Analysis

  • max time kernel
    7s
  • max time network
    10s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    26-07-2021 12:42

Errors

Reason
Remote task has failed: Machine shutdown

General

  • Target

    e8931967ed5a4d4e0d7787054cddee8911a7740b80373840b276f14e36bda57d.sample.exe

  • Size

    4.2MB

  • MD5

    d985a6610213773a43584afe1107dbd9

  • SHA1

    4e743e81dcb4df6e21aacd0ad2918a5b20586127

  • SHA256

    e8931967ed5a4d4e0d7787054cddee8911a7740b80373840b276f14e36bda57d

  • SHA512

    cb7779968bc632edd6531bae810953b8c4f12018c0a1fde483c75f074a10eb49d2824e64733c280daeabe373cdf95c2a3307e6cf91c200c0e34655657447fb07

Score
9/10

Malware Config

Signatures

  • Modifies boot configuration data using bcdedit 1 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e8931967ed5a4d4e0d7787054cddee8911a7740b80373840b276f14e36bda57d.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\e8931967ed5a4d4e0d7787054cddee8911a7740b80373840b276f14e36bda57d.sample.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:564
    • \??\c:\windows\System32\bcdedit.exe
      c:\windows\Sysnative\bcdedit.exe /set {current} safeboot minimal
      2⤵
      • Modifies boot configuration data using bcdedit
      PID:3980
    • C:\Windows\SysWOW64\shutdown.exe
      shutdown /r /f /t 00
      2⤵
        PID:1804
      • \??\c:\windows\SysWOW64\shutdown.exe
        c:\windows\SysWOW64\shutdown.exe /r /f /t 00
        2⤵
          PID:408
        • \??\c:\windows\SysWOW64\shutdown.exe
          c:\windows\System32\shutdown.exe /r /f /t 00
          2⤵
            PID:752
          • \??\c:\windows\System32\shutdown.exe
            c:\windows\Sysnative\shutdown.exe /r /f /t 00
            2⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2704
        • C:\Windows\system32\LogonUI.exe
          "LogonUI.exe" /flags:0x0 /state0:0xa3ad0055 /state1:0x41c64e6d
          1⤵
          • Modifies data under HKEY_USERS
          • Suspicious use of SetWindowsHookEx
          PID:3896

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Impact

        Inhibit System Recovery

        1
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/408-116-0x0000000000000000-mapping.dmp
        • memory/752-117-0x0000000000000000-mapping.dmp
        • memory/1804-115-0x0000000000000000-mapping.dmp
        • memory/2704-118-0x0000000000000000-mapping.dmp
        • memory/3980-114-0x0000000000000000-mapping.dmp