Analysis

  • max time kernel
    120s
  • max time network
    119s
  • resource
    win10v191014

General

  • Target

    b2ae04f78a4e171f14b8205b21325390cd17d20c950b668e0c56559858f8f8aa

  • Sample

    191025-vkbdvq17bj

  • SHA256

    b2ae04f78a4e171f14b8205b21325390cd17d20c950b668e0c56559858f8f8aa

Score
N/A

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 1 IoCs
  • Modifies service 2 TTPs 1 IoCs
  • Drops file in system dir 5 IoCs
  • Checks system information in the registry (likely anti-VM) 2 TTPs 2 IoCs
  • Windows security modification 2 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b2ae04f78a4e171f14b8205b21325390cd17d20c950b668e0c56559858f8f8aa.exe
    "C:\Users\Admin\AppData\Local\Temp\b2ae04f78a4e171f14b8205b21325390cd17d20c950b668e0c56559858f8f8aa.exe"
    1⤵
      PID:4936
    • C:\Windows\system32\SppExtComObj.exe
      C:\Windows\system32\SppExtComObj.exe -Embedding
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:5088
    • C:\Windows\System32\SLUI.exe
      "C:\Windows\System32\SLUI.exe" RuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=TimerEvent
      1⤵
        PID:5116
      • \??\c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s BITS
        1⤵
        • Modifies service
        • Drops file in system dir
        PID:4520
      • \??\c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV
        1⤵
          PID:3664
        • \??\c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s DoSvc
          1⤵
          • Checks system information in the registry (likely anti-VM)
          PID:4708
        • \??\c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k unistacksvcgroup
          1⤵
            PID:4692
          • \??\c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s wscsvc
            1⤵
            • Windows security modification
            PID:3864

          Network

          MITRE ATT&CK Enterprise v15

          MITRE ATT&CK Additional techniques

          • T1031
          • T1089

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/4936-0-0x000000000513B000-0x000000000517C000-memory.dmp
            Filesize

            260KB

          • memory/4936-1-0x0000000006D00000-0x0000000006D01000-memory.dmp
            Filesize

            4KB

          • memory/4936-2-0x00000000051BE000-0x00000000051D8000-memory.dmp
            Filesize

            104KB

          • memory/4936-3-0x0000000006E20000-0x0000000006E21000-memory.dmp
            Filesize

            4KB