Analysis

  • max time kernel
    155s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2022 23:48

General

  • Target

    85aadf758fc7c85bd8e2a00307d1c416dc6fb42af2f92743d69f1b28b64be0f2.exe

  • Size

    551KB

  • MD5

    1d780d388626a0ceb81cbaeea62735f4

  • SHA1

    bca9bc959337582137ff4ca22d598e5206dca10a

  • SHA256

    85aadf758fc7c85bd8e2a00307d1c416dc6fb42af2f92743d69f1b28b64be0f2

  • SHA512

    c4d48e66edd218bc6326a4251858236ca3371749bc691d667049e672008ba4c4bd8439c96d018d4b88328dbfd87a7722530cf99744a3f0617b9b19d78c3094c6

  • SSDEEP

    6144:7NSMzXmbO1OO80Vxn1p4Cs0sxefKVR2HAmQolIqXpIe+3okSh8W9OonGX03fATiK:sQXJjvdpHzsxefi2gIb+3LonGkv4nKi7

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
    • C:\Users\Admin\AppData\Local\Temp\85aadf758fc7c85bd8e2a00307d1c416dc6fb42af2f92743d69f1b28b64be0f2.exe
      "C:\Users\Admin\AppData\Local\Temp\85aadf758fc7c85bd8e2a00307d1c416dc6fb42af2f92743d69f1b28b64be0f2.exe"
      1⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:484
      • C:\Users\Admin\AppData\Local\Temp\85aadf758fc7c85bd8e2a00307d1c416dc6fb42af2f92743d69f1b28b64be0f2.exe
        "C:\Users\Admin\AppData\Local\Temp\85aadf758fc7c85bd8e2a00307d1c416dc6fb42af2f92743d69f1b28b64be0f2.exe"
        2⤵
        • Modifies WinLogon for persistence
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2692

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/484-139-0x0000000000400000-0x000000000040B000-memory.dmp

      Filesize

      44KB

    • memory/484-135-0x0000000000400000-0x000000000040B000-memory.dmp

      Filesize

      44KB

    • memory/616-200-0x0000000004DF0000-0x0000000004E16000-memory.dmp

      Filesize

      152KB

    • memory/616-215-0x0000000004E80000-0x0000000004EA6000-memory.dmp

      Filesize

      152KB

    • memory/616-180-0x0000000004D30000-0x0000000004D56000-memory.dmp

      Filesize

      152KB

    • memory/616-240-0x0000000004F70000-0x0000000004F96000-memory.dmp

      Filesize

      152KB

    • memory/616-185-0x0000000004D60000-0x0000000004D86000-memory.dmp

      Filesize

      152KB

    • memory/616-235-0x0000000004F40000-0x0000000004F66000-memory.dmp

      Filesize

      152KB

    • memory/616-230-0x0000000004F10000-0x0000000004F36000-memory.dmp

      Filesize

      152KB

    • memory/616-190-0x0000000004D90000-0x0000000004DB6000-memory.dmp

      Filesize

      152KB

    • memory/616-160-0x0000000004C70000-0x0000000004C96000-memory.dmp

      Filesize

      152KB

    • memory/616-165-0x0000000004CA0000-0x0000000004CC6000-memory.dmp

      Filesize

      152KB

    • memory/616-170-0x0000000004CD0000-0x0000000004CF6000-memory.dmp

      Filesize

      152KB

    • memory/616-175-0x0000000004D00000-0x0000000004D26000-memory.dmp

      Filesize

      152KB

    • memory/616-225-0x0000000004EE0000-0x0000000004F06000-memory.dmp

      Filesize

      152KB

    • memory/616-220-0x0000000004EB0000-0x0000000004ED6000-memory.dmp

      Filesize

      152KB

    • memory/616-155-0x0000000004C40000-0x0000000004C66000-memory.dmp

      Filesize

      152KB

    • memory/616-195-0x0000000004DC0000-0x0000000004DE6000-memory.dmp

      Filesize

      152KB

    • memory/616-210-0x0000000004E50000-0x0000000004E76000-memory.dmp

      Filesize

      152KB

    • memory/616-205-0x0000000004E20000-0x0000000004E46000-memory.dmp

      Filesize

      152KB

    • memory/2692-137-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2692-143-0x0000000000410000-0x0000000000412000-memory.dmp

      Filesize

      8KB

    • memory/2692-140-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2692-145-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2692-141-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2692-142-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB