon.exe 29 PID 1564 wrote to memory of 1560 1564 winlogon.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\eb975aeaaf038751aa94d25ed94e0c56107de932f236b83650ac51778ca11931.exe"C:\Users\Admin\AppData\Local\Temp\eb975aeaaf038751aa94d25ed94e0c56107de932f236b83650ac51778ca11931.exe"1⤵
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Users\Admin\AppData\Roaming\winlogon.exe"C:\Users\Admin\AppData\Roaming\winlogon.exe"2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Users\Admin\AppData\Roaming\csrss.exe"C:\Users\Admin\AppData\Roaming\csrss.exe" -reg "explorer.exe, C:\Users\Admin\AppData\Roaming\winlogon.exe" -proc 1564 C:\Users\Admin\AppData\Roaming\winlogon.exe3⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1560
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5c3a012f02656f46f5d072571531c6525
SHA17638c66e36ca156903cfac0ac7e69c20207e0d3c
SHA256eb975aeaaf038751aa94d25ed94e0c56107de932f236b83650ac51778ca11931
SHA512c4c61117ea017da1b5a4da8569ac5c0df95409408fa8f26a5950b38c188f677dd247a7d8988968d7231273f8e8e43accd389b59a42bf962f8c85d1706001fc00
-
Filesize
1.4MB
MD5c3a012f02656f46f5d072571531c6525
SHA17638c66e36ca156903cfac0ac7e69c20207e0d3c
SHA256eb975aeaaf038751aa94d25ed94e0c56107de932f236b83650ac51778ca11931
SHA512c4c61117ea017da1b5a4da8569ac5c0df95409408fa8f26a5950b38c188f677dd247a7d8988968d7231273f8e8e43accd389b59a42bf962f8c85d1706001fc00
-
Filesize
1.4MB
MD5c3a012f02656f46f5d072571531c6525
SHA17638c66e36ca156903cfac0ac7e69c20207e0d3c
SHA256eb975aeaaf038751aa94d25ed94e0c56107de932f236b83650ac51778ca11931
SHA512c4c61117ea017da1b5a4da8569ac5c0df95409408fa8f26a5950b38c188f677dd247a7d8988968d7231273f8e8e43accd389b59a42bf962f8c85d1706001fc00
-
Filesize
1.4MB
MD5c3a012f02656f46f5d072571531c6525
SHA17638c66e36ca156903cfac0ac7e69c20207e0d3c
SHA256eb975aeaaf038751aa94d25ed94e0c56107de932f236b83650ac51778ca11931
SHA512c4c61117ea017da1b5a4da8569ac5c0df95409408fa8f26a5950b38c188f677dd247a7d8988968d7231273f8e8e43accd389b59a42bf962f8c85d1706001fc00