Analysis

  • max time kernel
    45s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 06:50

General

  • Target

    ec421843b3b508a41a0f19a6d34e8a0cd2e5ac9714744363987369d08c4103d0.exe

  • Size

    153KB

  • MD5

    18438522a7d9dcba961e6137345ab028

  • SHA1

    7dfd34841ca7e87debcb8b8825e3dbda34fc666c

  • SHA256

    ec421843b3b508a41a0f19a6d34e8a0cd2e5ac9714744363987369d08c4103d0

  • SHA512

    b3352f0f4f2f7f71bc6f37d97fb199bcc2364fe12103305acf914357d56cb079148728197dee24b4149253cc73ec1cea80fbe8d0fdb9acebf353579167ce1f5b

  • SSDEEP

    1536:MRV6r3J5iQ271nb3jSek/f3kjW45A6K8wbkxscyKu/z5oDqxR3rxAEmDdoYD:Mqr3JiN38F9bkxHyKuPxRGEm2YD

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Modifies WinLogon 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ec421843b3b508a41a0f19a6d34e8a0cd2e5ac9714744363987369d08c4103d0.exe
    "C:\Users\Admin\AppData\Local\Temp\ec421843b3b508a41a0f19a6d34e8a0cd2e5ac9714744363987369d08c4103d0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:772
    • C:\Users\Admin\AppData\Local\Temp\ec421843b3b508a41a0f19a6d34e8a0cd2e5ac9714744363987369d08c4103d0.exe
      "C:\Users\Admin\AppData\Local\Temp\ec421843b3b508a41a0f19a6d34e8a0cd2e5ac9714744363987369d08c4103d0.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Modifies WinLogon
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:320
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1312

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    2
    T1004

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/320-55-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/320-56-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/320-58-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/320-60-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/320-59-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/320-61-0x0000000000401920-mapping.dmp
    • memory/320-64-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/772-54-0x0000000075F21000-0x0000000075F23000-memory.dmp
      Filesize

      8KB

    • memory/772-62-0x0000000000230000-0x0000000000233000-memory.dmp
      Filesize

      12KB