Analysis

  • max time kernel
    143s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 13:31

General

  • Target

    a14613daa2f3b5a6fb54a20e6549b9ffee8f6f6572a7d88ee4fffabf2dfeb974.exe

  • Size

    305KB

  • MD5

    2ec34c5fecf7aa50e9930d8ad0fedea7

  • SHA1

    57db56446cf7262fc475f0035bd8591c30885989

  • SHA256

    a14613daa2f3b5a6fb54a20e6549b9ffee8f6f6572a7d88ee4fffabf2dfeb974

  • SHA512

    6334923b5bf698b98cb987a1587d09d216501a17085f3bfda3b3f88fe5d8eab87616e2e0534b18a3060c9d82f720dfd04250e4eaf44b250fe5f4ae97b3be2372

  • SSDEEP

    1536:7njFRTlN18NhnKRfX/DsEq36183wn4+SIFCec4/lgKNOLDQ3sh5DhLrd:7njFDN+na/D+3JDICec4K+eTh55d

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Modifies WinLogon 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1040
      • C:\Users\Admin\AppData\Local\Temp\a14613daa2f3b5a6fb54a20e6549b9ffee8f6f6572a7d88ee4fffabf2dfeb974.exe
        "C:\Users\Admin\AppData\Local\Temp\a14613daa2f3b5a6fb54a20e6549b9ffee8f6f6572a7d88ee4fffabf2dfeb974.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2268
        • C:\Users\Admin\AppData\Local\Temp\a14613daa2f3b5a6fb54a20e6549b9ffee8f6f6572a7d88ee4fffabf2dfeb974.exe
          "C:\Users\Admin\AppData\Local\Temp\a14613daa2f3b5a6fb54a20e6549b9ffee8f6f6572a7d88ee4fffabf2dfeb974.exe"
          3⤵
          • Modifies WinLogon for persistence
          • Adds Run key to start application
          • Drops desktop.ini file(s)
          • Modifies WinLogon
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4440

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    2
    T1004

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2268-136-0x00000000005F0000-0x00000000005F3000-memory.dmp
      Filesize

      12KB

    • memory/4440-132-0x0000000000000000-mapping.dmp
    • memory/4440-133-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/4440-135-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB