Analysis

  • max time kernel
    28s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 12:53

General

  • Target

    e0096121cda198b566e6ec11626f54555342f108c6cea7e3eb91d8b2d4d2b05c.exe

  • Size

    136KB

  • MD5

    c93c71ff9e57756457b3a03585a48a87

  • SHA1

    248e48483789c98e58f312d9a55ad8fa6d11df11

  • SHA256

    e0096121cda198b566e6ec11626f54555342f108c6cea7e3eb91d8b2d4d2b05c

  • SHA512

    a9d18c70cfe93eda7b45e341f153da03b7183802381fc6ebe00eb3620d28af0a5fd3e2f5b6ac2604cff8f93372508c8977bae59b9c1da731039a177508ab57c6

  • SSDEEP

    3072:N58GVH5tEhRBr2HOaigW1957nFqihYqyrt12:N86w57nlmK

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Modifies WinLogon 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e0096121cda198b566e6ec11626f54555342f108c6cea7e3eb91d8b2d4d2b05c.exe
    "C:\Users\Admin\AppData\Local\Temp\e0096121cda198b566e6ec11626f54555342f108c6cea7e3eb91d8b2d4d2b05c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1944
    • C:\Users\Admin\AppData\Local\Temp\e0096121cda198b566e6ec11626f54555342f108c6cea7e3eb91d8b2d4d2b05c.exe
      "C:\Users\Admin\AppData\Local\Temp\e0096121cda198b566e6ec11626f54555342f108c6cea7e3eb91d8b2d4d2b05c.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Modifies WinLogon
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:972
  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1220

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    2
    T1004

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/972-55-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/972-56-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/972-58-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/972-60-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/972-59-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/972-61-0x0000000000401920-mapping.dmp
    • memory/972-63-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB