Analysis

  • max time kernel
    143s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27/11/2022, 20:25

General

  • Target

    b7f9fc288cba7ebf57585adfde5cdb41bc3365bd8eb22444f61f8d11886b5946.exe

  • Size

    320KB

  • MD5

    e122c855aa06e48be73df0ccb044c8d1

  • SHA1

    388c0f5bf8530cbfaf816d7c432ca75cc26a89c5

  • SHA256

    b7f9fc288cba7ebf57585adfde5cdb41bc3365bd8eb22444f61f8d11886b5946

  • SHA512

    baebbdf3afc6cf874e5be7fd19f045b4b677331f64ef2b8611943da4e5b503ba8fc5fa7d4ce4d6f1ed89cf5e00407a821fdb95d4dabacf0bacede6d6f8e5c224

  • SSDEEP

    6144:BLU+svfwBcuybmk3Skg7wpqreGls/rofa48BH1fZLt1m84iTAKwua6mzwx:1Yw6bV3Hg7wpieGKDlbH1RtY8qKwudWI

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b7f9fc288cba7ebf57585adfde5cdb41bc3365bd8eb22444f61f8d11886b5946.exe
    "C:\Users\Admin\AppData\Local\Temp\b7f9fc288cba7ebf57585adfde5cdb41bc3365bd8eb22444f61f8d11886b5946.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2268
    • C:\Users\Admin\AppData\Local\Temp\b7f9fc288cba7ebf57585adfde5cdb41bc3365bd8eb22444f61f8d11886b5946.exe
      "C:\Users\Admin\AppData\Local\Temp\b7f9fc288cba7ebf57585adfde5cdb41bc3365bd8eb22444f61f8d11886b5946.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Adds policy Run key to start application
      • Adds Run key to start application
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1944
      • C:\Windows\SysWOW64\netsh.exe
        netsh advfirewall firewall add rule name="ImgBurn" dir=in action=allow description="Multimedia suite" program="C:\Users\Admin\AppData\Roaming\Microsoft\lsass.exe" enable=yes
        3⤵
        • Modifies Windows Firewall
        PID:3708
      • C:\Users\Admin\AppData\Roaming\Microsoft\lsass.exe
        /k C:\Users\Admin\AppData\Local\Temp\b7f9fc288cba7ebf57585adfde5cdb41bc3365bd8eb22444f61f8d11886b5946.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4548
        • C:\Users\Admin\AppData\Roaming\Microsoft\lsass.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\lsass.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:2100

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Microsoft\lsass.exe

          Filesize

          320KB

          MD5

          e122c855aa06e48be73df0ccb044c8d1

          SHA1

          388c0f5bf8530cbfaf816d7c432ca75cc26a89c5

          SHA256

          b7f9fc288cba7ebf57585adfde5cdb41bc3365bd8eb22444f61f8d11886b5946

          SHA512

          baebbdf3afc6cf874e5be7fd19f045b4b677331f64ef2b8611943da4e5b503ba8fc5fa7d4ce4d6f1ed89cf5e00407a821fdb95d4dabacf0bacede6d6f8e5c224

        • C:\Users\Admin\AppData\Roaming\Microsoft\lsass.exe

          Filesize

          320KB

          MD5

          e122c855aa06e48be73df0ccb044c8d1

          SHA1

          388c0f5bf8530cbfaf816d7c432ca75cc26a89c5

          SHA256

          b7f9fc288cba7ebf57585adfde5cdb41bc3365bd8eb22444f61f8d11886b5946

          SHA512

          baebbdf3afc6cf874e5be7fd19f045b4b677331f64ef2b8611943da4e5b503ba8fc5fa7d4ce4d6f1ed89cf5e00407a821fdb95d4dabacf0bacede6d6f8e5c224

        • C:\Users\Admin\AppData\Roaming\Microsoft\lsass.exe

          Filesize

          320KB

          MD5

          e122c855aa06e48be73df0ccb044c8d1

          SHA1

          388c0f5bf8530cbfaf816d7c432ca75cc26a89c5

          SHA256

          b7f9fc288cba7ebf57585adfde5cdb41bc3365bd8eb22444f61f8d11886b5946

          SHA512

          baebbdf3afc6cf874e5be7fd19f045b4b677331f64ef2b8611943da4e5b503ba8fc5fa7d4ce4d6f1ed89cf5e00407a821fdb95d4dabacf0bacede6d6f8e5c224

        • memory/1944-135-0x0000000000400000-0x0000000000435000-memory.dmp

          Filesize

          212KB

        • memory/1944-140-0x0000000000400000-0x0000000000435000-memory.dmp

          Filesize

          212KB

        • memory/1944-146-0x0000000000400000-0x0000000000435000-memory.dmp

          Filesize

          212KB

        • memory/2100-153-0x0000000000400000-0x0000000000435000-memory.dmp

          Filesize

          212KB

        • memory/2100-154-0x0000000000400000-0x0000000000435000-memory.dmp

          Filesize

          212KB