Analysis

  • max time kernel
    40s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:40

General

  • Target

    30058358319717e91d359e4a87fdb81fa252d1e62571fc79479bf7510d8b757f.exe

  • Size

    131KB

  • MD5

    e22c933fd807b064a7a0a32483209181

  • SHA1

    25772c38646b8ad837b9469513f569b8c895e878

  • SHA256

    30058358319717e91d359e4a87fdb81fa252d1e62571fc79479bf7510d8b757f

  • SHA512

    0bf1bab178ab9ecdb306607413a98ec11f5265b83e47087f69bc99ab2ff4bb89b5065d2b841407bd3f23cc756e0b420f2313a625f3b59b1f82dcd69d32ed2a4a

  • SSDEEP

    3072:euN7Gw2n0nPBm/hIYsKBzM1U4Di2SypD5gdte:tNJ2/hIYdS9B

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Modifies WinLogon 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1264
      • C:\Users\Admin\AppData\Local\Temp\30058358319717e91d359e4a87fdb81fa252d1e62571fc79479bf7510d8b757f.exe
        "C:\Users\Admin\AppData\Local\Temp\30058358319717e91d359e4a87fdb81fa252d1e62571fc79479bf7510d8b757f.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:528
        • C:\Users\Admin\AppData\Local\Temp\30058358319717e91d359e4a87fdb81fa252d1e62571fc79479bf7510d8b757f.exe
          "C:\Users\Admin\AppData\Local\Temp\30058358319717e91d359e4a87fdb81fa252d1e62571fc79479bf7510d8b757f.exe"
          3⤵
          • Modifies WinLogon for persistence
          • Adds Run key to start application
          • Drops desktop.ini file(s)
          • Modifies WinLogon
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:852

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    2
    T1004

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/852-54-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/852-55-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/852-57-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/852-58-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/852-59-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/852-60-0x0000000000401920-mapping.dmp
    • memory/852-62-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB