Analysis

  • max time kernel
    7s
  • max time network
    6s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 18:21

General

  • Target

    0efa81a624699a543b59a0eda0fdf34b62822513830fdb14bf0fbdc566a476bb.exe

  • Size

    142KB

  • MD5

    26bc9ac07fb387b9ebd9959db113f20b

  • SHA1

    020cdfde82fa627033abf9146f34c843a43b19a4

  • SHA256

    0efa81a624699a543b59a0eda0fdf34b62822513830fdb14bf0fbdc566a476bb

  • SHA512

    8d8f532e33551af07d7439453a98d4f084b8b00142461401d5e766d83686940a312fecccf3134ea6a485e1510d21434f6c874100b41d089c99268d07669119ea

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0efa81a624699a543b59a0eda0fdf34b62822513830fdb14bf0fbdc566a476bb.exe
    "C:\Users\Admin\AppData\Local\Temp\0efa81a624699a543b59a0eda0fdf34b62822513830fdb14bf0fbdc566a476bb.exe"
    1⤵
    • Adds Run key to start application
    • Writes to the Master Boot Record (MBR)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4044
    • C:\Windows\SysWOW64\schtasks.exe
      schtasks.exe /Create /TN "Windows Update" /ru SYSTEM /SC ONSTART /TR "C:\Users\Admin\AppData\Local\Temp\0efa81a624699a543b59a0eda0fdf34b62822513830fdb14bf0fbdc566a476bb.exe"
      2⤵
      • Creates scheduled task(s)
      PID:2784
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4044 -s 508
      2⤵
      • Program crash
      PID:312
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 4044 -ip 4044
    1⤵
      PID:2648

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Bootkit

    1
    T1067

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2784-130-0x0000000000000000-mapping.dmp