Analysis

  • max time kernel
    164s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 22:37

General

  • Target

    1d7bb2e5d16003d2db31184183ff03c12f3b3fe27346f04d9eb7de6d18d6e30b.exe

  • Size

    76KB

  • MD5

    38d0e7eeeaf903c21aba0bcee9ffa8e0

  • SHA1

    703352d42dc5c2f943282b6065fed459787270af

  • SHA256

    1d7bb2e5d16003d2db31184183ff03c12f3b3fe27346f04d9eb7de6d18d6e30b

  • SHA512

    c73492f5bf5fac2d4a28b76d495134dedb03ff92a8aeb2e95c268b71ea3e3f0560121b6fe1b0969a35eb4ef474dde400c2c13563da6517b85e3ac78650ddd73f

  • SSDEEP

    768:z4JOHOF3W8nMIbk6KQVEs8rAeFYM9M6Ap9riimCMOGaze7jIK61GOnkBv:z4JE83W8W60lL26Ap8imCMv9721V6

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 4 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 16 IoCs
  • Drops file in System32 directory 12 IoCs
  • Drops file in Windows directory 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1d7bb2e5d16003d2db31184183ff03c12f3b3fe27346f04d9eb7de6d18d6e30b.exe
    "C:\Users\Admin\AppData\Local\Temp\1d7bb2e5d16003d2db31184183ff03c12f3b3fe27346f04d9eb7de6d18d6e30b.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:404
    • C:\Windows\system\Fun.exe
      C:\Windows\system\Fun.exe
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:220
      • C:\Windows\SVIQ.EXE
        C:\Windows\SVIQ.EXE
        3⤵
        • Modifies WinLogon for persistence
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:1988
    • C:\Windows\dc.exe
      C:\Windows\dc.exe
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:3600

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\Help\Other.exe
    Filesize

    76KB

    MD5

    38d0e7eeeaf903c21aba0bcee9ffa8e0

    SHA1

    703352d42dc5c2f943282b6065fed459787270af

    SHA256

    1d7bb2e5d16003d2db31184183ff03c12f3b3fe27346f04d9eb7de6d18d6e30b

    SHA512

    c73492f5bf5fac2d4a28b76d495134dedb03ff92a8aeb2e95c268b71ea3e3f0560121b6fe1b0969a35eb4ef474dde400c2c13563da6517b85e3ac78650ddd73f

  • C:\Windows\Help\Other.exe
    Filesize

    76KB

    MD5

    38d0e7eeeaf903c21aba0bcee9ffa8e0

    SHA1

    703352d42dc5c2f943282b6065fed459787270af

    SHA256

    1d7bb2e5d16003d2db31184183ff03c12f3b3fe27346f04d9eb7de6d18d6e30b

    SHA512

    c73492f5bf5fac2d4a28b76d495134dedb03ff92a8aeb2e95c268b71ea3e3f0560121b6fe1b0969a35eb4ef474dde400c2c13563da6517b85e3ac78650ddd73f

  • C:\Windows\Help\Other.exe
    Filesize

    76KB

    MD5

    38d0e7eeeaf903c21aba0bcee9ffa8e0

    SHA1

    703352d42dc5c2f943282b6065fed459787270af

    SHA256

    1d7bb2e5d16003d2db31184183ff03c12f3b3fe27346f04d9eb7de6d18d6e30b

    SHA512

    c73492f5bf5fac2d4a28b76d495134dedb03ff92a8aeb2e95c268b71ea3e3f0560121b6fe1b0969a35eb4ef474dde400c2c13563da6517b85e3ac78650ddd73f

  • C:\Windows\SVIQ.EXE
    Filesize

    76KB

    MD5

    38d0e7eeeaf903c21aba0bcee9ffa8e0

    SHA1

    703352d42dc5c2f943282b6065fed459787270af

    SHA256

    1d7bb2e5d16003d2db31184183ff03c12f3b3fe27346f04d9eb7de6d18d6e30b

    SHA512

    c73492f5bf5fac2d4a28b76d495134dedb03ff92a8aeb2e95c268b71ea3e3f0560121b6fe1b0969a35eb4ef474dde400c2c13563da6517b85e3ac78650ddd73f

  • C:\Windows\SVIQ.EXE
    Filesize

    76KB

    MD5

    38d0e7eeeaf903c21aba0bcee9ffa8e0

    SHA1

    703352d42dc5c2f943282b6065fed459787270af

    SHA256

    1d7bb2e5d16003d2db31184183ff03c12f3b3fe27346f04d9eb7de6d18d6e30b

    SHA512

    c73492f5bf5fac2d4a28b76d495134dedb03ff92a8aeb2e95c268b71ea3e3f0560121b6fe1b0969a35eb4ef474dde400c2c13563da6517b85e3ac78650ddd73f

