Analysis

  • max time kernel
    171s
  • max time network
    178s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:44

General

  • Target

    276cb9f91e085bc073025fffcb7881f1bce99d75244089e9b4c0bc743bc4a2ec.exe

  • Size

    163KB

  • MD5

    18f1df4b40dc6a070db0fe01479c26e9

  • SHA1

    24512cdd1c7d9faf21736d89b420654a44d6d630

  • SHA256

    276cb9f91e085bc073025fffcb7881f1bce99d75244089e9b4c0bc743bc4a2ec

  • SHA512

    7f616f5c26e1af5101b50b7ca4a227d6b97a471e64b84ba82ac8605dcc943ea030cbc12472ca1fcafc7b931e07c3cc8fc0c318a1f1faa4cc0a4d2062e734d311

  • SSDEEP

    3072:5QRGNshsXR9Kiryy4XbXY9DsqCAYy2IK+z0Dx/RO:UGNKsXR914YpsxMrz0Dx/E

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Modifies WinLogon 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:512
      • C:\Users\Admin\AppData\Local\Temp\276cb9f91e085bc073025fffcb7881f1bce99d75244089e9b4c0bc743bc4a2ec.exe
        "C:\Users\Admin\AppData\Local\Temp\276cb9f91e085bc073025fffcb7881f1bce99d75244089e9b4c0bc743bc4a2ec.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1664
        • C:\Users\Admin\AppData\Local\Temp\276cb9f91e085bc073025fffcb7881f1bce99d75244089e9b4c0bc743bc4a2ec.exe
          "C:\Users\Admin\AppData\Local\Temp\276cb9f91e085bc073025fffcb7881f1bce99d75244089e9b4c0bc743bc4a2ec.exe"
          3⤵
          • Modifies WinLogon for persistence
          • Adds Run key to start application
          • Drops desktop.ini file(s)
          • Modifies WinLogon
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4328

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Winlogon Helper DLL

    2
    T1004

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4328-132-0x0000000000000000-mapping.dmp
    • memory/4328-133-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/4328-135-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB