Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30/12/2023, 22:10

General

  • Target

    1e0af3101af3d46c2ea4f6c2b38a1077.exe

  • Size

    273KB

  • MD5

    1e0af3101af3d46c2ea4f6c2b38a1077

  • SHA1

    e7860cba2370f1e4bf28943d2120cbd8c4163bc6

  • SHA256

    f89bad6f110464421deffae3b05bc324dda2e42b645abb39edd1f13dcf0cf956

  • SHA512

    ae81452483dcf700dcbade6401cb1282c6fd6e6ceea0e7936d80eee3784d1d3969b9b62d4f6672f4eafb70b315d5041120541064ecc01588a2f05e9780baa2de

  • SSDEEP

    6144:l0xJxZ9IJu92qJGM1UoBOeY4ycSEllSvVGS5Ey:ux99I82uvmql9hS2SvVGSa

Score
8/10

Malware Config

Signatures

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\winlogon.exe
    "C:\Windows\winlogon.exe"
    1⤵
    • Adds policy Run key to start application
    • Executes dropped EXE
    PID:2644
  • C:\Users\Admin\AppData\Local\Temp\1e0af3101af3d46c2ea4f6c2b38a1077.exe
    "C:\Users\Admin\AppData\Local\Temp\1e0af3101af3d46c2ea4f6c2b38a1077.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1520

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\winlogon.exe

    Filesize

    1KB

    MD5

    ce3ec81a555c288e8e2b3bdbef85f4cf

    SHA1

    8ca064f44c688daa6b34c2485cc69f0adf8cb7eb

    SHA256

    88800a6d552bf30a48c7e412fac0b195f30fb6e1ba591bb8c35132baa853d9ba

    SHA512

    84148b67dca033e0c76818d038335a74376c15f57822b19f923963a402be3d7a559752918dbdaf5c774f5558fd16a8ff0372b907071b20354db36555312aa534

  • C:\Windows\winlogon.exe

    Filesize

    132KB

    MD5

    531990bd1f07c3f22dc76fe474e6f78d

    SHA1

    1aae5b2c1130608421046cf7fdecbf118bd14b62

    SHA256

    bd4b04d3b41f33306b275339fffa93547a95c52e3efc81b6f9a67c934cf03083

    SHA512

    7342d88f202f754ec5a5624986227f82ca95f717b34551d28f03d102968d6d7072c846240e9d12419256f946a0cb57280a207164d346636a3d676873dda17d9b

  • memory/1520-0-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1520-1-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/1520-15-0x0000000000580000-0x0000000000590000-memory.dmp

    Filesize

    64KB

  • memory/1520-10-0x0000000000580000-0x0000000000590000-memory.dmp

    Filesize

    64KB

  • memory/1520-9-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2644-17-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2644-21-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2644-16-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2644-11-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2644-14-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2644-12-0x00000000002A0000-0x00000000002A1000-memory.dmp

    Filesize

    4KB

  • memory/2644-18-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2644-19-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2644-20-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2644-13-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2644-22-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2644-23-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2644-24-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2644-25-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2644-26-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2644-27-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2644-28-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB