Analysis

  • max time kernel
    135s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 14:28

General

  • Target

    4459c4b0a6c40f78e4fd2d51e6677fed19f43efabdcb4282047bc90caeddfbbb.exe

  • Size

    136KB

  • MD5

    3a690b73d572227855e933a96f0bb73a

  • SHA1

    1993479eb954e4f0ef87903642f597c79d752f4b

  • SHA256

    4459c4b0a6c40f78e4fd2d51e6677fed19f43efabdcb4282047bc90caeddfbbb

  • SHA512

    234c8fca2c357f0f623e8fcc19a58cce8aee4b4cc75c67c214253752835505ce4e7b353f8792d2cc4f626faa1b0e48d26e7986c99df76538502f3793aeeb684a

  • SSDEEP

    3072:eUrKEL85tEhRBr2HOaigW1957nFqihYqyZGVxTmh:eU+ELH6w57nls6VM

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Modifies WinLogon 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:2616
      • C:\Users\Admin\AppData\Local\Temp\4459c4b0a6c40f78e4fd2d51e6677fed19f43efabdcb4282047bc90caeddfbbb.exe
        "C:\Users\Admin\AppData\Local\Temp\4459c4b0a6c40f78e4fd2d51e6677fed19f43efabdcb4282047bc90caeddfbbb.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1568
        • C:\Users\Admin\AppData\Local\Temp\4459c4b0a6c40f78e4fd2d51e6677fed19f43efabdcb4282047bc90caeddfbbb.exe
          "C:\Users\Admin\AppData\Local\Temp\4459c4b0a6c40f78e4fd2d51e6677fed19f43efabdcb4282047bc90caeddfbbb.exe"
          3⤵
          • Modifies WinLogon for persistence
          • Adds Run key to start application
          • Drops desktop.ini file(s)
          • Modifies WinLogon
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1648

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1648-132-0x0000000000000000-mapping.dmp
    • memory/1648-133-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/1648-135-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB