Analysis

  • max time kernel
    114s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14/01/2024, 02:23

General

  • Target

    5a077fd806f92bd05acfa6eba41ea3e4.exe

  • Size

    44KB

  • MD5

    5a077fd806f92bd05acfa6eba41ea3e4

  • SHA1

    46b21acf056873ea585c39bd5011ae2abecae380

  • SHA256

    5d9c11f9bc271467f3d0502c3d934649e9b6c279e547d2648ce2e273d7d59e70

  • SHA512

    177a7531fab87f81029d85b36d642b853771e04b6fb22a4f71791d64a4f06969e2cefd3ac1ce647a48a00209280a9a34276cfcb8d683d6ba930c048a1d75bb69

  • SSDEEP

    768:5LTHCo5B/wy/7AI88Iqol2raOPr2uleSA6t3ClWlFoFSHxRtNLmjfW8LUYy:hBwy/7AI88Hol2raOP+SAA3ClWn/fHLy

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
    • C:\Users\Admin\AppData\Local\Temp\5a077fd806f92bd05acfa6eba41ea3e4.exe
      "C:\Users\Admin\AppData\Local\Temp\5a077fd806f92bd05acfa6eba41ea3e4.exe"
      1⤵
      • Modifies WinLogon for persistence
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2328

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/616-175-0x0000000006160000-0x0000000006182000-memory.dmp

            Filesize

            136KB

          • memory/616-180-0x0000000006190000-0x00000000061B2000-memory.dmp

            Filesize

            136KB

          • memory/616-25-0x0000000005BC0000-0x0000000005BE2000-memory.dmp

            Filesize

            136KB

          • memory/616-30-0x0000000005BF0000-0x0000000005C12000-memory.dmp

            Filesize

            136KB

          • memory/616-35-0x0000000005C20000-0x0000000005C42000-memory.dmp

            Filesize

            136KB

          • memory/616-190-0x00000000061F0000-0x0000000006212000-memory.dmp

            Filesize

            136KB

          • memory/616-250-0x0000000006430000-0x0000000006452000-memory.dmp

            Filesize

            136KB

          • memory/616-40-0x0000000005C50000-0x0000000005C72000-memory.dmp

            Filesize

            136KB

          • memory/616-45-0x0000000005C80000-0x0000000005CA2000-memory.dmp

            Filesize

            136KB

          • memory/616-50-0x0000000005CB0000-0x0000000005CD2000-memory.dmp

            Filesize

            136KB

          • memory/616-55-0x0000000005CE0000-0x0000000005D02000-memory.dmp

            Filesize

            136KB

          • memory/616-60-0x0000000005D10000-0x0000000005D32000-memory.dmp

            Filesize

            136KB

          • memory/616-65-0x0000000005D40000-0x0000000005D62000-memory.dmp

            Filesize

            136KB

          • memory/616-70-0x0000000005D70000-0x0000000005D92000-memory.dmp

            Filesize

            136KB

          • memory/616-75-0x0000000005DA0000-0x0000000005DC2000-memory.dmp

            Filesize

            136KB

          • memory/616-80-0x0000000005DD0000-0x0000000005DF2000-memory.dmp

            Filesize

            136KB

          • memory/616-85-0x0000000005E00000-0x0000000005E22000-memory.dmp

            Filesize

            136KB

          • memory/616-90-0x0000000005E30000-0x0000000005E52000-memory.dmp

            Filesize

            136KB

          • memory/616-95-0x0000000005E60000-0x0000000005E82000-memory.dmp

            Filesize

            136KB

          • memory/616-100-0x0000000005E90000-0x0000000005EB2000-memory.dmp

            Filesize

            136KB

          • memory/616-105-0x0000000005EC0000-0x0000000005EE2000-memory.dmp

            Filesize

            136KB

          • memory/616-110-0x0000000005EF0000-0x0000000005F12000-memory.dmp

            Filesize

            136KB

          • memory/616-115-0x0000000005F20000-0x0000000005F42000-memory.dmp

            Filesize

            136KB

          • memory/616-120-0x0000000005F50000-0x0000000005F72000-memory.dmp

            Filesize

            136KB

          • memory/616-125-0x0000000005F80000-0x0000000005FA2000-memory.dmp

            Filesize

            136KB

          • memory/616-130-0x0000000005FB0000-0x0000000005FD2000-memory.dmp

            Filesize

            136KB

          • memory/616-135-0x0000000005FE0000-0x0000000006002000-memory.dmp

            Filesize

            136KB

          • memory/616-140-0x0000000006010000-0x0000000006032000-memory.dmp

            Filesize

            136KB

          • memory/616-145-0x0000000006040000-0x0000000006062000-memory.dmp

            Filesize

            136KB

          • memory/616-150-0x0000000006070000-0x0000000006092000-memory.dmp

            Filesize

            136KB

          • memory/616-155-0x00000000060A0000-0x00000000060C2000-memory.dmp

            Filesize

            136KB

          • memory/616-160-0x00000000060D0000-0x00000000060F2000-memory.dmp

            Filesize

            136KB

          • memory/616-165-0x0000000006100000-0x0000000006122000-memory.dmp

            Filesize

            136KB

          • memory/616-185-0x00000000061C0000-0x00000000061E2000-memory.dmp

            Filesize

            136KB

          • memory/616-20-0x0000000005B90000-0x0000000005BB2000-memory.dmp

            Filesize

            136KB

          • memory/616-15-0x0000000000400000-0x0000000000422000-memory.dmp

            Filesize

            136KB

          • memory/616-170-0x0000000006130000-0x0000000006152000-memory.dmp

            Filesize

            136KB

          • memory/616-195-0x0000000006220000-0x0000000006242000-memory.dmp

            Filesize

            136KB

          • memory/616-200-0x0000000006250000-0x0000000006272000-memory.dmp

            Filesize

            136KB

          • memory/616-205-0x0000000006280000-0x00000000062A2000-memory.dmp

            Filesize

            136KB

          • memory/616-215-0x00000000062E0000-0x0000000006302000-memory.dmp

            Filesize

            136KB

          • memory/616-220-0x0000000006310000-0x0000000006332000-memory.dmp

            Filesize

            136KB

          • memory/616-230-0x0000000006370000-0x0000000006392000-memory.dmp

            Filesize

            136KB

          • memory/616-235-0x00000000063A0000-0x00000000063C2000-memory.dmp

            Filesize

            136KB

          • memory/616-240-0x00000000063D0000-0x00000000063F2000-memory.dmp

            Filesize

            136KB

          • memory/616-225-0x0000000006340000-0x0000000006362000-memory.dmp

            Filesize

            136KB

          • memory/616-210-0x00000000062B0000-0x00000000062D2000-memory.dmp

            Filesize

            136KB

          • memory/616-245-0x0000000006400000-0x0000000006422000-memory.dmp

            Filesize

            136KB

          • memory/616-255-0x0000000006460000-0x0000000006482000-memory.dmp

            Filesize

            136KB

          • memory/616-265-0x00000000064C0000-0x00000000064E2000-memory.dmp

            Filesize

            136KB

          • memory/616-270-0x00000000064F0000-0x0000000006512000-memory.dmp

            Filesize

            136KB

          • memory/616-280-0x0000000006550000-0x0000000006572000-memory.dmp

            Filesize

            136KB

          • memory/616-285-0x0000000006580000-0x00000000065A2000-memory.dmp

            Filesize

            136KB

          • memory/616-290-0x00000000065B0000-0x00000000065D2000-memory.dmp

            Filesize

            136KB

          • memory/616-300-0x0000000006610000-0x0000000006632000-memory.dmp

            Filesize

            136KB

          • memory/616-305-0x0000000006640000-0x0000000006662000-memory.dmp

            Filesize

            136KB

          • memory/616-310-0x0000000006670000-0x0000000006692000-memory.dmp

            Filesize

            136KB

          • memory/616-295-0x00000000065E0000-0x0000000006602000-memory.dmp

            Filesize

            136KB

          • memory/616-275-0x0000000006520000-0x0000000006542000-memory.dmp

            Filesize

            136KB

          • memory/616-260-0x0000000006490000-0x00000000064B2000-memory.dmp

            Filesize

            136KB

          • memory/2328-1-0x00000000001D0000-0x00000000001DB000-memory.dmp

            Filesize

            44KB

          • memory/2328-0-0x0000000000400000-0x000000000040D000-memory.dmp

            Filesize

            52KB

          • memory/2328-3-0x0000000000401000-0x000000000040F000-memory.dmp

            Filesize

            56KB

          • memory/2328-2-0x0000000000400000-0x0000000000422000-memory.dmp

            Filesize

            136KB

          • memory/2328-4-0x0000000000400000-0x0000000000422000-memory.dmp

            Filesize

            136KB

          • memory/2328-5-0x0000000000400000-0x0000000000422000-memory.dmp

            Filesize

            136KB

          • memory/2328-6-0x0000000000400000-0x0000000000422000-memory.dmp

            Filesize

            136KB

          • memory/2328-2923-0x0000000000400000-0x000000000040D000-memory.dmp

            Filesize

            52KB

          • memory/2328-3669-0x0000000000400000-0x0000000000422000-memory.dmp

            Filesize

            136KB