Analysis

  • max time kernel
    173s
  • max time network
    207s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:39

General

  • Target

    f822b9a1d791bce13d7156208f826426536b7f619748e687f45cf774bf83beb7.exe

  • Size

    174KB

  • MD5

    9ec7a3823d8f218b37e1b4c98c17b8e4

  • SHA1

    04ab34fde80de9298ce22a54e5b707c46cfcc46f

  • SHA256

    f822b9a1d791bce13d7156208f826426536b7f619748e687f45cf774bf83beb7

  • SHA512

    a35b28f13da048d52a0280f9a2c8e69faba948328634b77560bf63306a2ca3e7f692d1c5780cc5219a53b494264e84f00d8245cfa5cbf967c52e0fa632b1965c

  • SSDEEP

    3072:oAKIO1iFiXeuEmTLynzObIvls4qQXvvSGunAYZ/p3B7mNp2HG:iIO1icxUzDNs4qQXvvSDv/H7mam

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Modifies WinLogon 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2476
      • C:\Users\Admin\AppData\Local\Temp\f822b9a1d791bce13d7156208f826426536b7f619748e687f45cf774bf83beb7.exe
        "C:\Users\Admin\AppData\Local\Temp\f822b9a1d791bce13d7156208f826426536b7f619748e687f45cf774bf83beb7.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3860
        • C:\Users\Admin\AppData\Local\Temp\f822b9a1d791bce13d7156208f826426536b7f619748e687f45cf774bf83beb7.exe
          "C:\Users\Admin\AppData\Local\Temp\f822b9a1d791bce13d7156208f826426536b7f619748e687f45cf774bf83beb7.exe"
          3⤵
          • Modifies WinLogon for persistence
          • Adds Run key to start application
          • Drops desktop.ini file(s)
          • Modifies WinLogon
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1768

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1768-132-0x0000000000000000-mapping.dmp
    • memory/1768-133-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/1768-136-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/3860-134-0x0000000000570000-0x0000000000573000-memory.dmp
      Filesize

      12KB