Analysis

  • max time kernel
    175s
  • max time network
    197s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:53

General

  • Target

    e0096121cda198b566e6ec11626f54555342f108c6cea7e3eb91d8b2d4d2b05c.exe

  • Size

    136KB

  • MD5

    c93c71ff9e57756457b3a03585a48a87

  • SHA1

    248e48483789c98e58f312d9a55ad8fa6d11df11

  • SHA256

    e0096121cda198b566e6ec11626f54555342f108c6cea7e3eb91d8b2d4d2b05c

  • SHA512

    a9d18c70cfe93eda7b45e341f153da03b7183802381fc6ebe00eb3620d28af0a5fd3e2f5b6ac2604cff8f93372508c8977bae59b9c1da731039a177508ab57c6

  • SSDEEP

    3072:N58GVH5tEhRBr2HOaigW1957nFqihYqyrt12:N86w57nlmK

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Modifies WinLogon 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2632
      • C:\Users\Admin\AppData\Local\Temp\e0096121cda198b566e6ec11626f54555342f108c6cea7e3eb91d8b2d4d2b05c.exe
        "C:\Users\Admin\AppData\Local\Temp\e0096121cda198b566e6ec11626f54555342f108c6cea7e3eb91d8b2d4d2b05c.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:5088
        • C:\Users\Admin\AppData\Local\Temp\e0096121cda198b566e6ec11626f54555342f108c6cea7e3eb91d8b2d4d2b05c.exe
          "C:\Users\Admin\AppData\Local\Temp\e0096121cda198b566e6ec11626f54555342f108c6cea7e3eb91d8b2d4d2b05c.exe"
          3⤵
          • Modifies WinLogon for persistence
          • Adds Run key to start application
          • Drops desktop.ini file(s)
          • Modifies WinLogon
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3280

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    2
    T1004

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3280-132-0x0000000000000000-mapping.dmp
    • memory/3280-133-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/3280-135-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB