Analysis

  • max time kernel
    9s
  • max time network
    9s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-03-2024 00:32

Errors

Reason
Machine shutdown

General

  • Target

    afdc983a14af2ea2ad81e132c0e36784.exe

  • Size

    618KB

  • MD5

    afdc983a14af2ea2ad81e132c0e36784

  • SHA1

    efff0f2da5033dcbf0916b6e8e37ed9ac7afc78a

  • SHA256

    eb3218febf123db48ce4b1c1e9b193d50e3756ee1d8353e5511399901cedfbe6

  • SHA512

    2e662743ef31e6f167606621a495d4c02ea49c1f23e28781189e37cdc09e0add83b910a400808d3943e69eab143a6642f1b81a26891a1f56aaf562f70b7bdea6

  • SSDEEP

    12288:DqjENgTj2zya6WUAz0mjvFsUSd8uONjFL+KTKSPswmadW4kJQXRD:DRLUs0m7OzuuOOKTfPBkiBD

Score
10/10

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\afdc983a14af2ea2ad81e132c0e36784.exe
    "C:\Users\Admin\AppData\Local\Temp\afdc983a14af2ea2ad81e132c0e36784.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:1564
  • C:\Windows\system32\LogonUI.exe
    "LogonUI.exe" /flags:0x4 /state0:0xa3950855 /state1:0x41c64e6d
    1⤵
    • Modifies data under HKEY_USERS
    • Suspicious use of SetWindowsHookEx
    PID:4608

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1564-0-0x0000000000400000-0x000000000057F000-memory.dmp
    Filesize

    1.5MB

  • memory/1564-1-0x0000000000B70000-0x0000000000B71000-memory.dmp
    Filesize

    4KB

  • memory/1564-4-0x0000000000400000-0x000000000057F000-memory.dmp
    Filesize

    1.5MB