Analysis

  • max time kernel
    157s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-10-2023 21:16

General

  • Target

    47a52afd63406238b1b5ce59a7cb282685629b14169405015b0cef20fbe4f62e.exe

  • Size

    692KB

  • MD5

    d631afaace32d5329733a9a9a49e51c1

  • SHA1

    898bbd2972f932b201aa0d0470b971777965839e

  • SHA256

    47a52afd63406238b1b5ce59a7cb282685629b14169405015b0cef20fbe4f62e

  • SHA512

    c01266f21d9b3b0ad171389cd5e0fc7b65f51dad98436dc73bd37f6d997ec87197fd0303af4b26e296ac4b9bdc975127dcaed2898c02def7bb4f3845ea155c94

  • SSDEEP

    12288:1ijnGp4df9EfRSnFwj6pNYSb8mXcfeD+EJY7bZHJNzejM2vkdISFDfken5:wnGabS2FwewZHvd/dLdTBnn5

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\47a52afd63406238b1b5ce59a7cb282685629b14169405015b0cef20fbe4f62e.exe
    "C:\Users\Admin\AppData\Local\Temp\47a52afd63406238b1b5ce59a7cb282685629b14169405015b0cef20fbe4f62e.exe"
    1⤵
    • Modifies WinLogon for persistence
    PID:4692

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4692-0-0x0000000000400000-0x0000000000DF8000-memory.dmp
    Filesize

    10.0MB

  • memory/4692-1-0x0000000001260000-0x0000000001262000-memory.dmp
    Filesize

    8KB

  • memory/4692-2-0x0000000000400000-0x0000000000DF8000-memory.dmp
    Filesize

    10.0MB

  • memory/4692-3-0x0000000001330000-0x0000000001331000-memory.dmp
    Filesize

    4KB

  • memory/4692-4-0x0000000000400000-0x0000000000DF8000-memory.dmp
    Filesize

    10.0MB

  • memory/4692-5-0x0000000001330000-0x0000000001331000-memory.dmp
    Filesize

    4KB