Analysis

  • max time kernel
    116s
  • max time network
    110s
  • resource
    win10v191014

General

  • Target

    4a702c33e4e15617b56f545a956aec37c92585217091c1e2ca08180380709b6b

  • Sample

    191025-bqj4jblczx

  • SHA256

    4a702c33e4e15617b56f545a956aec37c92585217091c1e2ca08180380709b6b

Score
N/A

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Modifies service 2 TTPs 1 IoCs
  • Drops file in system dir 5 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Checks system information in the registry (likely anti-VM) 2 TTPs 4 IoCs
  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Checks processor information in registry (likely anti-VM) 2 TTPs 2 IoCs
  • Checks processor name in registry (likely anti-VM) 2 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4a702c33e4e15617b56f545a956aec37c92585217091c1e2ca08180380709b6b.exe
    "C:\Users\Admin\AppData\Local\Temp\4a702c33e4e15617b56f545a956aec37c92585217091c1e2ca08180380709b6b.exe"
    1⤵
      PID:4968
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k WerSvcGroup
      1⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5096
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 4968 -s 932
      1⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Checks system information in the registry (likely anti-VM)
      • Enumerates system info in registry
      • Checks processor information in registry (likely anti-VM)
      • Checks processor name in registry (likely anti-VM)
      PID:372
    • C:\Windows\system32\SppExtComObj.exe
      C:\Windows\system32\SppExtComObj.exe -Embedding
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:4088
    • C:\Windows\System32\SLUI.exe
      "C:\Windows\System32\SLUI.exe" RuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=TimerEvent
      1⤵
        PID:4476
      • \??\c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s wlidsvc
        1⤵
        • Modifies system certificate store
        PID:3660
      • \??\c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s wisvc
        1⤵
          PID:1692
        • \??\c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s BITS
          1⤵
          • Modifies service
          • Drops file in system dir
          PID:4324
        • \??\c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV
          1⤵
            PID:4264
          • \??\c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s DoSvc
            1⤵
            • Checks system information in the registry (likely anti-VM)
            PID:3368
          • \??\c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s wscsvc
            1⤵
            • Windows security modification
            PID:4816
          • \??\c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k unistacksvcgroup
            1⤵
              PID:4552

            Network

            MITRE ATT&CK Enterprise v15

            MITRE ATT&CK Additional techniques

            • T1130
            • T1089
            • T1031

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\ProgramData\Microsoft\Windows\WER\Temp\WER1E31.tmp.csv
            • C:\ProgramData\Microsoft\Windows\WER\Temp\WER1E61.tmp.txt
            • memory/372-0-0x00000190C88C0000-0x00000190C88C1000-memory.dmp
              Filesize

              4KB

            • memory/372-1-0x00000190C98C0000-0x00000190C98C1000-memory.dmp
              Filesize

              4KB

            • memory/372-2-0x00000190C98C0000-0x00000190C98C1000-memory.dmp
              Filesize

              4KB

            • memory/372-4-0x00000190C9A80000-0x00000190C9A81000-memory.dmp
              Filesize

              4KB

            • memory/372-7-0x00000190C9A80000-0x00000190C9A81000-memory.dmp
              Filesize

              4KB