Analysis

  • max time kernel
    11s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2024 16:54

Errors

Reason
Machine shutdown

General

  • Target

    da45ff208be5e193a3da424f6025a3b257dff0c67fab84bd6a9028862fd5cb95.exe

  • Size

    47KB

  • MD5

    bd149d3a77edd144e2ce2a716bbe3a53

  • SHA1

    fc80e031574033cd57127bec9089dfecfe56bf99

  • SHA256

    da45ff208be5e193a3da424f6025a3b257dff0c67fab84bd6a9028862fd5cb95

  • SHA512

    26d0a9684066746fc8e2232a460a1259659ad2cf7d9c491232c6609857a20e160143167155cab2acc74285a162daabd2fa35d9e6008d75083605f941ea98b249

  • SSDEEP

    768:AMFk4Ow7hmjQsDSw/Xzqn7JmfCRQqK3KQe8AbE+KElIS4hEYgOcWSRsx8Db:AzB8sQ7w/qdbQ1aQE2OqELOcWssx

Score
7/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\da45ff208be5e193a3da424f6025a3b257dff0c67fab84bd6a9028862fd5cb95.exe
    "C:\Users\Admin\AppData\Local\Temp\da45ff208be5e193a3da424f6025a3b257dff0c67fab84bd6a9028862fd5cb95.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2200
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c REG ADD HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v 2729825460 /t REG_SZ /d "C:\Users\Admin\2729825460\2729825460.exe" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2996
      • C:\Windows\SysWOW64\reg.exe
        REG ADD HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v 2729825460 /t REG_SZ /d "C:\Users\Admin\2729825460\2729825460.exe" /f
        3⤵
        • Adds Run key to start application
        PID:2512
    • C:\Windows\SysWOW64\shutdown.exe
      "C:\Windows\System32\shutdown.exe" /R /F /t 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2652
  • C:\Windows\system32\LogonUI.exe
    "LogonUI.exe" /flags:0x0
    1⤵
      PID:2544
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x1
      1⤵
        PID:2484

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2200-0-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/2200-1-0x0000000000230000-0x0000000000231000-memory.dmp
        Filesize

        4KB

      • memory/2200-3-0x0000000000230000-0x0000000000231000-memory.dmp
        Filesize

        4KB

      • memory/2200-5-0x0000000000230000-0x0000000000231000-memory.dmp
        Filesize

        4KB

      • memory/2200-6-0x0000000000250000-0x0000000000251000-memory.dmp
        Filesize

        4KB

      • memory/2200-7-0x0000000000250000-0x0000000000251000-memory.dmp
        Filesize

        4KB

      • memory/2200-8-0x0000000000250000-0x0000000000251000-memory.dmp
        Filesize

        4KB

      • memory/2200-9-0x0000000000250000-0x0000000000251000-memory.dmp
        Filesize

        4KB

      • memory/2200-10-0x0000000000400000-0x000000000041E000-memory.dmp
        Filesize

        120KB

      • memory/2484-12-0x00000000027E0000-0x00000000027E1000-memory.dmp
        Filesize

        4KB

      • memory/2544-11-0x0000000002A40000-0x0000000002A41000-memory.dmp
        Filesize

        4KB