Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 21:45

General

  • Target

    53f95d374ced8be3217420dd197256d37132f38512bfdd15898faea2a7c85424.exe

  • Size

    157KB

  • MD5

    f065a49b98006266d3c011477b78c8d5

  • SHA1

    aec187b78c78a8ca73aa0e169fa1f15b6587c0aa

  • SHA256

    53f95d374ced8be3217420dd197256d37132f38512bfdd15898faea2a7c85424

  • SHA512

    8f6bb966fb2104ea2c59d678a6f83fb5553e335f18232413aec97d6cfbae3fbbc7335aac5f9e3a63bba9c4b7560362f91dca8d48f69014fa9622313dc37a32b0

  • SSDEEP

    3072:YeojyYsAq/C3RCzgJHvNA1PpYfFL6zU+BEfi:7ojjqahUSPe1SZ+h

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies WinLogon 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\53f95d374ced8be3217420dd197256d37132f38512bfdd15898faea2a7c85424.exe
    "C:\Users\Admin\AppData\Local\Temp\53f95d374ced8be3217420dd197256d37132f38512bfdd15898faea2a7c85424.exe"
    1⤵
    • Modifies WinLogon
    • Drops file in Windows directory
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:4880
    • C:\Windows\apppatch\svchost.exe
      "C:\Windows\apppatch\svchost.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Modifies WinLogon
      • Suspicious behavior: EnumeratesProcesses
      PID:2176

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Winlogon Helper DLL

2
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Winlogon Helper DLL

2
T1547.004

Defense Evasion

Modify Registry

2
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\apppatch\svchost.exe
    Filesize

    157KB

    MD5

    cd7b51ff971a03fa68c46b45fb3dd497

    SHA1

    fc3cf41aa28a3b84f38c70a0546d3bdf0f12c202

    SHA256

    6e94555a6a7d535760147424fcf0ebf9b25f7a3d1c427d3ff1b916761cc5b5ea

    SHA512

    f3aca038edaabec3b4dcd2d563857123a3470b6af067e79a8d98469f8b9724845421a7b32c75ca867d37eaa0c1f44b51a30d36c94e32985777bb7a386ba35e2c

  • memory/2176-10-0x00000000029B0000-0x00000000029F6000-memory.dmp
    Filesize

    280KB

  • memory/2176-11-0x0000000002D40000-0x0000000002D8A000-memory.dmp
    Filesize

    296KB

  • memory/2176-15-0x0000000002D40000-0x0000000002D8A000-memory.dmp
    Filesize

    296KB

  • memory/2176-13-0x0000000002D40000-0x0000000002D8A000-memory.dmp
    Filesize

    296KB

  • memory/2176-18-0x0000000002D40000-0x0000000002D8A000-memory.dmp
    Filesize

    296KB

  • memory/4880-8-0x00000000009B0000-0x00000000009E0000-memory.dmp
    Filesize

    192KB