Resubmissions

13-06-2022 01:51

220613-b9zjwshcd5 6

13-06-2022 01:47

220613-b7zf4shcc5 6

Analysis

  • max time kernel
    86s
  • max time network
    98s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    13-06-2022 01:51

Errors

Reason
Machine shutdown

General

  • Target

    VAPE4.exe

  • Size

    37.1MB

  • MD5

    c735bff65f7005656d1606bed35c8c96

  • SHA1

    da017a4ab363040ab96fbbd03173e1c01319bd09

  • SHA256

    afbf5da99b569974c5e8ccec0286cb4ed45401cce45b6f6c7f05a3d5565db7f0

  • SHA512

    3bbae0c5c3e2e48e155e0d9eaba955285f4c086acca05d40807cf6037cf5862077878c24235805367f3a1074a715150f7bf96909c31ec5a7c5c4c2e6eff6ca51

Score
6/10

Malware Config

Signatures

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Modifies data under HKEY_USERS 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VAPE4.exe
    "C:\Users\Admin\AppData\Local\Temp\VAPE4.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2272
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c color c1
      2⤵
        PID:1436
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c shutdown -s -t 0
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4336
        • C:\Windows\system32\shutdown.exe
          shutdown -s -t 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4516
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c shutdown -s -t 0
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3940
        • C:\Windows\system32\shutdown.exe
          shutdown -s -t 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4964
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c shutdown -s -t 0
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4564
        • C:\Windows\system32\shutdown.exe
          shutdown -s -t 0
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2268
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c shutdown -s -t 0
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1284
        • C:\Windows\system32\shutdown.exe
          shutdown -s -t 0
          3⤵
            PID:4960
      • C:\Windows\system32\AUDIODG.EXE
        C:\Windows\system32\AUDIODG.EXE 0x500 0x504
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1832
      • C:\Windows\system32\LogonUI.exe
        "LogonUI.exe" /flags:0x4 /state0:0xa3a0b055 /state1:0x41c64e6d
        1⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of SetWindowsHookEx
        PID:3896

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Bootkit

      1
      T1067

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1284-137-0x0000000000000000-mapping.dmp
      • memory/1436-130-0x0000000000000000-mapping.dmp
      • memory/2268-136-0x0000000000000000-mapping.dmp
      • memory/3940-133-0x0000000000000000-mapping.dmp
      • memory/4336-131-0x0000000000000000-mapping.dmp
      • memory/4516-132-0x0000000000000000-mapping.dmp
      • memory/4564-135-0x0000000000000000-mapping.dmp
      • memory/4960-138-0x0000000000000000-mapping.dmp
      • memory/4964-134-0x0000000000000000-mapping.dmp