Analysis

  • max time kernel
    44s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 04:30

General

  • Target

    17f62fadb7a497c50410bc0f3e45ab97fb1de72104d95479189f0e52a42cf004.exe

  • Size

    100KB

  • MD5

    e45b95657add5acc09d4148a4f1d828e

  • SHA1

    48ef296d3f55f8da41dd459ebf18baded6fa1cce

  • SHA256

    17f62fadb7a497c50410bc0f3e45ab97fb1de72104d95479189f0e52a42cf004

  • SHA512

    04390cbc314442eb15e2a4b4e07e7a72afc8a78a31375c709ace9d8d498847871d8d054c3ca974d2a4847fbe5c27f16df9de9a85ecc303714b498c4fa6e3a1b9

  • SSDEEP

    3072:JR9ONfosJtdLGXXLSXXXXXXXXXXXXXXXXXXXX4XXXXXXXXXXXXLGBwnNBXXXXXXc:JRURttdLGXXLSXXXXXXXXXXXXXXXXXX0

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17f62fadb7a497c50410bc0f3e45ab97fb1de72104d95479189f0e52a42cf004.exe
    "C:\Users\Admin\AppData\Local\Temp\17f62fadb7a497c50410bc0f3e45ab97fb1de72104d95479189f0e52a42cf004.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: MapViewOfSection
    PID:1368
  • C:\Windows\syswow64\svchost.exe
    "C:\Windows\syswow64\svchost.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    PID:592

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/592-58-0x0000000076461000-0x0000000076463000-memory.dmp
    Filesize

    8KB

  • memory/1232-59-0x00000000772D0000-0x0000000077479000-memory.dmp
    Filesize

    1.7MB

  • memory/1232-60-0x0000000002210000-0x0000000002217000-memory.dmp
    Filesize

    28KB

  • memory/1368-54-0x00000000003F0000-0x00000000003F9000-memory.dmp
    Filesize

    36KB

  • memory/1368-55-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/1368-56-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB

  • memory/1368-57-0x0000000000400000-0x000000000041A000-memory.dmp
    Filesize

    104KB