Analysis

  • max time kernel
    91s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 09:51

General

  • Target

    85734e953d02cb76263921b2a30e5e3ebef1bfb1758809d8a9b7d640c804c4ae.exe

  • Size

    169KB

  • MD5

    7bce2359aa3d49cc521ede62553bc21f

  • SHA1

    ce02e7d071964f24f00f17877cf340aaf7deca4a

  • SHA256

    85734e953d02cb76263921b2a30e5e3ebef1bfb1758809d8a9b7d640c804c4ae

  • SHA512

    cde5f91c68f289aebf91f2bdeafaa11036dbbc4a01236c082903468887243a38a16e85bf805a81f630cf8faca37a9e31b64ea1155366bc17958a2cf1952d92de

  • SSDEEP

    3072:SLpxTJJWCXx7vCg/s74+vOt0+6KMBKy6DJclb4+wFRR:St9RdvCg0vsF44+a

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Modifies WinLogon 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2416
      • C:\Users\Admin\AppData\Local\Temp\85734e953d02cb76263921b2a30e5e3ebef1bfb1758809d8a9b7d640c804c4ae.exe
        "C:\Users\Admin\AppData\Local\Temp\85734e953d02cb76263921b2a30e5e3ebef1bfb1758809d8a9b7d640c804c4ae.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:616
        • C:\Users\Admin\AppData\Local\Temp\85734e953d02cb76263921b2a30e5e3ebef1bfb1758809d8a9b7d640c804c4ae.exe
          "C:\Users\Admin\AppData\Local\Temp\85734e953d02cb76263921b2a30e5e3ebef1bfb1758809d8a9b7d640c804c4ae.exe"
          3⤵
          • Modifies WinLogon for persistence
          • Adds Run key to start application
          • Drops desktop.ini file(s)
          • Modifies WinLogon
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:5112

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    2
    T1004

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/5112-132-0x0000000000000000-mapping.dmp
    • memory/5112-133-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/5112-135-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB