Analysis

  • max time kernel
    3s
  • max time network
    6s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    05-05-2021 11:40

General

  • Target

    36a4311ef332b0b5db62f8fcabf004fdcfbbde62f791839a8be0314604d814c4.exe

  • Size

    4.2MB

  • MD5

    32de66a467db22cf0f5b65d1a9f4e19c

  • SHA1

    cdb5c200cba7da3f6e80e868ef7df380ac1259c2

  • SHA256

    36a4311ef332b0b5db62f8fcabf004fdcfbbde62f791839a8be0314604d814c4

  • SHA512

    af200cc334c05e5fe0df1d4c76b5ce469d034c0d62288d207b6bb6562579e07dc4510e4bfc4b726cf1a9f82ae8cb69c4630e981f23d05fb85e3be842a34244f1

Score
9/10

Malware Config

Signatures

  • Modifies boot configuration data using bcdedit 1 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\36a4311ef332b0b5db62f8fcabf004fdcfbbde62f791839a8be0314604d814c4.exe
    "C:\Users\Admin\AppData\Local\Temp\36a4311ef332b0b5db62f8fcabf004fdcfbbde62f791839a8be0314604d814c4.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4032
    • \??\c:\windows\System32\bcdedit.exe
      c:\windows\Sysnative\bcdedit.exe /set {current} safeboot minimal
      2⤵
      • Modifies boot configuration data using bcdedit
      PID:2504
    • C:\Windows\SysWOW64\shutdown.exe
      shutdown /r /f /t 00
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2764
    • \??\c:\windows\SysWOW64\shutdown.exe
      c:\windows\SysWOW64\shutdown.exe /r /f /t 00
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2796
    • \??\c:\windows\SysWOW64\shutdown.exe
      c:\windows\System32\shutdown.exe /r /f /t 00
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3592
    • \??\c:\windows\System32\shutdown.exe
      c:\windows\Sysnative\shutdown.exe /r /f /t 00
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3916
  • C:\Windows\system32\LogonUI.exe
    "LogonUI.exe" /flags:0x0 /state0:0xa3ad0055 /state1:0x41c64e6d
    1⤵
    • Modifies data under HKEY_USERS
    • Suspicious use of SetWindowsHookEx
    PID:2716

Network

MITRE ATT&CK Matrix ATT&CK v6

Impact

Inhibit System Recovery

1
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2504-114-0x0000000000000000-mapping.dmp
  • memory/2764-115-0x0000000000000000-mapping.dmp
  • memory/2796-116-0x0000000000000000-mapping.dmp
  • memory/3592-117-0x0000000000000000-mapping.dmp
  • memory/3916-118-0x0000000000000000-mapping.dmp