Analysis

  • max time kernel
    6s
  • max time network
    11s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    20-04-2021 10:20

General

  • Target

    187449ec20d9ad83a5d62f78d7eb090a04950ce4b5ec635ed0cf8748d23689d7.exe

  • Size

    111KB

  • MD5

    727716c6c4281a2cbb9e8eaeedf954fd

  • SHA1

    2e831e36171a4e78a5fdccb66df50393e9fe846d

  • SHA256

    187449ec20d9ad83a5d62f78d7eb090a04950ce4b5ec635ed0cf8748d23689d7

  • SHA512

    2cefa7af9779feb50ffd3413c51792975eeb97b7eccede39c4d0916acfb29c4ad294ea65e48a85b4d522bb0f59578ae0025f1cc648875ed4b6c11c11b17658ea

Score
10/10

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:476
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:468
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch
          2⤵
            PID:596
          • C:\Windows\system32\taskhost.exe
            "taskhost.exe"
            2⤵
              PID:1124
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
              2⤵
                PID:1048
              • C:\Windows\System32\spoolsv.exe
                C:\Windows\System32\spoolsv.exe
                2⤵
                  PID:1020
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k NetworkService
                  2⤵
                    PID:280
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs
                    2⤵
                      PID:888
                      • C:\Windows\system32\wbem\WMIADAP.EXE
                        wmiadap.exe /F /T /R
                        3⤵
                          PID:1240
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService
                        2⤵
                          PID:856
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          2⤵
                            PID:808
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                            2⤵
                              PID:748
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k RPCSS
                              2⤵
                                PID:680
                            • C:\Windows\system32\winlogon.exe
                              winlogon.exe
                              1⤵
                                PID:408
                              • C:\Windows\system32\csrss.exe
                                %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                1⤵
                                  PID:376
                                • C:\Windows\system32\wininit.exe
                                  wininit.exe
                                  1⤵
                                    PID:368
                                    • C:\Windows\system32\lsm.exe
                                      C:\Windows\system32\lsm.exe
                                      2⤵
                                        PID:484
                                    • C:\Windows\Explorer.EXE
                                      C:\Windows\Explorer.EXE
                                      1⤵
                                        PID:1220
                                        • C:\Users\Admin\AppData\Local\Temp\187449ec20d9ad83a5d62f78d7eb090a04950ce4b5ec635ed0cf8748d23689d7.exe
                                          "C:\Users\Admin\AppData\Local\Temp\187449ec20d9ad83a5d62f78d7eb090a04950ce4b5ec635ed0cf8748d23689d7.exe"
                                          2⤵
                                          • Modifies firewall policy service
                                          • Windows security modification
                                          • Checks whether UAC is enabled
                                          • Drops file in Windows directory
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious behavior: MapViewOfSection
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          • System policy modification
                                          PID:1652
                                      • C:\Windows\system32\Dwm.exe
                                        "C:\Windows\system32\Dwm.exe"
                                        1⤵
                                          PID:1184

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v6

                                        Persistence

                                        Modify Existing Service

                                        1
                                        T1031

                                        Privilege Escalation

                                        Bypass User Account Control

                                        1
                                        T1088

                                        Defense Evasion

                                        Modify Registry

                                        5
                                        T1112

                                        Bypass User Account Control

                                        1
                                        T1088

                                        Disabling Security Tools

                                        3
                                        T1089

                                        Discovery

                                        System Information Discovery

                                        1
                                        T1082

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • memory/1652-59-0x00000000754F1000-0x00000000754F3000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1652-61-0x00000000003A0000-0x00000000003A2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1652-60-0x0000000001CD0000-0x0000000002D5E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/1652-62-0x0000000002DA0000-0x0000000002DA1000-memory.dmp
                                          Filesize

                                          4KB