Analysis

  • max time kernel
    147s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 17:12

General

  • Target

    52b664beaf1ea12a3090e831489ba4f5487ecd2de54e31194c8d920d7f29cf42.exe

  • Size

    93KB

  • MD5

    c12d14e80d88e682ab7a40c430dc3d02

  • SHA1

    0451d994a6cfac8d5f5d93a540df9deb543a149e

  • SHA256

    52b664beaf1ea12a3090e831489ba4f5487ecd2de54e31194c8d920d7f29cf42

  • SHA512

    8145f06d1499b6a53ec07e6e5d19a0090297ee4e3395d34380c41ff69a7366eb740cabaefd663d9020cf9f34cb501b3f3e97ec4fb3c1eb0ea6c8601c539ac34c

  • SSDEEP

    1536:+HxCaqYLXJOfEbvdTvqGORq0H/waHXxoqNFcMeYxoPRQf:+Hx8YL02HamwFDoPy

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\52b664beaf1ea12a3090e831489ba4f5487ecd2de54e31194c8d920d7f29cf42.exe
    "C:\Users\Admin\AppData\Local\Temp\52b664beaf1ea12a3090e831489ba4f5487ecd2de54e31194c8d920d7f29cf42.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1236
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\lsass.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\lsass.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1684
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe
        3⤵
        • Suspicious behavior: MapViewOfSection
        PID:300

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\lsass.exe
    Filesize

    93KB

    MD5

    c12d14e80d88e682ab7a40c430dc3d02

    SHA1

    0451d994a6cfac8d5f5d93a540df9deb543a149e

    SHA256

    52b664beaf1ea12a3090e831489ba4f5487ecd2de54e31194c8d920d7f29cf42

    SHA512

    8145f06d1499b6a53ec07e6e5d19a0090297ee4e3395d34380c41ff69a7366eb740cabaefd663d9020cf9f34cb501b3f3e97ec4fb3c1eb0ea6c8601c539ac34c

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\lsass.exe
    Filesize

    93KB

    MD5

    c12d14e80d88e682ab7a40c430dc3d02

    SHA1

    0451d994a6cfac8d5f5d93a540df9deb543a149e

    SHA256

    52b664beaf1ea12a3090e831489ba4f5487ecd2de54e31194c8d920d7f29cf42

    SHA512

    8145f06d1499b6a53ec07e6e5d19a0090297ee4e3395d34380c41ff69a7366eb740cabaefd663d9020cf9f34cb501b3f3e97ec4fb3c1eb0ea6c8601c539ac34c

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\lsass.exe
    Filesize

    93KB

    MD5

    c12d14e80d88e682ab7a40c430dc3d02

    SHA1

    0451d994a6cfac8d5f5d93a540df9deb543a149e

    SHA256

    52b664beaf1ea12a3090e831489ba4f5487ecd2de54e31194c8d920d7f29cf42

    SHA512

    8145f06d1499b6a53ec07e6e5d19a0090297ee4e3395d34380c41ff69a7366eb740cabaefd663d9020cf9f34cb501b3f3e97ec4fb3c1eb0ea6c8601c539ac34c

  • memory/300-61-0x0000000000000000-mapping.dmp
  • memory/300-64-0x0000000000060000-0x0000000000087000-memory.dmp
    Filesize

    156KB

  • memory/1112-68-0x0000000001BC0000-0x0000000001BE7000-memory.dmp
    Filesize

    156KB

  • memory/1168-67-0x0000000000130000-0x0000000000157000-memory.dmp
    Filesize

    156KB

  • memory/1200-65-0x0000000002A10000-0x0000000002A37000-memory.dmp
    Filesize

    156KB

  • memory/1200-66-0x0000000002210000-0x0000000002222000-memory.dmp
    Filesize

    72KB

  • memory/1236-58-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1236-54-0x0000000075B11000-0x0000000075B13000-memory.dmp
    Filesize

    8KB

  • memory/1684-57-0x0000000000000000-mapping.dmp
  • memory/1684-62-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1684-63-0x00000000001F0000-0x0000000000217000-memory.dmp
    Filesize

    156KB