Analysis

  • max time kernel
    98s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 22:40

General

  • Target

    2dc9bd6ddc22b244f6b94ae0c9c23073c8942a5bb5663dc298cd56a9f4e02cf8.exe

  • Size

    120KB

  • MD5

    b03c60229836a25ed02c941f8a170a18

  • SHA1

    c610255e9912872193fafaba4f78ce2005d54aab

  • SHA256

    2dc9bd6ddc22b244f6b94ae0c9c23073c8942a5bb5663dc298cd56a9f4e02cf8

  • SHA512

    fe61e0c5bb1aa65fe585398426aca12275f94e33a50d1dbbcefd108f9cb1d3b4bd9d33785de1b046af7e7c5ac6bc1f79f4c219d4c44795e0662df376781ac24a

Malware Config

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • Disables RegEdit via registry modification
  • Disables Task Manager via registry modification
  • Modifies Windows Firewall 1 TTPs
  • Windows security modification 2 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 3 IoCs
  • Runs net.exe
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2dc9bd6ddc22b244f6b94ae0c9c23073c8942a5bb5663dc298cd56a9f4e02cf8.exe
    "C:\Users\Admin\AppData\Local\Temp\2dc9bd6ddc22b244f6b94ae0c9c23073c8942a5bb5663dc298cd56a9f4e02cf8.exe"
    1⤵
    • Windows security modification
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2864
    • C:\Windows\SysWOW64\netsh.exe
      netsh firewall set opmode disable
      2⤵
        PID:1468
      • C:\Windows\SysWOW64\net.exe
        net stop security center
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1588
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop security center
          3⤵
            PID:2628
        • C:\Windows\SysWOW64\net.exe
          net stop WinDefend
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1752
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop WinDefend
            3⤵
              PID:2612
          • C:\Windows\SysWOW64\Shutdown.exe
            Shutdown -r
            2⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3212
        • C:\Windows\system32\LogonUI.exe
          "LogonUI.exe" /flags:0x4 /state0:0xa39ef055 /state1:0x41c64e6d
          1⤵
          • Modifies data under HKEY_USERS
          • Suspicious use of SetWindowsHookEx
          PID:3856

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Registry Run Keys / Startup Folder

        1
        T1060

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        3
        T1089

        Modify Registry

        5
        T1112

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1468-132-0x0000000000000000-mapping.dmp
        • memory/1588-133-0x0000000000000000-mapping.dmp
        • memory/1752-134-0x0000000000000000-mapping.dmp
        • memory/2612-135-0x0000000000000000-mapping.dmp
        • memory/2628-136-0x0000000000000000-mapping.dmp
        • memory/3212-137-0x0000000000000000-mapping.dmp