  • C:\Windows\SVIQ.EXE
    Filesize

    76KB

    MD5

    38d0e7eeeaf903c21aba0bcee9ffa8e0

    SHA1

    703352d42dc5c2f943282b6065fed459787270af

    SHA256

    1d7bb2e5d16003d2db31184183ff03c12f3b3fe27346f04d9eb7de6d18d6e30b

    SHA512

    c73492f5bf5fac2d4a28b76d495134dedb03ff92a8aeb2e95c268b71ea3e3f0560121b6fe1b0969a35eb4ef474dde400c2c13563da6517b85e3ac78650ddd73f

  • C:\Windows\SysWOW64\WinSit.exe
    Filesize

    76KB

    MD5

    38d0e7eeeaf903c21aba0bcee9ffa8e0

    SHA1

    703352d42dc5c2f943282b6065fed459787270af

    SHA256

    1d7bb2e5d16003d2db31184183ff03c12f3b3fe27346f04d9eb7de6d18d6e30b

    SHA512

    c73492f5bf5fac2d4a28b76d495134dedb03ff92a8aeb2e95c268b71ea3e3f0560121b6fe1b0969a35eb4ef474dde400c2c13563da6517b85e3ac78650ddd73f

  • C:\Windows\SysWOW64\WinSit.exe
    Filesize

    76KB

    MD5

    38d0e7eeeaf903c21aba0bcee9ffa8e0

    SHA1

    703352d42dc5c2f943282b6065fed459787270af

    SHA256

    1d7bb2e5d16003d2db31184183ff03c12f3b3fe27346f04d9eb7de6d18d6e30b

    SHA512

    c73492f5bf5fac2d4a28b76d495134dedb03ff92a8aeb2e95c268b71ea3e3f0560121b6fe1b0969a35eb4ef474dde400c2c13563da6517b85e3ac78650ddd73f

  • C:\Windows\SysWOW64\WinSit.exe
    Filesize

    76KB

    MD5

    38d0e7eeeaf903c21aba0bcee9ffa8e0

    SHA1

    703352d42dc5c2f943282b6065fed459787270af

    SHA256

    1d7bb2e5d16003d2db31184183ff03c12f3b3fe27346f04d9eb7de6d18d6e30b

    SHA512

    c73492f5bf5fac2d4a28b76d495134dedb03ff92a8aeb2e95c268b71ea3e3f0560121b6fe1b0969a35eb4ef474dde400c2c13563da6517b85e3ac78650ddd73f

  • C:\Windows\SysWOW64\config\Win.exe
    Filesize

    76KB

    MD5

    38d0e7eeeaf903c21aba0bcee9ffa8e0

    SHA1

    703352d42dc5c2f943282b6065fed459787270af

    SHA256

    1d7bb2e5d16003d2db31184183ff03c12f3b3fe27346f04d9eb7de6d18d6e30b

    SHA512

    c73492f5bf5fac2d4a28b76d495134dedb03ff92a8aeb2e95c268b71ea3e3f0560121b6fe1b0969a35eb4ef474dde400c2c13563da6517b85e3ac78650ddd73f

  • C:\Windows\SysWOW64\config\Win.exe
    Filesize

    76KB

    MD5

    38d0e7eeeaf903c21aba0bcee9ffa8e0

    SHA1

    703352d42dc5c2f943282b6065fed459787270af

    SHA256

    1d7bb2e5d16003d2db31184183ff03c12f3b3fe27346f04d9eb7de6d18d6e30b

    SHA512

    c73492f5bf5fac2d4a28b76d495134dedb03ff92a8aeb2e95c268b71ea3e3f0560121b6fe1b0969a35eb4ef474dde400c2c13563da6517b85e3ac78650ddd73f

  • C:\Windows\SysWOW64\config\Win.exe
    Filesize

    76KB

    MD5

    38d0e7eeeaf903c21aba0bcee9ffa8e0

    SHA1

    703352d42dc5c2f943282b6065fed459787270af

    SHA256

    1d7bb2e5d16003d2db31184183ff03c12f3b3fe27346f04d9eb7de6d18d6e30b

    SHA512

    c73492f5bf5fac2d4a28b76d495134dedb03ff92a8aeb2e95c268b71ea3e3f0560121b6fe1b0969a35eb4ef474dde400c2c13563da6517b85e3ac78650ddd73f

  • C:\Windows\System\Fun.exe
    Filesize

    76KB

    MD5

    38d0e7eeeaf903c21aba0bcee9ffa8e0

    SHA1

    703352d42dc5c2f943282b6065fed459787270af

    SHA256

    1d7bb2e5d16003d2db31184183ff03c12f3b3fe27346f04d9eb7de6d18d6e30b

    SHA512

    c73492f5bf5fac2d4a28b76d495134dedb03ff92a8aeb2e95c268b71ea3e3f0560121b6fe1b0969a35eb4ef474dde400c2c13563da6517b85e3ac78650ddd73f

