Analysis

  • max time kernel
    156s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 18:58

General

  • Target

    171d8ce2768d0bb748c49cf33a4a950d4e6111b28852640fb3d47cbe72244029.exe

  • Size

    16KB

  • MD5

    43a782844721f02d589ad04b3cd39520

  • SHA1

    0fd24c743c7d8a6a6bbcd881b67d2c42c6f1b76b

  • SHA256

    171d8ce2768d0bb748c49cf33a4a950d4e6111b28852640fb3d47cbe72244029

  • SHA512

    c9bf4a3854f38bf5af17439727d572c78c7e196c53ff51280f71a6c76f4ccefe4951b62562ab78a42fe4ccc71fbbef81125fe90d529030befd48ac995d0c89e2

  • SSDEEP

    384:/0bKAy5N0ZmXIV0lZw2kINGvn3OAHuxW3BuWAN:uO3emjLZAhOk4

Score
5/10

Malware Config

Signatures

  • Drops file in System32 directory 64 IoCs
  • Drops file in Windows directory 11 IoCs
  • Enumerates system info in registry 2 TTPs 32 IoCs
  • Modifies data under HKEY_USERS 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\171d8ce2768d0bb748c49cf33a4a950d4e6111b28852640fb3d47cbe72244029.exe
    "C:\Users\Admin\AppData\Local\Temp\171d8ce2768d0bb748c49cf33a4a950d4e6111b28852640fb3d47cbe72244029.exe"
    1⤵
    • Drops file in System32 directory
    • Drops file in Windows directory
    PID:900
  • C:\Windows\system32\LogonUI.exe
    "LogonUI.exe" /flags:0x0
    1⤵
      PID:268
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x1e0
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:644
    • C:\Windows\system32\csrss.exe
      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
      1⤵
      • Enumerates system info in registry
      • Suspicious use of WriteProcessMemory
      PID:1844
    • C:\Windows\system32\winlogon.exe
      winlogon.exe
      1⤵
      • Modifies data under HKEY_USERS
      • Suspicious use of WriteProcessMemory
      PID:1532
      • C:\Windows\system32\LogonUI.exe
        "LogonUI.exe" /flags:0x0
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2028

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/268-56-0x000007FEFB9C1000-0x000007FEFB9C3000-memory.dmp
      Filesize

      8KB

    • memory/900-54-0x0000000001000000-0x0000000001007B00-memory.dmp
      Filesize

      30KB

    • memory/900-55-0x0000000001000000-0x0000000001007B00-memory.dmp
      Filesize

      30KB

    • memory/2028-57-0x0000000000000000-mapping.dmp
    • memory/2028-58-0x000007FEFB421000-0x000007FEFB423000-memory.dmp
      Filesize

      8KB