Analysis

  • max time kernel
    31s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    05-06-2023 12:49

General

  • Target

    9835cb6480d111d78bcf0d9ca844c6d38de132d2852788fbf59206262262aa19.exe

  • Size

    1.5MB

  • MD5

    ddfffbdbb97818dc43696266e7a1335d

  • SHA1

    e2a50fc533c62e2dd8ff12a9cbc91693579f7ead

  • SHA256

    9835cb6480d111d78bcf0d9ca844c6d38de132d2852788fbf59206262262aa19

  • SHA512

    b28adb8c22efdcc6b81d59c98cb25152114a28cf88c7264c5cf806ca4aec055d8de0ff4994f1e82da37088bfe5789d807754d472f3777aff62e7401dc24542f4

  • SSDEEP

    24576:saC2JbUKFFbLwWfHoo+ha5B1YORJSoabGcUBD8KM99KUak/2j2I:R3WeF+EZJMws

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9835cb6480d111d78bcf0d9ca844c6d38de132d2852788fbf59206262262aa19.exe
    "C:\Users\Admin\AppData\Local\Temp\9835cb6480d111d78bcf0d9ca844c6d38de132d2852788fbf59206262262aa19.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Users\Admin\AppData\Local\Temp\9835cb6480d111d78bcf0d9ca844c6d38de132d2852788fbf59206262262aa19.exe
      C:\Users\Admin\AppData\Local\Temp\9835cb6480d111d78bcf0d9ca844c6d38de132d2852788fbf59206262262aa19.exe
      2⤵
        PID:1348
      • C:\Users\Admin\AppData\Local\Temp\9835cb6480d111d78bcf0d9ca844c6d38de132d2852788fbf59206262262aa19.exe
        C:\Users\Admin\AppData\Local\Temp\9835cb6480d111d78bcf0d9ca844c6d38de132d2852788fbf59206262262aa19.exe
        2⤵
          PID:268
        • C:\Users\Admin\AppData\Local\Temp\9835cb6480d111d78bcf0d9ca844c6d38de132d2852788fbf59206262262aa19.exe
          C:\Users\Admin\AppData\Local\Temp\9835cb6480d111d78bcf0d9ca844c6d38de132d2852788fbf59206262262aa19.exe
          2⤵
            PID:568
          • C:\Users\Admin\AppData\Local\Temp\9835cb6480d111d78bcf0d9ca844c6d38de132d2852788fbf59206262262aa19.exe
            C:\Users\Admin\AppData\Local\Temp\9835cb6480d111d78bcf0d9ca844c6d38de132d2852788fbf59206262262aa19.exe
            2⤵
              PID:544
            • C:\Users\Admin\AppData\Local\Temp\9835cb6480d111d78bcf0d9ca844c6d38de132d2852788fbf59206262262aa19.exe
              C:\Users\Admin\AppData\Local\Temp\9835cb6480d111d78bcf0d9ca844c6d38de132d2852788fbf59206262262aa19.exe
              2⤵
                PID:580
              • C:\Users\Admin\AppData\Local\Temp\9835cb6480d111d78bcf0d9ca844c6d38de132d2852788fbf59206262262aa19.exe
                C:\Users\Admin\AppData\Local\Temp\9835cb6480d111d78bcf0d9ca844c6d38de132d2852788fbf59206262262aa19.exe
                2⤵
                  PID:680
                • C:\Users\Admin\AppData\Local\Temp\9835cb6480d111d78bcf0d9ca844c6d38de132d2852788fbf59206262262aa19.exe
                  C:\Users\Admin\AppData\Local\Temp\9835cb6480d111d78bcf0d9ca844c6d38de132d2852788fbf59206262262aa19.exe
                  2⤵
                    PID:336
                  • C:\Users\Admin\AppData\Local\Temp\9835cb6480d111d78bcf0d9ca844c6d38de132d2852788fbf59206262262aa19.exe
                    C:\Users\Admin\AppData\Local\Temp\9835cb6480d111d78bcf0d9ca844c6d38de132d2852788fbf59206262262aa19.exe
                    2⤵
                      PID:1476
                    • C:\Users\Admin\AppData\Local\Temp\9835cb6480d111d78bcf0d9ca844c6d38de132d2852788fbf59206262262aa19.exe
                      C:\Users\Admin\AppData\Local\Temp\9835cb6480d111d78bcf0d9ca844c6d38de132d2852788fbf59206262262aa19.exe
                      2⤵
                        PID:588
                      • C:\Users\Admin\AppData\Local\Temp\9835cb6480d111d78bcf0d9ca844c6d38de132d2852788fbf59206262262aa19.exe
                        C:\Users\Admin\AppData\Local\Temp\9835cb6480d111d78bcf0d9ca844c6d38de132d2852788fbf59206262262aa19.exe
                        2⤵
                          PID:1872

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Persistence

                      Winlogon Helper DLL

                      1
                      T1004

                      Defense Evasion

                      Modify Registry

                      1
                      T1112

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • memory/1716-54-0x0000000000380000-0x000000000050E000-memory.dmp
                        Filesize

                        1.6MB

                      • memory/1716-55-0x0000000004770000-0x00000000047B0000-memory.dmp
                        Filesize

                        256KB

                      • memory/1716-56-0x0000000005130000-0x000000000525C000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/1716-57-0x0000000002020000-0x0000000002068000-memory.dmp
                        Filesize

                        288KB

                      • memory/1716-58-0x0000000005260000-0x00000000052F2000-memory.dmp
                        Filesize

                        584KB