Analysis

  • max time kernel
    146s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 21:46

General

  • Target

    50d213dd47b37a959872d4421c03bc0d2fc76b831f70d3eaaff0ccb0e4cca6d2.exe

  • Size

    102KB

  • MD5

    3e429ad08145105b7a15ad0537be1217

  • SHA1

    75a23f734849e428471ebd2de33f71565e38a735

  • SHA256

    50d213dd47b37a959872d4421c03bc0d2fc76b831f70d3eaaff0ccb0e4cca6d2

  • SHA512

    1e0102415d8a99cfe4785c293aa42c2ded232bfe7dc1994af5d5e0240b3de86ddbb8ca735cd08df7dfa3717d06d0799d20e59bef311992917b696a85019ad2f3

  • SSDEEP

    3072:9a4GvOcgSzC9Kxm4+oo9qZB8UHfluFzJWCwM:9xch0dFzJF

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\50d213dd47b37a959872d4421c03bc0d2fc76b831f70d3eaaff0ccb0e4cca6d2.exe
    "C:\Users\Admin\AppData\Local\Temp\50d213dd47b37a959872d4421c03bc0d2fc76b831f70d3eaaff0ccb0e4cca6d2.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: MapViewOfSection
    PID:1388
  • C:\Windows\syswow64\svchost.exe
    "C:\Windows\syswow64\svchost.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    PID:1936

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1388-54-0x00000000768A1000-0x00000000768A3000-memory.dmp
    Filesize

    8KB

  • memory/1388-55-0x0000000000400000-0x000000000041F000-memory.dmp
    Filesize

    124KB

  • memory/1388-56-0x00000000002A0000-0x00000000002A8000-memory.dmp
    Filesize

    32KB

  • memory/1388-57-0x00000000002A0000-0x00000000002A8000-memory.dmp
    Filesize

    32KB

  • memory/1396-58-0x00000000778C0000-0x0000000077A69000-memory.dmp
    Filesize

    1.7MB

  • memory/1396-60-0x0000000002540000-0x0000000002548000-memory.dmp
    Filesize

    32KB