Analysis

  • max time kernel
    3s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    20-04-2021 10:20

General

  • Target

    5a51cd846336f4900789df0f28e15b90c6eb9228c08105dd842ab58fd0e33af8.exe

  • Size

    172KB

  • MD5

    c7e4fd60b85fd0bb459dd25d18ed9ba3

  • SHA1

    c06f3398ab9f1f4b2c3f0efe10a35c4637e0a451

  • SHA256

    5a51cd846336f4900789df0f28e15b90c6eb9228c08105dd842ab58fd0e33af8

  • SHA512

    49ed2cbaf611e4d77b9799870d66809f92a653642f280639b48584a969192c45ed642f82e9dbf89a518d8c21f78ec45586e59d95c26babf4472e470a226598e5

Score
10/10

Malware Config

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • Windows security modification 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:480
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:464
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch
          2⤵
            PID:600
          • C:\Windows\system32\taskhost.exe
            "taskhost.exe"
            2⤵
              PID:1136
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
              2⤵
                PID:1052
              • C:\Windows\System32\spoolsv.exe
                C:\Windows\System32\spoolsv.exe
                2⤵
                  PID:364
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k NetworkService
                  2⤵
                    PID:280
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs
                    2⤵
                      PID:872
                      • C:\Windows\system32\wbem\WMIADAP.EXE
                        wmiadap.exe /F /T /R
                        3⤵
                          PID:1952
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService
                        2⤵
                          PID:836
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                          2⤵
                            PID:812
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                            2⤵
                              PID:756
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k RPCSS
                              2⤵
                                PID:680
                            • C:\Windows\system32\winlogon.exe
                              winlogon.exe
                              1⤵
                                PID:420
                              • C:\Windows\system32\csrss.exe
                                %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                1⤵
                                  PID:384
                                • C:\Windows\system32\wininit.exe
                                  wininit.exe
                                  1⤵
                                    PID:372
                                    • C:\Windows\system32\lsm.exe
                                      C:\Windows\system32\lsm.exe
                                      2⤵
                                        PID:488
                                    • C:\Windows\Explorer.EXE
                                      C:\Windows\Explorer.EXE
                                      1⤵
                                        PID:1288
                                        • C:\Users\Admin\AppData\Local\Temp\5a51cd846336f4900789df0f28e15b90c6eb9228c08105dd842ab58fd0e33af8.exe
                                          "C:\Users\Admin\AppData\Local\Temp\5a51cd846336f4900789df0f28e15b90c6eb9228c08105dd842ab58fd0e33af8.exe"
                                          2⤵
                                          • Windows security modification
                                          • Checks whether UAC is enabled
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious behavior: MapViewOfSection
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          • System policy modification
                                          PID:484
                                      • C:\Windows\system32\Dwm.exe
                                        "C:\Windows\system32\Dwm.exe"
                                        1⤵
                                          PID:1252

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v6

                                        Privilege Escalation

                                        Bypass User Account Control

                                        1
                                        T1088

                                        Defense Evasion

                                        Bypass User Account Control

                                        1
                                        T1088

                                        Disabling Security Tools

                                        3
                                        T1089

                                        Modify Registry

                                        4
                                        T1112

                                        Discovery

                                        System Information Discovery

                                        1
                                        T1082

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • memory/484-60-0x0000000075EF1000-0x0000000075EF3000-memory.dmp
                                          Filesize

                                          8KB