Analysis

  • max time kernel
    91s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 07:29

General

  • Target

    8e75399ed6d56e8b467b0a2fb22f6350fab20845b527e77a75ff9e144ffd8da7.exe

  • Size

    177KB

  • MD5

    85d12cca6fe4acfe9f8c084b1b11cb7f

  • SHA1

    db9fccb5297821adc2cfc0f90b56c1bd0db99106

  • SHA256

    8e75399ed6d56e8b467b0a2fb22f6350fab20845b527e77a75ff9e144ffd8da7

  • SHA512

    8eeaca9eb07c8da6339e441a12e0812dcd577329694c0e12ce1c4e9b7dd4df2b07aae41387434528d2fed23b02e667ff6af472a798fe04517819085155d2b236

  • SSDEEP

    1536:UzgGrlZdaFC0eeDLdNRhRAeAZoNbr9rhoyK6vIg7pIVfB4nTEo+xo:U8y30e0Ld3boyK6h4fBRbo

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Modifies WinLogon 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3000
      • C:\Users\Admin\AppData\Local\Temp\8e75399ed6d56e8b467b0a2fb22f6350fab20845b527e77a75ff9e144ffd8da7.exe
        "C:\Users\Admin\AppData\Local\Temp\8e75399ed6d56e8b467b0a2fb22f6350fab20845b527e77a75ff9e144ffd8da7.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4204
        • C:\Users\Admin\AppData\Local\Temp\8e75399ed6d56e8b467b0a2fb22f6350fab20845b527e77a75ff9e144ffd8da7.exe
          "C:\Users\Admin\AppData\Local\Temp\8e75399ed6d56e8b467b0a2fb22f6350fab20845b527e77a75ff9e144ffd8da7.exe"
          3⤵
          • Modifies WinLogon for persistence
          • Adds Run key to start application
          • Drops desktop.ini file(s)
          • Modifies WinLogon
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2308

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2308-132-0x0000000000000000-mapping.dmp
    • memory/2308-133-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/2308-136-0x0000000000400000-0x0000000000405000-memory.dmp
      Filesize

      20KB

    • memory/4204-135-0x0000000000570000-0x0000000000573000-memory.dmp
      Filesize

      12KB