Analysis

  • max time kernel
    151s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2022 23:16

General

  • Target

    97e81e45711c335a2ba695b3afe273921d499f626702b0f16c218ae58167bf04.exe

  • Size

    237KB

  • MD5

    f0dc30ae410946b315450251cd2d84ac

  • SHA1

    a868661ffbf5501903fcf11115a7823c86d33e5a

  • SHA256

    97e81e45711c335a2ba695b3afe273921d499f626702b0f16c218ae58167bf04

  • SHA512

    121c2ee0f51fba13a2d60a35a48cd873e9f4173f3454cccaaf64c72bb875027f2c61123f86c3d03cf33a40e11c18242ead49144fa3636f1f013886944d41d512

  • SSDEEP

    6144:z8MOB7AD3zNtQL7z1DCf4b1m6TstOriVgjXre7r+2zxwuLgUfDqASMzy0E4LSjbv:z8MOB7AD3zNtQL7z1DCf4b1m6TstOrio

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:584
    • C:\Users\Admin\AppData\Local\Temp\97e81e45711c335a2ba695b3afe273921d499f626702b0f16c218ae58167bf04.exe
      "C:\Users\Admin\AppData\Local\Temp\97e81e45711c335a2ba695b3afe273921d499f626702b0f16c218ae58167bf04.exe"
      1⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4852
      • C:\Users\Admin\AppData\Local\Temp\97e81e45711c335a2ba695b3afe273921d499f626702b0f16c218ae58167bf04.exe
        "C:\Users\Admin\AppData\Local\Temp\97e81e45711c335a2ba695b3afe273921d499f626702b0f16c218ae58167bf04.exe"
        2⤵
        • Modifies WinLogon for persistence
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2412

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/584-205-0x000000002CAA0000-0x000000002CAC6000-memory.dmp

      Filesize

      152KB

    • memory/584-215-0x000000002CB00000-0x000000002CB26000-memory.dmp

      Filesize

      152KB

    • memory/584-170-0x000000002C950000-0x000000002C976000-memory.dmp

      Filesize

      152KB

    • memory/584-240-0x000000002CBF0000-0x000000002CC16000-memory.dmp

      Filesize

      152KB

    • memory/584-175-0x000000002C980000-0x000000002C9A6000-memory.dmp

      Filesize

      152KB

    • memory/584-235-0x000000002CBC0000-0x000000002CBE6000-memory.dmp

      Filesize

      152KB

    • memory/584-230-0x000000002CB90000-0x000000002CBB6000-memory.dmp

      Filesize

      152KB

    • memory/584-225-0x000000002CB60000-0x000000002CB86000-memory.dmp

      Filesize

      152KB

    • memory/584-220-0x000000002CB30000-0x000000002CB56000-memory.dmp

      Filesize

      152KB

    • memory/584-195-0x000000002CA40000-0x000000002CA66000-memory.dmp

      Filesize

      152KB

    • memory/584-150-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/584-180-0x000000002C9B0000-0x000000002C9D6000-memory.dmp

      Filesize

      152KB

    • memory/584-160-0x000000002C8F0000-0x000000002C916000-memory.dmp

      Filesize

      152KB

    • memory/584-165-0x000000002C920000-0x000000002C946000-memory.dmp

      Filesize

      152KB

    • memory/584-210-0x000000002CAD0000-0x000000002CAF6000-memory.dmp

      Filesize

      152KB

    • memory/584-200-0x000000002CA70000-0x000000002CA96000-memory.dmp

      Filesize

      152KB

    • memory/584-155-0x000000002C8C0000-0x000000002C8E6000-memory.dmp

      Filesize

      152KB

    • memory/584-185-0x000000002C9E0000-0x000000002CA06000-memory.dmp

      Filesize

      152KB

    • memory/584-190-0x000000002CA10000-0x000000002CA36000-memory.dmp

      Filesize

      152KB

    • memory/2412-144-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2412-139-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2412-136-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2412-145-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2412-140-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/2412-142-0x0000000000410000-0x0000000000412000-memory.dmp

      Filesize

      8KB

    • memory/2412-141-0x0000000000400000-0x0000000000426000-memory.dmp

      Filesize

      152KB

    • memory/4852-134-0x0000000000400000-0x000000000040B000-memory.dmp

      Filesize

      44KB

    • memory/4852-138-0x0000000000400000-0x000000000040B000-memory.dmp

      Filesize

      44KB