Analysis

  • max time kernel
    218s
  • max time network
    202s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 19:08

General

  • Target

    ahaddch/Autoit3.exe

  • Size

    872KB

  • MD5

    c56b5f0201a3b3de53e561fe76912bfd

  • SHA1

    2a4062e10a5de813f5688221dbeb3f3ff33eb417

  • SHA256

    237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d

  • SHA512

    195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c

  • SSDEEP

    12288:6pVWeOV7GtINsegA/hMyyzlcqikvAfcN9b2MyZa31twoPTdFxgawV2M01:6T3E53Myyzl0hMf1tr7Caw8M01

Score
5/10

Malware Config

Signatures

  • Drops file in System32 directory 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 33 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ahaddch\Autoit3.exe
    "C:\Users\Admin\AppData\Local\Temp\ahaddch\Autoit3.exe"
    1⤵
    • Modifies registry class
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:316
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:2432
    • C:\Windows\system32\WindowsPowerShell\v1.0\PowerShell.exe
      "PowerShell.exe" -noexit -command Set-Location -literalPath 'C:\Users\Admin\AppData\Local\Temp\ahaddch'
      1⤵
      • Drops file in System32 directory
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3348
      • C:\Users\Admin\AppData\Local\Temp\ahaddch\Autoit3.exe
        "C:\Users\Admin\AppData\Local\Temp\ahaddch\Autoit3.exe" .\acechfe.au3
        2⤵
        • Checks processor information in registry
        PID:3124
      • C:\Users\Admin\AppData\Local\Temp\ahaddch\Autoit3.exe
        "C:\Users\Admin\AppData\Local\Temp\ahaddch\Autoit3.exe" .\acechfe.au3
        2⤵
        • Checks processor information in registry
        PID:2336
      • C:\Users\Admin\AppData\Local\Temp\ahaddch\Autoit3.exe
        "C:\Users\Admin\AppData\Local\Temp\ahaddch\Autoit3.exe" .\acechfe.au3
        2⤵
        • Checks processor information in registry
        PID:3912
    • C:\Windows\system32\taskmgr.exe
      "C:\Windows\system32\taskmgr.exe" /4
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3628

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Discovery

    System Information Discovery

    3
    T1082

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ye4wgczb.4rl.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/3348-7-0x0000029A656F0000-0x0000029A65712000-memory.dmp
      Filesize

      136KB

    • memory/3348-12-0x0000029A7EB90000-0x0000029A7EBD4000-memory.dmp
      Filesize

      272KB

    • memory/3348-13-0x0000029A7EC60000-0x0000029A7ECD6000-memory.dmp
      Filesize

      472KB

    • memory/3348-14-0x0000029A7EC20000-0x0000029A7EC3E000-memory.dmp
      Filesize

      120KB

    • memory/3628-18-0x0000025B351A0000-0x0000025B351A1000-memory.dmp
      Filesize

      4KB

    • memory/3628-20-0x0000025B351A0000-0x0000025B351A1000-memory.dmp
      Filesize

      4KB

    • memory/3628-19-0x0000025B351A0000-0x0000025B351A1000-memory.dmp
      Filesize

      4KB

    • memory/3628-24-0x0000025B351A0000-0x0000025B351A1000-memory.dmp
      Filesize

      4KB

    • memory/3628-29-0x0000025B351A0000-0x0000025B351A1000-memory.dmp
      Filesize

      4KB

    • memory/3628-30-0x0000025B351A0000-0x0000025B351A1000-memory.dmp
      Filesize

      4KB

    • memory/3628-28-0x0000025B351A0000-0x0000025B351A1000-memory.dmp
      Filesize

      4KB

    • memory/3628-27-0x0000025B351A0000-0x0000025B351A1000-memory.dmp
      Filesize

      4KB

    • memory/3628-26-0x0000025B351A0000-0x0000025B351A1000-memory.dmp
      Filesize

      4KB

    • memory/3628-25-0x0000025B351A0000-0x0000025B351A1000-memory.dmp
      Filesize

      4KB