Analysis

  • max time kernel
    74s
  • max time network
    45s
  • resource
    win10v191014

General

  • Target

    207804e5663f805c492bb78bf404a16d2db41416120026afb065cf991a48d906

  • Sample

    191025-f6ttaqn6da

  • SHA256

    207804e5663f805c492bb78bf404a16d2db41416120026afb065cf991a48d906

Score
N/A

Malware Config

Signatures

  • Accessing to Master Boot Record (MBR) 1 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Drops file in system dir 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\207804e5663f805c492bb78bf404a16d2db41416120026afb065cf991a48d906.exe
    "C:\Users\Admin\AppData\Local\Temp\207804e5663f805c492bb78bf404a16d2db41416120026afb065cf991a48d906.exe"
    1⤵
    • Accessing to Master Boot Record (MBR)
    • Suspicious use of WriteProcessMemory
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    PID:5040
  • C:\Windows\SysWOW64\cmd.exe
    "C:\Windows\System32\cmd.exe" /C schtasks /create /tn "WindowsUpdatev1" /tr "C:\Users\Admin\AppData\Local\Temp\207804e5663f805c492bb78bf404a16d2db41416120026afb065cf991a48d906.exe" /sc onlogon
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3016
  • C:\Windows\SysWOW64\cmd.exe
    "C:\Windows\System32\cmd.exe" reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
    1⤵
      PID:4304
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks /create /tn "WindowsUpdatev1" /tr "C:\Users\Admin\AppData\Local\Temp\207804e5663f805c492bb78bf404a16d2db41416120026afb065cf991a48d906.exe" /sc onlogon
      1⤵
        PID:356
      • C:\Windows\system32\SppExtComObj.exe
        C:\Windows\system32\SppExtComObj.exe -Embedding
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:3664
      • C:\Windows\System32\SLUI.exe
        "C:\Windows\System32\SLUI.exe" RuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=TimerEvent
        1⤵
          PID:3800
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C del %systemroot% /F /S /Q
          1⤵
          • Drops file in system dir
          PID:4668

        Network

        MITRE ATT&CK Additional techniques

        • T1067

        Replay Monitor

        Loading Replay Monitor...

        Downloads