Analysis

  • max time kernel
    2s
  • max time network
    32s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2023 13:23

Errors

Reason
Machine shutdown

General

  • Target

    19dd04fe0d8cc6b26224b35c71c7b3c0.exe

  • Size

    621KB

  • MD5

    19dd04fe0d8cc6b26224b35c71c7b3c0

  • SHA1

    667a820991b46dbcf050e79f9707be0e1878a87f

  • SHA256

    76fb269677ea529d85494e4c1a60a603a19583b16be6760b79ffb628dbd35fcb

  • SHA512

    b3ba8f8f199f375c27a74b7f3b97199a996db32cdeebcab3f1dde34d3cf6c38fb2c7bf499438eea4b0cf5d630a9acc962a07dba6b9f0c54789b9e88024468697

  • SSDEEP

    12288:OJiy4v/S1bf16UkR8M75a6Zlj08eZtiO7ihEJyVebVPWwf/:e43CD1C7c6r0ViOmNebV5X

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19dd04fe0d8cc6b26224b35c71c7b3c0.exe
    "C:\Users\Admin\AppData\Local\Temp\19dd04fe0d8cc6b26224b35c71c7b3c0.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Maps connected drives based on registry
    • Suspicious use of SetWindowsHookEx
    PID:2068
  • C:\Windows\system32\LogonUI.exe
    "LogonUI.exe" /flags:0x0
    1⤵
      PID:2756
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x1
      1⤵
        PID:2592

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Winlogon Helper DLL

      1
      T1547.004

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Winlogon Helper DLL

      1
      T1547.004

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2068-0-0x0000000000400000-0x00000000005D8000-memory.dmp
        Filesize

        1.8MB

      • memory/2068-1-0x0000000000240000-0x0000000000241000-memory.dmp
        Filesize

        4KB

      • memory/2068-5-0x0000000000400000-0x00000000005D8000-memory.dmp
        Filesize

        1.8MB

      • memory/2592-6-0x0000000002820000-0x0000000002821000-memory.dmp
        Filesize

        4KB

      • memory/2756-4-0x00000000029C0000-0x00000000029C1000-memory.dmp
        Filesize

        4KB