Analysis

  • max time kernel
    151s
  • max time network
    149s
  • resource
    win10v191014

General

  • Target

    Supergevaarlijkk.zip

  • Sample

    191029-7v9yqqxm3n

  • SHA256

    6cd246cd910e33eaee00e3d138bc49fcf85562b5f8c394d4b092372d25cc0eac

Score
N/A

Malware Config

Signatures

  • flawedammy family
  • Loads dropped DLL 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 23 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • Creates new service 1 TTPs 1 IoCs
  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Drops file in system dir 7 IoCs
  • Launches SC.exe 1 IoCs
  • Windows firewall usage 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Modifies system certificate store 2 TTPs 1 IoCs
  • Checks system information in the registry (likely anti-VM) 2 TTPs 2 IoCs
  • Adds Run entry to start application 2 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe9d72dd4b046bafdd144902ab570297629f83d06afb5a9ba7703382a29d588f.exe
    "C:\Users\Admin\AppData\Local\Temp\fe9d72dd4b046bafdd144902ab570297629f83d06afb5a9ba7703382a29d588f.exe"
    1⤵
    • Loads dropped DLL
    • Modifies Internet Explorer settings
    • Suspicious use of WriteProcessMemory
    • Drops file in system dir
    • Adds Run entry to start application
    PID:4820
  • C:\Program Files (x86)\SinTech\TextEdit.exe
    "C:\Program Files (x86)\SinTech\TextEdit.exe"
    1⤵
    • Executes dropped EXE
    PID:4984
  • C:\Windows\SysWOW64\cmd.exe
    cmd /c sc create Wlanspeed binpath= "C:\ProgramData\Wlanspeed\wlanspeed.exe -service" start= auto displayname= "Wlanspeed" & sc description Wlanspeed "Wlanspeed service" && netsh advfirewall firewall add rule name="Wlanspeed" dir=in action=allow profile=any description="Wlanspeed service" program="C:\programdata\Wlanspeed\wlanspeed.exe" && netsh advfirewall firewall add rule name="Wlanspeed" dir=out action=allow profile=any description="Wlanspeed service" program="C:\programdata\Wlanspeed\wlanspeed.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5024
  • C:\Windows\SysWOW64\sc.exe
    sc create Wlanspeed binpath= "C:\ProgramData\Wlanspeed\wlanspeed.exe -service" start= auto displayname= "Wlanspeed"
    1⤵
    • Creates new service
    PID:5064
  • C:\Windows\SysWOW64\sc.exe
    sc description Wlanspeed "Wlanspeed service"
    1⤵
    • Launches SC.exe
    PID:5080
  • C:\Windows\SysWOW64\netsh.exe
    netsh advfirewall firewall add rule name="Wlanspeed" dir=in action=allow profile=any description="Wlanspeed service" program="C:\programdata\Wlanspeed\wlanspeed.exe"
    1⤵
    • Modifies Windows Firewall
    • Windows firewall usage
    PID:5096
  • C:\Windows\SysWOW64\netsh.exe
    netsh advfirewall firewall add rule name="Wlanspeed" dir=out action=allow profile=any description="Wlanspeed service" program="C:\programdata\Wlanspeed\wlanspeed.exe"
    1⤵
    • Modifies Windows Firewall
    • Windows firewall usage
    PID:1988
  • C:\ProgramData\Wlanspeed\wlanspeed.exe
    "C:\ProgramData\Wlanspeed\wlanspeed.exe" -getid -nogui
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetWindowsHookEx
    • Executes dropped EXE
    PID:992
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of FindShellTrayWindow
    PID:3172
  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3172 CREDAT:82945 /prefetch:2
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Modifies system certificate store
    PID:3656
  • C:\Windows\system32\SppExtComObj.exe
    C:\Windows\system32\SppExtComObj.exe -Embedding
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4484
  • C:\Windows\System32\SLUI.exe
    "C:\Windows\System32\SLUI.exe" RuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=TimerEvent
    1⤵
      PID:4456
    • C:\ProgramData\Wlanspeed\outst.exe
      "C:\ProgramData\Wlanspeed\outst.exe" -outid
      1⤵
      • Executes dropped EXE
      PID:4596
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3172 CREDAT:82948 /prefetch:2
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:4140
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3172 CREDAT:148483 /prefetch:2
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:4432
    • \??\c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s BITS
      1⤵
      • Drops file in system dir
      PID:2904
    • \??\c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV
      1⤵
        PID:356
      • \??\c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s DoSvc
        1⤵
        • Checks system information in the registry (likely anti-VM)
        PID:984
      • \??\c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s wscsvc
        1⤵
        • Windows security modification
        PID:1796
      • \??\c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k unistacksvcgroup
        1⤵
          PID:1400

        Network

        MITRE ATT&CK Enterprise v15

        MITRE ATT&CK Additional techniques

        • T1050
        • T1031
        • T1089
        • T1130
        • T1060

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/992-9-0x0000000004200000-0x0000000004201000-memory.dmp

          Filesize

          4KB

        • memory/992-8-0x0000000004000000-0x0000000004001000-memory.dmp

          Filesize

          4KB