Analysis

  • max time kernel
    167s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-11-2022 19:39

General

  • Target

    6f6a760ef58007ea4dbe02cfca8e2c7bbbb038f2b6558eb8e1870208ce780147.exe

  • Size

    1.2MB

  • MD5

    58010c6fccca5b5171ac50010463f445

  • SHA1

    36c893c29d912c48ed4d43e27f700ce567b1dc8f

  • SHA256

    6f6a760ef58007ea4dbe02cfca8e2c7bbbb038f2b6558eb8e1870208ce780147

  • SHA512

    287107fbcab362d75c8c391467e70ed8094d812673d28af3dc64e0435eb1c0048f9dba7dd1101710fed753d4fe70553c48c545c9b14edc582bc9ac2495ca92e2

  • SSDEEP

    24576:Ue2nWypX1kJy7IqvMhxeCqvPqRk/9dC2JkXzfPlcTPEZak86X9bo7/CCWU0:ULJpXwULnPkkXRJYnOLEZak1X9kqnU

Score
9/10

Malware Config

Signatures

  • Modifies boot configuration data using bcdedit 1 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f6a760ef58007ea4dbe02cfca8e2c7bbbb038f2b6558eb8e1870208ce780147.exe
    "C:\Users\Admin\AppData\Local\Temp\6f6a760ef58007ea4dbe02cfca8e2c7bbbb038f2b6558eb8e1870208ce780147.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4344
    • C:\Windows\SYSTEM32\cmd.exe
      cmd.exe /c bcdedit /set safeboot network
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1944
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set safeboot network
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:360
    • C:\Windows\SYSTEM32\shutdown.exe
      shutdown -r -t 00
      2⤵
        PID:4992
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x3bc 0x408
      1⤵
        PID:3200
      • C:\Windows\system32\LogonUI.exe
        "LogonUI.exe" /flags:0x4 /state0:0xa3975855 /state1:0x41c64e6d
        1⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of SetWindowsHookEx
        PID:3312

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Impact

      Inhibit System Recovery

      1
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/360-136-0x0000000000000000-mapping.dmp
      • memory/1944-135-0x0000000000000000-mapping.dmp
      • memory/4344-132-0x0000000000550000-0x000000000067E000-memory.dmp
        Filesize

        1.2MB

      • memory/4344-133-0x00007FFE7DD50000-0x00007FFE7E811000-memory.dmp
        Filesize

        10.8MB

      • memory/4344-134-0x00007FFE7DD50000-0x00007FFE7E811000-memory.dmp
        Filesize

        10.8MB

      • memory/4344-138-0x00007FFE7DD50000-0x00007FFE7E811000-memory.dmp
        Filesize

        10.8MB

      • memory/4992-137-0x0000000000000000-mapping.dmp