Analysis

  • max time kernel
    3s
  • max time network
    11s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    20-04-2021 10:20

General

  • Target

    aeddc10ec9201b276bda81b6e047dbddc8bb4933c2ed796b6f377c8e2c52d012.exe

  • Size

    2.0MB

  • MD5

    529a292d8177e7f97b00489724652425

  • SHA1

    0548c6fe35cbf2543991cd3f344b029b85359c1e

  • SHA256

    aeddc10ec9201b276bda81b6e047dbddc8bb4933c2ed796b6f377c8e2c52d012

  • SHA512

    9bac373949bc977da3e36174a3066a082dbd2012f915a7914982b4f08075ef0c7ec9e2f62df4ebe9b67a951a72a40419832c543233d9dd7e4ae0ac5c777d7152

Score
10/10

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • Disables RegEdit via registry modification
  • Disables Task Manager via registry modification
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:480
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:464
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs
          2⤵
            PID:880
            • C:\Windows\system32\wbem\WMIADAP.EXE
              wmiadap.exe /F /T /R
              3⤵
                PID:1964
            • C:\Windows\system32\taskhost.exe
              "taskhost.exe"
              2⤵
                PID:1140
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                2⤵
                  PID:1060
                • C:\Windows\System32\spoolsv.exe
                  C:\Windows\System32\spoolsv.exe
                  2⤵
                    PID:1020
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k NetworkService
                    2⤵
                      PID:296
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalService
                      2⤵
                        PID:844
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                        2⤵
                          PID:808
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                          2⤵
                            PID:736
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k RPCSS
                            2⤵
                              PID:660
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k DcomLaunch
                              2⤵
                                PID:584
                            • C:\Windows\system32\winlogon.exe
                              winlogon.exe
                              1⤵
                                PID:420
                              • C:\Windows\system32\csrss.exe
                                %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                1⤵
                                  PID:380
                                • C:\Windows\Explorer.EXE
                                  C:\Windows\Explorer.EXE
                                  1⤵
                                    PID:1292
                                    • C:\Users\Admin\AppData\Local\Temp\aeddc10ec9201b276bda81b6e047dbddc8bb4933c2ed796b6f377c8e2c52d012.exe
                                      "C:\Users\Admin\AppData\Local\Temp\aeddc10ec9201b276bda81b6e047dbddc8bb4933c2ed796b6f377c8e2c52d012.exe"
                                      2⤵
                                      • Modifies firewall policy service
                                      • Windows security modification
                                      • Checks whether UAC is enabled
                                      • Drops file in Windows directory
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious behavior: MapViewOfSection
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of WriteProcessMemory
                                      • System policy modification
                                      PID:1116
                                  • C:\Windows\system32\Dwm.exe
                                    "C:\Windows\system32\Dwm.exe"
                                    1⤵
                                      PID:1252
                                    • C:\Windows\system32\lsm.exe
                                      C:\Windows\system32\lsm.exe
                                      1⤵
                                        PID:488
                                      • C:\Windows\system32\wininit.exe
                                        wininit.exe
                                        1⤵
                                          PID:372

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v6

                                        Persistence

                                        Modify Existing Service

                                        1
                                        T1031

                                        Privilege Escalation

                                        Bypass User Account Control

                                        1
                                        T1088

                                        Defense Evasion

                                        Modify Registry

                                        5
                                        T1112

                                        Bypass User Account Control

                                        1
                                        T1088

                                        Disabling Security Tools

                                        3
                                        T1089

                                        Discovery

                                        System Information Discovery

                                        1
                                        T1082

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • memory/1116-60-0x00000000767B1000-0x00000000767B3000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1116-62-0x0000000003000000-0x0000000003002000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1116-61-0x0000000001F60000-0x0000000002FEE000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/1116-63-0x0000000003ED0000-0x0000000003ED1000-memory.dmp
                                          Filesize

                                          4KB