Analysis

  • max time kernel
    6s
  • max time network
    7s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2024 16:53

Errors

Reason
Machine shutdown

General

  • Target

    02db3ec76453f4a8ed495b9befac3ce2d51ef58c22d167e25a20bd050f5094ce.exe

  • Size

    61KB

  • MD5

    f0655fadef3b8c56c4f3ccffe7edad36

  • SHA1

    9f8d6bccd8f849e1f8d29e8eb38d1a858ffa5dff

  • SHA256

    02db3ec76453f4a8ed495b9befac3ce2d51ef58c22d167e25a20bd050f5094ce

  • SHA512

    e50b62ab81dcb4bfd6434c535f24c8d2d894d15c5c98fe8cff34feeda9e275af10e6cdf54c856bac6f0f974ee05376d242144313ce364fec5938b55e4a247c8b

  • SSDEEP

    1536:U/8d0VuncA9V7fom4C3XnyGrM6HWs4Q/pPLqva:l0VuncA9Vpl3XHMGph3

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\02db3ec76453f4a8ed495b9befac3ce2d51ef58c22d167e25a20bd050f5094ce.exe
    "C:\Users\Admin\AppData\Local\Temp\02db3ec76453f4a8ed495b9befac3ce2d51ef58c22d167e25a20bd050f5094ce.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c REG ADD HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v 16445843 /t REG_SZ /d "%userprofile%\16445843.exe" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2584
      • C:\Windows\SysWOW64\reg.exe
        REG ADD HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v 16445843 /t REG_SZ /d "C:\Users\Admin\16445843.exe" /f
        3⤵
        • Adds Run key to start application
        PID:3016
    • C:\Windows\SysWOW64\shutdown.exe
      "C:\Windows\System32\shutdown.exe" /r /f /t 3
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2544
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\02DB3E~1.EXE > nul
      2⤵
      • Deletes itself
      PID:2640
  • C:\Windows\system32\LogonUI.exe
    "LogonUI.exe" /flags:0x0
    1⤵
      PID:2424
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x1
      1⤵
        PID:2604

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      2
      T1082

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2424-4-0x0000000002D90000-0x0000000002D91000-memory.dmp
        Filesize

        4KB

      • memory/2604-5-0x0000000002AB0000-0x0000000002AB1000-memory.dmp
        Filesize

        4KB

      • memory/2700-0-0x0000000000170000-0x0000000000177000-memory.dmp
        Filesize

        28KB

      • memory/2700-2-0x0000000001040000-0x0000000001067000-memory.dmp
        Filesize

        156KB