Analysis
-
max time kernel
147s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
29-10-2022 15:40
Static task
static1
Behavioral task
behavioral1
Sample
050ba96d0efe30e1b9f525ac12941a25affd0e7ff51efba8f2d7602387792738.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
050ba96d0efe30e1b9f525ac12941a25affd0e7ff51efba8f2d7602387792738.exe
Resource
win10v2004-20220812-en
General
-
Target
050ba96d0efe30e1b9f525ac12941a25affd0e7ff51efba8f2d7602387792738.exe
-
Size
609KB
-
MD5
7c393aa5a34cc49ce0a0ca6b62da2ea4
-
SHA1
a5b071ebd991bf21385d981ed066912f61129f1d
-
SHA256
050ba96d0efe30e1b9f525ac12941a25affd0e7ff51efba8f2d7602387792738
-
SHA512
4b9a6652b07965f1efef763827ea093b804db7762969a0a2983c13824e28bca5f648de435c056bc487d9c3cd5c17371d60f173d41335b6f74b4bfaafd11d73f7
-
SSDEEP
12288:/QF7YaS5DRVh4S0UWjIQsDbsI7cqFlYvE7TTtw3gGSCB48Jot/:82RVh4zIQsD37cYYMPTtugA+eot
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "\"C:\\Users\\Admin\\AppData\\Roaming\\VXyp7dAoE27slGpl\\1CU2wqcQdYVv.exe\",explorer.exe" 050ba96d0efe30e1b9f525ac12941a25affd0e7ff51efba8f2d7602387792738.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini 050ba96d0efe30e1b9f525ac12941a25affd0e7ff51efba8f2d7602387792738.exe File opened for modification C:\Windows\assembly\Desktop.ini 050ba96d0efe30e1b9f525ac12941a25affd0e7ff51efba8f2d7602387792738.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2036 set thread context of 3108 2036 050ba96d0efe30e1b9f525ac12941a25affd0e7ff51efba8f2d7602387792738.exe 92 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly 050ba96d0efe30e1b9f525ac12941a25affd0e7ff51efba8f2d7602387792738.exe File created C:\Windows\assembly\Desktop.ini 050ba96d0efe30e1b9f525ac12941a25affd0e7ff51efba8f2d7602387792738.exe File opened for modification C:\Windows\assembly\Desktop.ini 050ba96d0efe30e1b9f525ac12941a25affd0e7ff51efba8f2d7602387792738.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2036 050ba96d0efe30e1b9f525ac12941a25affd0e7ff51efba8f2d7602387792738.exe 2036 050ba96d0efe30e1b9f525ac12941a25affd0e7ff51efba8f2d7602387792738.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3108 050ba96d0efe30e1b9f525ac12941a25affd0e7ff51efba8f2d7602387792738.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2036 050ba96d0efe30e1b9f525ac12941a25affd0e7ff51efba8f2d7602387792738.exe Token: SeDebugPrivilege 3108 050ba96d0efe30e1b9f525ac12941a25affd0e7ff51efba8f2d7602387792738.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3108 050ba96d0efe30e1b9f525ac12941a25affd0e7ff51efba8f2d7602387792738.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2036 wrote to memory of 3108 2036 050ba96d0efe30e1b9f525ac12941a25affd0e7ff51efba8f2d7602387792738.exe 92 PID 2036 wrote to memory of 3108 2036 050ba96d0efe30e1b9f525ac12941a25affd0e7ff51efba8f2d7602387792738.exe 92 PID 2036 wrote to memory of 3108 2036 050ba96d0efe30e1b9f525ac12941a25affd0e7ff51efba8f2d7602387792738.exe 92 PID 2036 wrote to memory of 3108 2036 050ba96d0efe30e1b9f525ac12941a25affd0e7ff51efba8f2d7602387792738.exe 92 PID 2036 wrote to memory of 3108 2036 050ba96d0efe30e1b9f525ac12941a25affd0e7ff51efba8f2d7602387792738.exe 92 PID 2036 wrote to memory of 3108 2036 050ba96d0efe30e1b9f525ac12941a25affd0e7ff51efba8f2d7602387792738.exe 92 PID 2036 wrote to memory of 3108 2036 050ba96d0efe30e1b9f525ac12941a25affd0e7ff51efba8f2d7602387792738.exe 92 PID 2036 wrote to memory of 3108 2036 050ba96d0efe30e1b9f525ac12941a25affd0e7ff51efba8f2d7602387792738.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\050ba96d0efe30e1b9f525ac12941a25affd0e7ff51efba8f2d7602387792738.exe"C:\Users\Admin\AppData\Local\Temp\050ba96d0efe30e1b9f525ac12941a25affd0e7ff51efba8f2d7602387792738.exe"1⤵
- Modifies WinLogon for persistence
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Users\Admin\AppData\Local\Temp\050ba96d0efe30e1b9f525ac12941a25affd0e7ff51efba8f2d7602387792738.exe"C:\Users\Admin\AppData\Local\Temp\050ba96d0efe30e1b9f525ac12941a25affd0e7ff51efba8f2d7602387792738.exe"2⤵
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3108
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\050ba96d0efe30e1b9f525ac12941a25affd0e7ff51efba8f2d7602387792738.exe.log
Filesize400B
MD50a9b4592cd49c3c21f6767c2dabda92f
SHA1f534297527ae5ccc0ecb2221ddeb8e58daeb8b74
SHA256c7effe9cb81a70d738dee863991afefab040290d4c4b78b4202383bcb9f88fcd
SHA5126b878df474e5bbfb8e9e265f15a76560c2ef151dcebc6388c82d7f6f86ffaf83f5ade5a09f1842e493cb6c8fd63b0b88d088c728fd725f7139f965a5ee332307