Analysis

  • max time kernel
    9s
  • max time network
    13s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-01-2024 13:20

Errors

Reason
Machine shutdown

General

  • Target

    67b78d68337844c4ce0c585851b633e2.exe

  • Size

    39KB

  • MD5

    67b78d68337844c4ce0c585851b633e2

  • SHA1

    e356526d53a8f1bef9587544c46af4035d31d7f8

  • SHA256

    d1bf365dc4132fb562fb99e01e3613ed2a3548d5af74a810debacb7da8bf4e28

  • SHA512

    0b4ce217d00d6f1f76700a15aeae9cbf91a88f3e4ec96806e4f45b04480f19b734151fd74934921d8cf08ea702b49c4f88682df446d8330c6486e9169e8ec0be

  • SSDEEP

    384:bZk4nwCxOnBpWP0Gre5dHMvjNk4UIgeOdCAH2N7gt/V5bd2ChRl9mmu1ZPeic:bZhwCepW1re5arXAHr/Lbd2Pmbi

Score
8/10

Malware Config

Signatures

  • Disables RegEdit via registry modification 1 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\67b78d68337844c4ce0c585851b633e2.exe
    "C:\Users\Admin\AppData\Local\Temp\67b78d68337844c4ce0c585851b633e2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:456
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
      • Disables RegEdit via registry modification
      • Deletes itself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2984
      • C:\Windows\SysWOW64\reg.exe
        reg.exe add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System"
        3⤵
          PID:1424
        • C:\Users\Admin\AppData\Local\Temp\826ED114329F6C4F5F40.exe
          C:\Users\Admin\AppData\Local\Temp\826ED114329F6C4F5F40.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1420
          • C:\Windows\SysWOW64\svchost.exe
            svchost.exe
            4⤵
              PID:4772
          • C:\Windows\SysWOW64\shutdown.exe
            shutdown.exe -r -f -t 0
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2652
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Checks SCSI registry key(s)
        • Suspicious use of AdjustPrivilegeToken
        PID:1892
      • C:\Windows\system32\srtasks.exe
        C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
        1⤵
          PID:2132
        • C:\Windows\system32\LogonUI.exe
          "LogonUI.exe" /flags:0x4 /state0:0xa3952855 /state1:0x41c64e6d
          1⤵
          • Modifies data under HKEY_USERS
          • Suspicious use of SetWindowsHookEx
          PID:4576

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Discovery

        Query Registry

        1
        T1012

        Peripheral Device Discovery

        1
        T1120

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\826ED114329F6C4F5F40.exe
          Filesize

          39KB

          MD5

          67b78d68337844c4ce0c585851b633e2

          SHA1

          e356526d53a8f1bef9587544c46af4035d31d7f8

          SHA256

          d1bf365dc4132fb562fb99e01e3613ed2a3548d5af74a810debacb7da8bf4e28

          SHA512

          0b4ce217d00d6f1f76700a15aeae9cbf91a88f3e4ec96806e4f45b04480f19b734151fd74934921d8cf08ea702b49c4f88682df446d8330c6486e9169e8ec0be

        • memory/456-1-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/456-0-0x00000000004F0000-0x00000000004F6000-memory.dmp
          Filesize

          24KB

        • memory/1420-10-0x0000000000400000-0x0000000000413000-memory.dmp
          Filesize

          76KB

        • memory/2984-2-0x000000007F590000-0x000000007F59E000-memory.dmp
          Filesize

          56KB

        • memory/2984-12-0x000000007F590000-0x000000007F59E000-memory.dmp
          Filesize

          56KB

        • memory/4772-9-0x000000007FF80000-0x000000007FF8E000-memory.dmp
          Filesize

          56KB

        • memory/4772-15-0x000000007FF80000-0x000000007FF8E000-memory.dmp
          Filesize

          56KB

        • memory/4772-17-0x000000007FF80000-0x000000007FF8E000-memory.dmp
          Filesize

          56KB