Analysis

  • max time kernel
    9s
  • max time network
    12s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-06-2023 19:12

Errors

Reason
Machine shutdown

General

  • Target

    3edb328be542257dafc2ff1d4c726b602abf9ae87af8e82712c74df90202f341.exe

  • Size

    2.4MB

  • MD5

    3bb2b1c4254e25f4e1ef4aed9308b870

  • SHA1

    493504127b9cf900b48a3291109a267033521b2a

  • SHA256

    3edb328be542257dafc2ff1d4c726b602abf9ae87af8e82712c74df90202f341

  • SHA512

    73a4f5d7208860fc031bb674135c54b6f811d9e8b5dc608bbbcaddb448f037f49a47fb14ad7acd649b715bc7aadedcf4ba9765580d756f29a417b854678091ee

  • SSDEEP

    49152:wTM4SOLo3LIX4SlVR9mPU+dOoNSkabUOjaehq4CbVc3nLvu78Rb/4Vg:wTM4SOLc24E8M+G/h+ecH5cXjuYRb/4

Score
6/10

Malware Config

Signatures

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Program crash 1 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3edb328be542257dafc2ff1d4c726b602abf9ae87af8e82712c74df90202f341.exe
    "C:\Users\Admin\AppData\Local\Temp\3edb328be542257dafc2ff1d4c726b602abf9ae87af8e82712c74df90202f341.exe"
    1⤵
    • Writes to the Master Boot Record (MBR)
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:832
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c wmic path Win32_ComputerSystemProduct get uuid /value
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2676
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic path Win32_ComputerSystemProduct get uuid /value
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4736
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c wmic path Win32_ComputerSystemProduct get uuid /value
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1532
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic path Win32_ComputerSystemProduct get uuid /value
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3432
  • C:\Windows\system32\LogonUI.exe
    "LogonUI.exe" /flags:0x4 /state0:0xa39d9855 /state1:0x41c64e6d
    1⤵
    • Modifies data under HKEY_USERS
    • Suspicious use of SetWindowsHookEx
    PID:3972
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 3972 -s 1500
      2⤵
      • Program crash
      PID:2612
  • C:\Windows\system32\WerFault.exe
    C:\Windows\system32\WerFault.exe -pss -s 448 -p 2404 -ip 2404
    1⤵
      PID:3960
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -pss -s 484 -p 3972 -ip 3972
      1⤵
        PID:3904
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -pss -s 480 -p 388 -ip 388
        1⤵
          PID:1216

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Bootkit

        1
        T1067

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/832-133-0x0000000000400000-0x0000000000744000-memory.dmp
          Filesize

          3.3MB

        • memory/832-134-0x0000000000400000-0x0000000000744000-memory.dmp
          Filesize

          3.3MB

        • memory/832-135-0x0000000000400000-0x0000000000744000-memory.dmp
          Filesize

          3.3MB

        • memory/832-136-0x0000000000400000-0x0000000000744000-memory.dmp
          Filesize

          3.3MB