Analysis

  • max time kernel
    28s
  • max time network
    33s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-es
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-eslocale:es-esos:windows10-2004-x64systemwindows
  • submitted
    27-03-2023 05:35

Errors

Reason
Machine shutdown

General

  • Target

    SkyFlick2.1_WIN11/RealReboot.exe

  • Size

    17KB

  • MD5

    e3ff3e13aa2327bf56c2b9c7ff72da6c

  • SHA1

    5d796ef224d2f45111819297b3098a3ef6ddd63d

  • SHA256

    c4d9a85853ba58157ddc42235fbd576d7312f04fcb7e35f92a12915f8cb81ea6

  • SHA512

    38217d461faf6a48670086ed0cc08242c087eb85769f5ba4935c23dff6a3e80a7c4cdd87a8dcf878d3a942f460006555b3dff1f7274dcd08c5541a9ce5c958a0

  • SSDEEP

    384:l7E5glOubn/A/FQsDL27jq0JdVVIY9o3d+m:1pIyA/1cjq+HXq3km

Score
1/10

Malware Config

Signatures

  • Modifies data under HKEY_USERS 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SkyFlick2.1_WIN11\RealReboot.exe
    "C:\Users\Admin\AppData\Local\Temp\SkyFlick2.1_WIN11\RealReboot.exe"
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2932
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c shutdown /r /t 0
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2632
      • C:\Windows\system32\shutdown.exe
        shutdown /r /t 0
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1788
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c pause
      2⤵
        PID:3356
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x4 /state0:0xa3990855 /state1:0x41c64e6d
      1⤵
      • Modifies data under HKEY_USERS
      • Suspicious use of SetWindowsHookEx
      PID:4020

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads