Analysis

  • max time kernel
    85s
  • max time network
    88s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 21:35

General

  • Target

    9e0c085d7bbee20cd62d110ed418542f6cca3f39666286bc2bff83b503f9187e.exe

  • Size

    138KB

  • MD5

    0247e1bab5e701f916798dc429622e2e

  • SHA1

    cbb060e08885dfc9c083faeff4dc63a4c883261a

  • SHA256

    9e0c085d7bbee20cd62d110ed418542f6cca3f39666286bc2bff83b503f9187e

  • SHA512

    10f3f8730e1517bbf1d6bf12d03f94d33b977d4444faf306e6e43ba087f465979d20c8dc07d4d4a6eb7a6591ce4304000377663357ade0a01741ce4f8ed3c358

  • SSDEEP

    3072:FaHroocRbPEDqJITwPsvO/TH1CrxmCKPcDYYYY4hfTMGJcX:YHk3A2x/L1YKJcX

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9e0c085d7bbee20cd62d110ed418542f6cca3f39666286bc2bff83b503f9187e.exe
    "C:\Users\Admin\AppData\Local\Temp\9e0c085d7bbee20cd62d110ed418542f6cca3f39666286bc2bff83b503f9187e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Windows\SysWOW64\cmd.exe
      cmd /D /R type "C:\Users\Admin\AppData\Roaming\Windows\winlogin.exe" > ___ && move /Y ___ "C:\Users\Admin\AppData\Roaming\Windows\winlogin.exe"
      2⤵
        PID:1936
      • C:\Windows\SysWOW64\cmd.exe
        cmd /D /R ping -n 10 localhost && del "C:\Users\Admin\AppData\Local\Temp\9e0c085d7bbee20cd62d110ed418542f6cca3f39666286bc2bff83b503f9187e.exe" && start /B "" "C:\Users\Admin\AppData\Roaming\Windows\winlogin.exe" && exit
        2⤵
        • Deletes itself
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1188
        • C:\Windows\SysWOW64\PING.EXE
          ping -n 10 localhost
          3⤵
          • Runs ping.exe
          PID:1324
        • C:\Users\Admin\AppData\Roaming\Windows\winlogin.exe
          "C:\Users\Admin\AppData\Roaming\Windows\winlogin.exe"
          3⤵
          • Executes dropped EXE
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          PID:1224

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    2
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Windows\winlogin.exe
      Filesize

      138KB

      MD5

      0247e1bab5e701f916798dc429622e2e

      SHA1

      cbb060e08885dfc9c083faeff4dc63a4c883261a

      SHA256

      9e0c085d7bbee20cd62d110ed418542f6cca3f39666286bc2bff83b503f9187e

      SHA512

      10f3f8730e1517bbf1d6bf12d03f94d33b977d4444faf306e6e43ba087f465979d20c8dc07d4d4a6eb7a6591ce4304000377663357ade0a01741ce4f8ed3c358

    • C:\Users\Admin\AppData\Roaming\Windows\winlogin.exe
      Filesize

      138KB

      MD5

      0247e1bab5e701f916798dc429622e2e

      SHA1

      cbb060e08885dfc9c083faeff4dc63a4c883261a

      SHA256

      9e0c085d7bbee20cd62d110ed418542f6cca3f39666286bc2bff83b503f9187e

      SHA512

      10f3f8730e1517bbf1d6bf12d03f94d33b977d4444faf306e6e43ba087f465979d20c8dc07d4d4a6eb7a6591ce4304000377663357ade0a01741ce4f8ed3c358

    • C:\Users\Admin\AppData\Roaming\Windows\winlogin.exe
      Filesize

      138KB

      MD5

      0247e1bab5e701f916798dc429622e2e

      SHA1

      cbb060e08885dfc9c083faeff4dc63a4c883261a

      SHA256

      9e0c085d7bbee20cd62d110ed418542f6cca3f39666286bc2bff83b503f9187e

      SHA512

      10f3f8730e1517bbf1d6bf12d03f94d33b977d4444faf306e6e43ba087f465979d20c8dc07d4d4a6eb7a6591ce4304000377663357ade0a01741ce4f8ed3c358

    • \Users\Admin\AppData\Roaming\Windows\winlogin.exe
      Filesize

      138KB

      MD5

      0247e1bab5e701f916798dc429622e2e

      SHA1

      cbb060e08885dfc9c083faeff4dc63a4c883261a

      SHA256

      9e0c085d7bbee20cd62d110ed418542f6cca3f39666286bc2bff83b503f9187e

      SHA512

      10f3f8730e1517bbf1d6bf12d03f94d33b977d4444faf306e6e43ba087f465979d20c8dc07d4d4a6eb7a6591ce4304000377663357ade0a01741ce4f8ed3c358

    • \Users\Admin\AppData\Roaming\Windows\winlogin.exe
      Filesize

      138KB

      MD5

      0247e1bab5e701f916798dc429622e2e

      SHA1

      cbb060e08885dfc9c083faeff4dc63a4c883261a

      SHA256

      9e0c085d7bbee20cd62d110ed418542f6cca3f39666286bc2bff83b503f9187e

      SHA512

      10f3f8730e1517bbf1d6bf12d03f94d33b977d4444faf306e6e43ba087f465979d20c8dc07d4d4a6eb7a6591ce4304000377663357ade0a01741ce4f8ed3c358

    • memory/1188-58-0x0000000000000000-mapping.dmp
    • memory/1224-63-0x0000000000000000-mapping.dmp
    • memory/1224-66-0x0000000001E80000-0x000000000200C000-memory.dmp
      Filesize

      1.5MB

    • memory/1324-59-0x0000000000000000-mapping.dmp
    • memory/1936-56-0x0000000000000000-mapping.dmp
    • memory/1992-54-0x0000000076141000-0x0000000076143000-memory.dmp
      Filesize

      8KB

    • memory/1992-55-0x0000000001EE0000-0x000000000206C000-memory.dmp
      Filesize

      1.5MB