Analysis

  • max time kernel
    193s
  • max time network
    199s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 15:55

General

  • Target

    8a74fd1de988ea633b469b7708274289f29ea40a7fecc7b6f5663b32dc9577a2.exe

  • Size

    104KB

  • MD5

    4271ddb1f84839372933e92564f4dbe0

  • SHA1

    ee65d610a67c3e5ffe74af70b0060041029e8d39

  • SHA256

    8a74fd1de988ea633b469b7708274289f29ea40a7fecc7b6f5663b32dc9577a2

  • SHA512

    871b2e441bd06965fa4423402db4f3e85d39996f50c13b37276c2ce5d5958561f887a545e326e3e272796bfac1af6d17c86533a2b5744076128e2fee7c8878e5

  • SSDEEP

    3072:t/XeyKeGzuut/S1PkP7ov3cxgTSgyuXH:hobuC61PkP7ov3cxg1

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies security service 2 TTPs 2 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8a74fd1de988ea633b469b7708274289f29ea40a7fecc7b6f5663b32dc9577a2.exe
    "C:\Users\Admin\AppData\Local\Temp\8a74fd1de988ea633b469b7708274289f29ea40a7fecc7b6f5663b32dc9577a2.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:392
    • C:\Windows\SysWOW64\schedule.exe
      C:\Windows\System32\schedule.exe
      2⤵
      • Modifies WinLogon for persistence
      • Modifies security service
      • Modifies system executable filetype association
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1840

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Modify Existing Service

1
T1031

Change Default File Association

1
T1042

Hidden Files and Directories

2
T1158

Defense Evasion

Modify Registry

5
T1112

Hidden Files and Directories

2
T1158

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\SysWOW64\count.txt
    Filesize

    17B

    MD5

    59af00188ab9c2d0f6b306e17daed2f5

    SHA1

    b00e36cbef67a9a441def3281aa09549c19afb2e

    SHA256

    996077594a2bb9154afe9274e319ca35fc2eb9060b2d4c5cdf1cf7cc58eca9af

    SHA512

    d797996e1d6332b5a2e85cec0e29efe6df9b32f2e1d229fa77a4390044274a0fd7625031dda3437f049c1d4fa18aa2de73447293fa78dfc0fc1c719dad2b662f

  • C:\Windows\SysWOW64\schedule.exe
    Filesize

    104KB

    MD5

    4271ddb1f84839372933e92564f4dbe0

    SHA1

    ee65d610a67c3e5ffe74af70b0060041029e8d39

    SHA256

    8a74fd1de988ea633b469b7708274289f29ea40a7fecc7b6f5663b32dc9577a2

    SHA512

    871b2e441bd06965fa4423402db4f3e85d39996f50c13b37276c2ce5d5958561f887a545e326e3e272796bfac1af6d17c86533a2b5744076128e2fee7c8878e5

  • C:\Windows\SysWOW64\schedule.exe
    Filesize

    104KB

    MD5

    4271ddb1f84839372933e92564f4dbe0

    SHA1

    ee65d610a67c3e5ffe74af70b0060041029e8d39

    SHA256

    8a74fd1de988ea633b469b7708274289f29ea40a7fecc7b6f5663b32dc9577a2

    SHA512

    871b2e441bd06965fa4423402db4f3e85d39996f50c13b37276c2ce5d5958561f887a545e326e3e272796bfac1af6d17c86533a2b5744076128e2fee7c8878e5

  • memory/1840-134-0x0000000000000000-mapping.dmp