Analysis

  • max time kernel
    84s
  • max time network
    32s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 07:34

General

  • Target

    815af9526b2aadf889a934a337fddab725467116da59555bbf55dd9dde75fce2.exe

  • Size

    194KB

  • MD5

    1251bc32cd39e86a185e827427902d57

  • SHA1

    0568a386d508f087260d2748a2d0ffe3431aec91

  • SHA256

    815af9526b2aadf889a934a337fddab725467116da59555bbf55dd9dde75fce2

  • SHA512

    6aae2e2affa20813b792c919cba4b20f32f04f7e3b2a0e322dbd1346020b0852797ff90dd832ee90e2541e4f4dd91c1787dac36fa36f6c88f94cf72d5c9731b9

  • SSDEEP

    1536:ZrdNAkg2BvOhTOvfIJbtDuljl63ByGjmKJFtOsEBGvBPNpqBnyss58KyMTrzCfgT:ZRa2B0TO3ui2uSFjARAxyrfSjlxFILjS

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Modifies WinLogon 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1216
      • C:\Users\Admin\AppData\Local\Temp\815af9526b2aadf889a934a337fddab725467116da59555bbf55dd9dde75fce2.exe
        "C:\Users\Admin\AppData\Local\Temp\815af9526b2aadf889a934a337fddab725467116da59555bbf55dd9dde75fce2.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1992
        • C:\Users\Admin\AppData\Local\Temp\815af9526b2aadf889a934a337fddab725467116da59555bbf55dd9dde75fce2.exe
          "C:\Users\Admin\AppData\Local\Temp\815af9526b2aadf889a934a337fddab725467116da59555bbf55dd9dde75fce2.exe"
          3⤵
          • Modifies WinLogon for persistence
          • Adds Run key to start application
          • Drops desktop.ini file(s)
          • Modifies WinLogon
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:860

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/860-56-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/860-57-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/860-59-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/860-60-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/860-61-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/860-62-0x0000000000401920-mapping.dmp
    • memory/860-64-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/1992-54-0x0000000076651000-0x0000000076653000-memory.dmp
      Filesize

      8KB

    • memory/1992-55-0x00000000003A0000-0x00000000003A3000-memory.dmp
      Filesize

      12KB