  • C:\Windows\dc.exe
    Filesize

    76KB

    MD5

    38d0e7eeeaf903c21aba0bcee9ffa8e0

    SHA1

    703352d42dc5c2f943282b6065fed459787270af

    SHA256

    1d7bb2e5d16003d2db31184183ff03c12f3b3fe27346f04d9eb7de6d18d6e30b

    SHA512

    c73492f5bf5fac2d4a28b76d495134dedb03ff92a8aeb2e95c268b71ea3e3f0560121b6fe1b0969a35eb4ef474dde400c2c13563da6517b85e3ac78650ddd73f

  • C:\Windows\dc.exe
    Filesize

    76KB

    MD5

    38d0e7eeeaf903c21aba0bcee9ffa8e0

    SHA1

    703352d42dc5c2f943282b6065fed459787270af

    SHA256

    1d7bb2e5d16003d2db31184183ff03c12f3b3fe27346f04d9eb7de6d18d6e30b

    SHA512

    c73492f5bf5fac2d4a28b76d495134dedb03ff92a8aeb2e95c268b71ea3e3f0560121b6fe1b0969a35eb4ef474dde400c2c13563da6517b85e3ac78650ddd73f

  • C:\Windows\inf\Other.exe
    Filesize

    76KB

    MD5

    38d0e7eeeaf903c21aba0bcee9ffa8e0

    SHA1

    703352d42dc5c2f943282b6065fed459787270af

    SHA256

    1d7bb2e5d16003d2db31184183ff03c12f3b3fe27346f04d9eb7de6d18d6e30b

    SHA512

    c73492f5bf5fac2d4a28b76d495134dedb03ff92a8aeb2e95c268b71ea3e3f0560121b6fe1b0969a35eb4ef474dde400c2c13563da6517b85e3ac78650ddd73f

  • C:\Windows\inf\Other.exe
    Filesize

    76KB

    MD5

    38d0e7eeeaf903c21aba0bcee9ffa8e0

    SHA1

    703352d42dc5c2f943282b6065fed459787270af

    SHA256

    1d7bb2e5d16003d2db31184183ff03c12f3b3fe27346f04d9eb7de6d18d6e30b

    SHA512

    c73492f5bf5fac2d4a28b76d495134dedb03ff92a8aeb2e95c268b71ea3e3f0560121b6fe1b0969a35eb4ef474dde400c2c13563da6517b85e3ac78650ddd73f

  • C:\Windows\system\Fun.exe
    Filesize

    76KB

    MD5

    38d0e7eeeaf903c21aba0bcee9ffa8e0

    SHA1

    703352d42dc5c2f943282b6065fed459787270af

    SHA256

    1d7bb2e5d16003d2db31184183ff03c12f3b3fe27346f04d9eb7de6d18d6e30b

    SHA512

    c73492f5bf5fac2d4a28b76d495134dedb03ff92a8aeb2e95c268b71ea3e3f0560121b6fe1b0969a35eb4ef474dde400c2c13563da6517b85e3ac78650ddd73f

  • C:\Windows\wininit.ini
    Filesize

    41B

    MD5

    e839977c0d22c9aa497b0b1d90d8a372

    SHA1

    b5048e501399138796b38f3d3666e1a88c397e83

    SHA256

    478db7f82fd7ef4860f7acd2f534ec303175500d7f4e1e36161d31c900d234e2

    SHA512

    4c8ba5a26b6f738f8d25c32d019cee63e9a32d28e3aeb8fe31b965d7603c24a3539e469c8eb569747b47dadc9c43cdd1066ddb37ed8138bee5d0c74b5d0c275d

  • C:\Windows\wininit.ini
    Filesize

    41B

    MD5

    e839977c0d22c9aa497b0b1d90d8a372

    SHA1

    b5048e501399138796b38f3d3666e1a88c397e83

    SHA256

    478db7f82fd7ef4860f7acd2f534ec303175500d7f4e1e36161d31c900d234e2

    SHA512

    4c8ba5a26b6f738f8d25c32d019cee63e9a32d28e3aeb8fe31b965d7603c24a3539e469c8eb569747b47dadc9c43cdd1066ddb37ed8138bee5d0c74b5d0c275d

  • C:\Windows\wininit.ini
    Filesize

    41B

    MD5

    e839977c0d22c9aa497b0b1d90d8a372

    SHA1

    b5048e501399138796b38f3d3666e1a88c397e83

    SHA256

    478db7f82fd7ef4860f7acd2f534ec303175500d7f4e1e36161d31c900d234e2

    SHA512

    4c8ba5a26b6f738f8d25c32d019cee63e9a32d28e3aeb8fe31b965d7603c24a3539e469c8eb569747b47dadc9c43cdd1066ddb37ed8138bee5d0c74b5d0c275d

  • memory/220-173-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB

  • memory/220-141-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB

  • memory/220-136-0x0000000000000000-mapping.dmp
  • memory/404-132-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB

  • memory/404-172-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB

  • memory/1988-152-0x0000000000000000-mapping.dmp
  • memory/1988-160-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB

  • memory/1988-175-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB

  • memory/3600-149-0x0000000000000000-mapping.dmp
  • memory/3600-159-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB

  • memory/3600-174-0x0000000000400000-0x0000000000415000-memory.dmp
    Filesize

    84KB