Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    06-02-2024 17:38

General

  • Target

    9516e821cbac3a3c46fa6de3143eb7c9.exe

  • Size

    37KB

  • MD5

    9516e821cbac3a3c46fa6de3143eb7c9

  • SHA1

    c987a6433441f3a0258d25da6183752496624e58

  • SHA256

    c8f85f0f5ea1105e88df6bf2b77c80ed9971af9c47d58c96566fbdb08d883033

  • SHA512

    1400ebcc1e1fda3622f114fba2079185b8c4bf7d27dc00eb6bd8f78400783ffe575b2408f804682b5c34f970ce599617000b79509dc541fdcc4841a9a13a041b

  • SSDEEP

    768:QlbdBEcYRNzNBMl8BjWsYs02PrEi+nt6SYDhNa:adBYIl8BqW+nt6Sga

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9516e821cbac3a3c46fa6de3143eb7c9.exe
    "C:\Users\Admin\AppData\Local\Temp\9516e821cbac3a3c46fa6de3143eb7c9.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious behavior: EnumeratesProcesses
    PID:1992

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1992-0-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1992-1-0x00000000001C0000-0x00000000001C3000-memory.dmp
    Filesize

    12KB

  • memory/1992-3-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/1992-5-0x00000000001C0000-0x00000000001C3000-memory.dmp
    Filesize

    12KB