Analysis

  • max time kernel
    18s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 07:19

General

  • Target

    a5048d5a833a898146cf3e6833b36f13545418d10d0cd5d89e0bc960e224387d.exe

  • Size

    140KB

  • MD5

    503f870e2b4f7667721ec283f7f7f109

  • SHA1

    4d4d21d7dcd41380ace6c5a81a9e4f8f31c35e3e

  • SHA256

    a5048d5a833a898146cf3e6833b36f13545418d10d0cd5d89e0bc960e224387d

  • SHA512

    68bfc2bd1f0658102b9b5f437032b2e7071a1aac105eefc0e7be9f3f7dbcc0489e20b3d19f0b441f92a318924392069eb29f42ba5502c00c7a7111d601af9366

  • SSDEEP

    1536:Mm5NbGvNizYf/aFWIPNDGe8gyeKNLOrqbdJOGxUqkSZZZ3gURD8ib87Fi:v7YfIDZ8gyeKNqqbdxiUNRD5byFi

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Modifies WinLogon 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1212
      • C:\Users\Admin\AppData\Local\Temp\a5048d5a833a898146cf3e6833b36f13545418d10d0cd5d89e0bc960e224387d.exe
        "C:\Users\Admin\AppData\Local\Temp\a5048d5a833a898146cf3e6833b36f13545418d10d0cd5d89e0bc960e224387d.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1680
        • C:\Users\Admin\AppData\Local\Temp\a5048d5a833a898146cf3e6833b36f13545418d10d0cd5d89e0bc960e224387d.exe
          "C:\Users\Admin\AppData\Local\Temp\a5048d5a833a898146cf3e6833b36f13545418d10d0cd5d89e0bc960e224387d.exe"
          3⤵
          • Modifies WinLogon for persistence
          • Adds Run key to start application
          • Drops desktop.ini file(s)
          • Modifies WinLogon
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:960

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    2
    T1004

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/960-54-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/960-55-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/960-57-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/960-58-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/960-60-0x0000000000401920-mapping.dmp
    • memory/960-59-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/960-63-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/1680-61-0x00000000002B0000-0x00000000002B3000-memory.dmp
      Filesize

      12KB