Analysis

  • max time kernel
    19s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:38

General

  • Target

    fb8d107dad7e2239990da432d97cbeee2805b4a100a0b6d31e5963aeeffcf5d4.exe

  • Size

    103KB

  • MD5

    c379d1c79e6de48bd1b0e5568c1cf485

  • SHA1

    12fe4832b7a14ab21a314df576ec35fa8210f43d

  • SHA256

    fb8d107dad7e2239990da432d97cbeee2805b4a100a0b6d31e5963aeeffcf5d4

  • SHA512

    b3b1b1203e173782d185738964991a7fbb6e7133900e1fed6990ef73c912ee1e9f7844089f418b6e3d9659495cb16c58e4cc3a27f3c656b46a75a15aaefd6af5

  • SSDEEP

    3072:zX3ujCPlXF/mIUJhuyTwiRSQXmNINh5B4:z5lXB+m0G

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Modifies WinLogon 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1204
      • C:\Users\Admin\AppData\Local\Temp\fb8d107dad7e2239990da432d97cbeee2805b4a100a0b6d31e5963aeeffcf5d4.exe
        "C:\Users\Admin\AppData\Local\Temp\fb8d107dad7e2239990da432d97cbeee2805b4a100a0b6d31e5963aeeffcf5d4.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1268
        • C:\Users\Admin\AppData\Local\Temp\fb8d107dad7e2239990da432d97cbeee2805b4a100a0b6d31e5963aeeffcf5d4.exe
          "C:\Users\Admin\AppData\Local\Temp\fb8d107dad7e2239990da432d97cbeee2805b4a100a0b6d31e5963aeeffcf5d4.exe"
          3⤵
          • Modifies WinLogon for persistence
          • Adds Run key to start application
          • Drops desktop.ini file(s)
          • Modifies WinLogon
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1740

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1740-54-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/1740-55-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/1740-57-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/1740-58-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/1740-59-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/1740-60-0x0000000000401920-mapping.dmp
    • memory/1740-62-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB