Analysis

  • max time kernel
    9s
  • max time network
    12s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2024 23:26

Errors

Reason
Machine shutdown

General

  • Target

    8123baa476516a50e29b32ea0ce7314d.exe

  • Size

    596KB

  • MD5

    8123baa476516a50e29b32ea0ce7314d

  • SHA1

    274bf9fc63b32e1cfa862ed55cbdb5835850c54b

  • SHA256

    ecd76aed11be0a866826e5ef226316ccfa0d6e1f70a154418f51acb75fcb7909

  • SHA512

    3124819c73f7660b5ac71ddee98dca5d7122ad1591454727f57506fe7a80e493e780c12cdb272761ceaf25871d0f7dddc9ccc4defc1735db0eaaa9665cd59968

  • SSDEEP

    12288:Us0efPTb449JQ/rjc15o+t47yr8vWLDmlse7cp3SlEOXoFKl2okeL:T0MPTbT9yT+/foy6K0cdSlEVO2te

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 51 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8123baa476516a50e29b32ea0ce7314d.exe
    "C:\Users\Admin\AppData\Local\Temp\8123baa476516a50e29b32ea0ce7314d.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:2116
  • C:\Windows\system32\LogonUI.exe
    "LogonUI.exe" /flags:0x0
    1⤵
      PID:2736
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x1
      1⤵
        PID:1304

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Winlogon Helper DLL

      1
      T1547.004

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Winlogon Helper DLL

      1
      T1547.004

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1304-6-0x0000000002760000-0x0000000002761000-memory.dmp
        Filesize

        4KB

      • memory/2116-0-0x0000000000400000-0x0000000000571000-memory.dmp
        Filesize

        1.4MB

      • memory/2116-1-0x0000000000230000-0x0000000000231000-memory.dmp
        Filesize

        4KB

      • memory/2116-4-0x0000000000400000-0x0000000000571000-memory.dmp
        Filesize

        1.4MB

      • memory/2736-5-0x00000000029C0000-0x00000000029C1000-memory.dmp
        Filesize

        4KB