Analysis

  • max time kernel
    30s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:06

General

  • Target

    787177f55d2cd290003d8132040a9c215e88c39e3a4547aa2626693ffbe0e063.exe

  • Size

    235KB

  • MD5

    3b17ef0bf353617557211dde3b8903a9

  • SHA1

    114f5bb9474478085744ceb8699e9eca9d55f2f0

  • SHA256

    787177f55d2cd290003d8132040a9c215e88c39e3a4547aa2626693ffbe0e063

  • SHA512

    52770e197c0471257c2c8879f4b3940e863e9d543d9b72ed4357e81e31a090cd21d29865869aaaba53dca3428bda3376b556c3271c37e5020ffe616a826ab08d

  • SSDEEP

    3072:rM5RPmssuER0C5eG4TK/OZU+RH+JoxVumYrpwfCaULgORTryEy6c0lFoZsSpOL:r4ossuEKC5eG+K2leoarpwWsO/yT0p

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Modifies WinLogon 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1200
      • C:\Users\Admin\AppData\Local\Temp\787177f55d2cd290003d8132040a9c215e88c39e3a4547aa2626693ffbe0e063.exe
        "C:\Users\Admin\AppData\Local\Temp\787177f55d2cd290003d8132040a9c215e88c39e3a4547aa2626693ffbe0e063.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1192
        • C:\Users\Admin\AppData\Local\Temp\787177f55d2cd290003d8132040a9c215e88c39e3a4547aa2626693ffbe0e063.exe
          "C:\Users\Admin\AppData\Local\Temp\787177f55d2cd290003d8132040a9c215e88c39e3a4547aa2626693ffbe0e063.exe"
          3⤵
          • Modifies WinLogon for persistence
          • Adds Run key to start application
          • Drops desktop.ini file(s)
          • Modifies WinLogon
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1968

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    2
    T1004

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1192-61-0x00000000003A0000-0x00000000003A3000-memory.dmp
      Filesize

      12KB

    • memory/1968-54-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/1968-55-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/1968-57-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/1968-58-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/1968-59-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/1968-60-0x0000000000401920-mapping.dmp
    • memory/1968-63-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB