Analysis

  • max time kernel
    150s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-01-2023 02:33

General

  • Target

    778662ed2094ffa8999b39e6cd6c65b810649b95.exe

  • Size

    413KB

  • MD5

    d93eabcdc3a01f14c48ec76a45c3832c

  • SHA1

    778662ed2094ffa8999b39e6cd6c65b810649b95

  • SHA256

    0183d2dc56b5ad19ba16d6329c3a665acb98945e71c9906f7f83eb2d3708e74d

  • SHA512

    8a7a7a5eb27b1a50c77a8f05d4eb323fd044ef1fac4203b39898a3bee2a01fc2cc2f715c47902e4ab61e821129672265a0c7d9b9764660030aed4b812425eb94

  • SSDEEP

    6144:w7/7Wn2iBqScSkltGne4D64jdMcmR5HYfEsq4DKxZtmCmUbLZOTvoU:w7TykFILjdbmR54csq4DK/tOTwU

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Program crash 2 IoCs
  • Modifies data under HKEY_USERS 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\778662ed2094ffa8999b39e6cd6c65b810649b95.exe
    "C:\Users\Admin\AppData\Local\Temp\778662ed2094ffa8999b39e6cd6c65b810649b95.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3464
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3464 -s 852
      2⤵
      • Program crash
      PID:1788
    • C:\ProgramData\dB13201GnJiC13201\dB13201GnJiC13201.exe
      "C:\ProgramData\dB13201GnJiC13201\dB13201GnJiC13201.exe" "C:\Users\Admin\AppData\Local\Temp\778662ed2094ffa8999b39e6cd6c65b810649b95.exe"
      2⤵
      • Modifies security service
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:4588
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4588 -s 852
        3⤵
        • Program crash
        PID:5080
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3464 -ip 3464
    1⤵
      PID:2512
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4588 -ip 4588
      1⤵
        PID:5064
      • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
        "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
        1⤵
        • Modifies data under HKEY_USERS
        PID:2876
      • C:\Windows\system32\sihost.exe
        sihost.exe
        1⤵
        • Suspicious use of FindShellTrayWindow
        PID:4644
      • C:\Windows\system32\sihost.exe
        sihost.exe
        1⤵
        • Suspicious use of FindShellTrayWindow
        PID:3524
      • C:\Windows\system32\sihost.exe
        sihost.exe
        1⤵
        • Suspicious use of FindShellTrayWindow
        PID:736
      • C:\Windows\system32\sihost.exe
        sihost.exe
        1⤵
        • Suspicious use of FindShellTrayWindow
        PID:1884
      • C:\Windows\system32\sihost.exe
        sihost.exe
        1⤵
          PID:3744
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:4396

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ProgramData\dB13201GnJiC13201\dB13201GnJiC13201.exe

            Filesize

            413KB

            MD5

            089fd03dce30655738f4064a74c23f17

            SHA1

            7dccf03c88395523e60a1861d73d6cba04ea0fcd

            SHA256

            52b4e7afb062a10d1464b53deed56893161f0c366ab128f1636c8aa631d63c8e

            SHA512

            f67d3545756429052d79af25ec1f498f9527ef7117baf516a276539196999ce62b2c5da74095dd0cdbad5d077825b9ff973114882929775fbbc68061f77a8c70

          • C:\ProgramData\dB13201GnJiC13201\dB13201GnJiC13201.exe

            Filesize

            413KB

            MD5

            089fd03dce30655738f4064a74c23f17

            SHA1

            7dccf03c88395523e60a1861d73d6cba04ea0fcd

            SHA256

            52b4e7afb062a10d1464b53deed56893161f0c366ab128f1636c8aa631d63c8e

            SHA512

            f67d3545756429052d79af25ec1f498f9527ef7117baf516a276539196999ce62b2c5da74095dd0cdbad5d077825b9ff973114882929775fbbc68061f77a8c70

          • memory/3464-132-0x0000000000740000-0x0000000000743000-memory.dmp

            Filesize

            12KB

          • memory/3464-133-0x0000000000400000-0x00000000004D2000-memory.dmp

            Filesize

            840KB

          • memory/3464-134-0x0000000000400000-0x00000000004D2000-memory.dmp

            Filesize

            840KB

          • memory/3464-138-0x0000000000400000-0x00000000004D2000-memory.dmp

            Filesize

            840KB

          • memory/4588-135-0x0000000000000000-mapping.dmp

          • memory/4588-139-0x0000000000400000-0x00000000004D2000-memory.dmp

            Filesize

            840KB

          • memory/4588-140-0x0000000000400000-0x00000000004D2000-memory.dmp

            Filesize

            840KB