Analysis

  • max time kernel
    5s
  • max time network
    10s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-04-2023 09:28

Errors

Reason
Machine shutdown

General

  • Target

    0ce4c4af321ff02928aacf105f03dead87e85003080586615755f278770f5adb.exe

  • Size

    4.0MB

  • MD5

    29738dd9b52dcd61cd791b6d805929c1

  • SHA1

    b226a60f03c7036f6bcbce400ad40ebe7f527925

  • SHA256

    0ce4c4af321ff02928aacf105f03dead87e85003080586615755f278770f5adb

  • SHA512

    fcf8b789a36f90414034a131c6ba872a547d03025fd29aaf48779ea154aee02def7234f4c17dcec5b0f9bcd26cdce34b257979872c0b44d1c4bcafa9a42ac65b

  • SSDEEP

    49152:1gZNP3LGVfMmq1d1MRGM8Fvg9fR5xMXF9WzHrAbluBUMNk+cqG2UtBpStPvC/9fu:1gXDMfql+929+B+tBpEPvCF

Score
9/10

Malware Config

Signatures

  • Modifies boot configuration data using bcdedit 1 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ce4c4af321ff02928aacf105f03dead87e85003080586615755f278770f5adb.exe
    "C:\Users\Admin\AppData\Local\Temp\0ce4c4af321ff02928aacf105f03dead87e85003080586615755f278770f5adb.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2304
    • \??\c:\windows\system32\bcdedit.exe
      c:\windows\Sysnative\bcdedit.exe /set {current} safeboot minimal
      2⤵
      • Modifies boot configuration data using bcdedit
      PID:2696
    • C:\Windows\SysWOW64\shutdown.exe
      shutdown /r /f /t 00
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2564
    • \??\c:\windows\SysWOW64\shutdown.exe
      c:\windows\SysWOW64\shutdown.exe /r /f /t 00
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4436
    • \??\c:\windows\SysWOW64\shutdown.exe
      c:\windows\System32\shutdown.exe /r /f /t 00
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1712
    • \??\c:\windows\system32\shutdown.exe
      c:\windows\Sysnative\shutdown.exe /r /f /t 00
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:772
  • C:\Windows\system32\LogonUI.exe
    "LogonUI.exe" /flags:0x4 /state0:0xa39da855 /state1:0x41c64e6d
    1⤵
    • Modifies data under HKEY_USERS
    • Suspicious use of SetWindowsHookEx
    PID:1604

Network

MITRE ATT&CK Matrix ATT&CK v6

Impact

Inhibit System Recovery

1
T1490

Replay Monitor

Loading Replay Monitor...

Downloads