Analysis

  • max time kernel
    27s
  • max time network
    102s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    28-02-2021 07:18

General

  • Target

    162c90e6e8a1b019ed7272b16b2307cbbdb0bac09acec116fb6c3619c86794c4.exe

  • Size

    1.3MB

  • MD5

    51fd05fa1ff6631a2eb929677e0156e1

  • SHA1

    a21e07517c61d11c3bf85768e77981f591fe6f75

  • SHA256

    162c90e6e8a1b019ed7272b16b2307cbbdb0bac09acec116fb6c3619c86794c4

  • SHA512

    2cc92cd023295ca62333f5de64d3360800363c690b0f9707e50ffe3d696c2a429a57088f1293eff34b315ce6f7470efbfa870dbc427911bc050b0353fbf06aaa

Score
8/10

Malware Config

Signatures

  • Disables Task Manager via registry modification
  • Modifies Windows Firewall 1 TTPs
  • Drops desktop.ini file(s) 7 IoCs
  • Drops file in Program Files directory 64 IoCs
  • NTFS ADS 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\162c90e6e8a1b019ed7272b16b2307cbbdb0bac09acec116fb6c3619c86794c4.exe
    "C:\Users\Admin\AppData\Local\Temp\162c90e6e8a1b019ed7272b16b2307cbbdb0bac09acec116fb6c3619c86794c4.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4804
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c net stop MSDTC
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5076
      • C:\Windows\SysWOW64\net.exe
        net stop MSDTC
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4252
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop MSDTC
          4⤵
            PID:3420
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c bcdedit /set {default} bootstatuspolicy ignoreallfailures
        2⤵
          PID:824
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c bcdedit /set {default} recoveryenabled no
          2⤵
            PID:3948
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c wbadmin delete catalog -quiet
            2⤵
              PID:4292
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c net stop SQLSERVERAGENT
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:532
              • C:\Windows\SysWOW64\net.exe
                net stop SQLSERVERAGENT
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:940
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop SQLSERVERAGENT
                  4⤵
                    PID:652
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c net stop MSSQLSERVER
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1204
                • C:\Windows\SysWOW64\net.exe
                  net stop MSSQLSERVER
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1300
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop MSSQLSERVER
                    4⤵
                      PID:1400
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c net stop vds
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1596
                  • C:\Windows\SysWOW64\net.exe
                    net stop vds
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1732
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop vds
                      4⤵
                        PID:1876
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c netsh advfirewall set currentprofile state off
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2076
                    • C:\Windows\SysWOW64\netsh.exe
                      netsh advfirewall set currentprofile state off
                      3⤵
                        PID:2500
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c netsh firewall set opmode mode=disable
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2584
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh firewall set opmode mode=disable
                        3⤵
                          PID:3764
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c net stop SQLWriter
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2072
                        • C:\Windows\SysWOW64\net.exe
                          net stop SQLWriter
                          3⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2200
                          • C:\Windows\SysWOW64\net1.exe
                            C:\Windows\system32\net1 stop SQLWriter
                            4⤵
                              PID:4440
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c net stop SQLBrowser
                          2⤵
                            PID:4568
                            • C:\Windows\SysWOW64\net.exe
                              net stop SQLBrowser
                              3⤵
                                PID:4600
                                • C:\Windows\SysWOW64\net1.exe
                                  C:\Windows\system32\net1 stop SQLBrowser
                                  4⤵
                                    PID:4632
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c net stop MSSQLSERVER
                                2⤵
                                  PID:4620
                                  • C:\Windows\SysWOW64\net.exe
                                    net stop MSSQLSERVER
                                    3⤵
                                      PID:4100
                                      • C:\Windows\SysWOW64\net1.exe
                                        C:\Windows\system32\net1 stop MSSQLSERVER
                                        4⤵
                                          PID:2628
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c net stop MSSQL$CONTOSO1
                                      2⤵
                                        PID:4776
                                        • C:\Windows\SysWOW64\net.exe
                                          net stop MSSQL$CONTOSO1
                                          3⤵
                                            PID:1460
                                            • C:\Windows\SysWOW64\net1.exe
                                              C:\Windows\system32\net1 stop MSSQL$CONTOSO1
                                              4⤵
                                                PID:220

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v6

                                        Persistence

                                        Modify Existing Service

                                        1
                                        T1031

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • memory/220-32-0x0000000000000000-mapping.dmp
                                        • memory/532-8-0x0000000000000000-mapping.dmp
                                        • memory/652-10-0x0000000000000000-mapping.dmp
                                        • memory/824-5-0x0000000000000000-mapping.dmp
                                        • memory/940-9-0x0000000000000000-mapping.dmp
                                        • memory/1204-11-0x0000000000000000-mapping.dmp
                                        • memory/1300-12-0x0000000000000000-mapping.dmp
                                        • memory/1400-13-0x0000000000000000-mapping.dmp
                                        • memory/1460-31-0x0000000000000000-mapping.dmp
                                        • memory/1596-14-0x0000000000000000-mapping.dmp
                                        • memory/1732-15-0x0000000000000000-mapping.dmp
                                        • memory/1876-16-0x0000000000000000-mapping.dmp
                                        • memory/2072-21-0x0000000000000000-mapping.dmp
                                        • memory/2076-17-0x0000000000000000-mapping.dmp
                                        • memory/2200-22-0x0000000000000000-mapping.dmp
                                        • memory/2500-18-0x0000000000000000-mapping.dmp
                                        • memory/2584-19-0x0000000000000000-mapping.dmp
                                        • memory/2628-29-0x0000000000000000-mapping.dmp
                                        • memory/3420-4-0x0000000000000000-mapping.dmp
                                        • memory/3764-20-0x0000000000000000-mapping.dmp
                                        • memory/3948-6-0x0000000000000000-mapping.dmp
                                        • memory/4100-28-0x0000000000000000-mapping.dmp
                                        • memory/4252-3-0x0000000000000000-mapping.dmp
                                        • memory/4292-7-0x0000000000000000-mapping.dmp
                                        • memory/4440-23-0x0000000000000000-mapping.dmp
                                        • memory/4568-24-0x0000000000000000-mapping.dmp
                                        • memory/4600-25-0x0000000000000000-mapping.dmp
                                        • memory/4620-27-0x0000000000000000-mapping.dmp
                                        • memory/4632-26-0x0000000000000000-mapping.dmp
                                        • memory/4776-30-0x0000000000000000-mapping.dmp
                                        • memory/4804-34-0x0000000003460000-0x0000000003461000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4804-33-0x0000000002C60000-0x0000000002C61000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4804-35-0x0000000002C60000-0x0000000002C61000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4804-49-0x0000000002C60000-0x0000000002C61000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4804-50-0x0000000003460000-0x0000000003461000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/5076-2-0x0000000000000000-mapping.dmp