Analysis

  • max time kernel
    238s
  • max time network
    336s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 07:14

General

  • Target

    b0d77124da9a2f113e94048b821d0ded2c532a108871e2617344497e627afc54.exe

  • Size

    111KB

  • MD5

    3e331caf8b85d574487b0d1fb67d1ba0

  • SHA1

    d8beb51fae68db2f23605a5bbcb232af03074a17

  • SHA256

    b0d77124da9a2f113e94048b821d0ded2c532a108871e2617344497e627afc54

  • SHA512

    6bd051bc6805609b72ac351cab18f61b6425eb48aa7710e12853c30b6024ef8e53d093c38898b5988d521b4f96b218a6c22dba7b4b33c0f2ee647c8ff27a7d49

  • SSDEEP

    1536:R32jxh6koA6iHSPuCgRoD7yPwmRNtjuy118/QxMzAsKgdBM+SxTvwCiLEw9n:UthJogRsy3tF11KQurdBM+ZCQZ9n

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Modifies WinLogon 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1252
      • C:\Users\Admin\AppData\Local\Temp\b0d77124da9a2f113e94048b821d0ded2c532a108871e2617344497e627afc54.exe
        "C:\Users\Admin\AppData\Local\Temp\b0d77124da9a2f113e94048b821d0ded2c532a108871e2617344497e627afc54.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:556
        • C:\Users\Admin\AppData\Local\Temp\b0d77124da9a2f113e94048b821d0ded2c532a108871e2617344497e627afc54.exe
          "C:\Users\Admin\AppData\Local\Temp\b0d77124da9a2f113e94048b821d0ded2c532a108871e2617344497e627afc54.exe"
          3⤵
          • Modifies WinLogon for persistence
          • Adds Run key to start application
          • Drops desktop.ini file(s)
          • Modifies WinLogon
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:652

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/556-54-0x0000000076581000-0x0000000076583000-memory.dmp
      Filesize

      8KB

    • memory/556-55-0x0000000000230000-0x0000000000233000-memory.dmp
      Filesize

      12KB

    • memory/652-56-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/652-57-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/652-59-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/652-60-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/652-61-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/652-62-0x0000000000401920-mapping.dmp
    • memory/652-64-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB