Analysis

  • max time kernel
    6s
  • max time network
    7s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2024 16:54

Errors

Reason
Machine shutdown

General

  • Target

    0383282038e4b6b1daa69a9b71bfff42b8091a4004bbe780c98239ada99f77bd.exe

  • Size

    87KB

  • MD5

    2f258b0a18c8ab5245ffbf8ba6e0087e

  • SHA1

    aea8b95cd95d0b45721fe4f6bd4daff1feab8a57

  • SHA256

    0383282038e4b6b1daa69a9b71bfff42b8091a4004bbe780c98239ada99f77bd

  • SHA512

    ad25997e1acbc991c7cd95b99f2f854035f1f15aaa1eca84345ae78239deb6d02459318fdc7dd70049c6aae36bb762adfaa2d2c4d99ed29ae5eb5fdae9e06d6e

  • SSDEEP

    1536:c9AvDKZdIoSYMYGvlpyORVjbiWPSt0odh6VgU75uzNrFVbKBbJaGxu2ksjrY:c9AvGZyo3MYmfxqOSjQVx4ZRoTaLaY

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0383282038e4b6b1daa69a9b71bfff42b8091a4004bbe780c98239ada99f77bd.exe
    "C:\Users\Admin\AppData\Local\Temp\0383282038e4b6b1daa69a9b71bfff42b8091a4004bbe780c98239ada99f77bd.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c REG ADD HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v 1306031489 /t REG_SZ /d "%userprofile%\1306031489.exe" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2644
      • C:\Windows\SysWOW64\reg.exe
        REG ADD HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v 1306031489 /t REG_SZ /d "C:\Users\Admin\1306031489.exe" /f
        3⤵
        • Adds Run key to start application
        PID:1748
    • C:\Windows\SysWOW64\shutdown.exe
      "C:\Windows\System32\shutdown.exe" /r /f /t 3
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3056
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\038328~1.EXE > nul
      2⤵
      • Deletes itself
      PID:2180
  • C:\Windows\system32\LogonUI.exe
    "LogonUI.exe" /flags:0x0
    1⤵
      PID:2472
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x1
      1⤵
        PID:2464

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2372-0-0x0000000000110000-0x000000000011E000-memory.dmp
        Filesize

        56KB

      • memory/2372-2-0x0000000000120000-0x0000000000127000-memory.dmp
        Filesize

        28KB

      • memory/2372-3-0x00000000001B0000-0x00000000001D5000-memory.dmp
        Filesize

        148KB

      • memory/2464-6-0x0000000002AB0000-0x0000000002AB1000-memory.dmp
        Filesize

        4KB

      • memory/2472-5-0x0000000002D90000-0x0000000002D91000-memory.dmp
        Filesize

        4KB