Analysis

  • max time kernel
    59s
  • max time network
    71s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2023 13:23

Errors

Reason
Machine shutdown

General

  • Target

    19dd04fe0d8cc6b26224b35c71c7b3c0.exe

  • Size

    621KB

  • MD5

    19dd04fe0d8cc6b26224b35c71c7b3c0

  • SHA1

    667a820991b46dbcf050e79f9707be0e1878a87f

  • SHA256

    76fb269677ea529d85494e4c1a60a603a19583b16be6760b79ffb628dbd35fcb

  • SHA512

    b3ba8f8f199f375c27a74b7f3b97199a996db32cdeebcab3f1dde34d3cf6c38fb2c7bf499438eea4b0cf5d630a9acc962a07dba6b9f0c54789b9e88024468697

  • SSDEEP

    12288:OJiy4v/S1bf16UkR8M75a6Zlj08eZtiO7ihEJyVebVPWwf/:e43CD1C7c6r0ViOmNebV5X

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19dd04fe0d8cc6b26224b35c71c7b3c0.exe
    "C:\Users\Admin\AppData\Local\Temp\19dd04fe0d8cc6b26224b35c71c7b3c0.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:4120
  • C:\Windows\system32\LogonUI.exe
    "LogonUI.exe" /flags:0x4 /state0:0xa39bf855 /state1:0x41c64e6d
    1⤵
    • Modifies data under HKEY_USERS
    • Suspicious use of SetWindowsHookEx
    PID:116

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4120-0-0x0000000000400000-0x00000000005D8000-memory.dmp
    Filesize

    1.8MB

  • memory/4120-1-0x0000000000400000-0x00000000005D8000-memory.dmp
    Filesize

    1.8MB

  • memory/4120-2-0x00000000025D0000-0x00000000025D1000-memory.dmp
    Filesize

    4KB

  • memory/4120-3-0x0000000000400000-0x00000000005D8000-memory.dmp
    Filesize

    1.8MB

  • memory/4120-4-0x0000000000400000-0x00000000005D8000-memory.dmp
    Filesize

    1.8MB

  • memory/4120-7-0x00000000025D0000-0x00000000025D1000-memory.dmp
    Filesize

    4KB

  • memory/4120-8-0x0000000000400000-0x00000000005D8000-memory.dmp
    Filesize

    1.8MB