Analysis
-
max time kernel
41s -
max time network
47s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
11-06-2022 17:48
Static task
static1
Behavioral task
behavioral1
Sample
Agent_Uninstall.exe
Resource
win7-20220414-en
General
-
Target
Agent_Uninstall.exe
-
Size
303KB
-
MD5
430c0f64dcd945d415192101dc8b11cb
-
SHA1
c1eae7c0efa2626bbf8f778007c3105abe68f0e1
-
SHA256
07e989f5a298a037293487bd0d89ed4c37aa50b2b5985e6e63983f337f3aa688
-
SHA512
4af7a307f0d1ddff2676eeca93f456729402cc9cfe21a38a98482896c8a86b37a58716ade6e1c2568d589aa4dce70d7d279900a28b813059b9b3b17a4dd774ee
Malware Config
Signatures
-
Processes:
Uninstall.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Security Center\UpdatesDisableNotify = "0" Uninstall.exe -
Executes dropped EXE 2 IoCs
Processes:
Uninstall.exeUninstall.exepid process 1528 Uninstall.exe 684 Uninstall.exe -
Modifies Windows Firewall 1 TTPs 21 IoCs
Processes:
netsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exepid process 1608 netsh.exe 560 netsh.exe 1064 netsh.exe 680 netsh.exe 1820 netsh.exe 880 netsh.exe 108 netsh.exe 1552 netsh.exe 1628 netsh.exe 548 netsh.exe 1652 netsh.exe 668 netsh.exe 1720 netsh.exe 2008 netsh.exe 1112 netsh.exe 624 netsh.exe 1568 netsh.exe 1504 netsh.exe 1780 netsh.exe 828 netsh.exe 1380 netsh.exe -
Loads dropped DLL 4 IoCs
Processes:
Agent_Uninstall.exepid process 1788 Agent_Uninstall.exe 1788 Agent_Uninstall.exe 1788 Agent_Uninstall.exe 1788 Agent_Uninstall.exe -
Processes:
Uninstall.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Security Center\UpdatesDisableNotify = "0" Uninstall.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
Uninstall.exepid process 684 Uninstall.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Uninstall.exeUninstall.exedescription pid process Token: SeDebugPrivilege 1528 Uninstall.exe Token: SeDebugPrivilege 684 Uninstall.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Agent_Uninstall.exeUninstall.exeUninstall.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 1788 wrote to memory of 1528 1788 Agent_Uninstall.exe Uninstall.exe PID 1788 wrote to memory of 1528 1788 Agent_Uninstall.exe Uninstall.exe PID 1788 wrote to memory of 1528 1788 Agent_Uninstall.exe Uninstall.exe PID 1788 wrote to memory of 1528 1788 Agent_Uninstall.exe Uninstall.exe PID 1528 wrote to memory of 684 1528 Uninstall.exe Uninstall.exe PID 1528 wrote to memory of 684 1528 Uninstall.exe Uninstall.exe PID 1528 wrote to memory of 684 1528 Uninstall.exe Uninstall.exe PID 684 wrote to memory of 1104 684 Uninstall.exe installutil.exe PID 684 wrote to memory of 1104 684 Uninstall.exe installutil.exe PID 684 wrote to memory of 1104 684 Uninstall.exe installutil.exe PID 684 wrote to memory of 1680 684 Uninstall.exe installutil.exe PID 684 wrote to memory of 1680 684 Uninstall.exe installutil.exe PID 684 wrote to memory of 1680 684 Uninstall.exe installutil.exe PID 684 wrote to memory of 1720 684 Uninstall.exe installutil.exe PID 684 wrote to memory of 1720 684 Uninstall.exe installutil.exe PID 684 wrote to memory of 1720 684 Uninstall.exe installutil.exe PID 684 wrote to memory of 1420 684 Uninstall.exe cmd.exe PID 684 wrote to memory of 1420 684 Uninstall.exe cmd.exe PID 684 wrote to memory of 1420 684 Uninstall.exe cmd.exe PID 1420 wrote to memory of 1568 1420 cmd.exe netsh.exe PID 1420 wrote to memory of 1568 1420 cmd.exe netsh.exe PID 1420 wrote to memory of 1568 1420 cmd.exe netsh.exe PID 684 wrote to memory of 1624 684 Uninstall.exe cmd.exe PID 684 wrote to memory of 1624 684 Uninstall.exe cmd.exe PID 684 wrote to memory of 1624 684 Uninstall.exe cmd.exe PID 1624 wrote to memory of 1652 1624 cmd.exe netsh.exe PID 1624 wrote to memory of 1652 1624 cmd.exe netsh.exe PID 1624 wrote to memory of 1652 1624 cmd.exe netsh.exe PID 684 wrote to memory of 1956 684 Uninstall.exe cmd.exe PID 684 wrote to memory of 1956 684 Uninstall.exe cmd.exe PID 684 wrote to memory of 1956 684 Uninstall.exe cmd.exe PID 1956 wrote to memory of 880 1956 cmd.exe netsh.exe PID 1956 wrote to memory of 880 1956 cmd.exe netsh.exe PID 1956 wrote to memory of 880 1956 cmd.exe netsh.exe PID 684 wrote to memory of 1004 684 Uninstall.exe cmd.exe PID 684 wrote to memory of 1004 684 Uninstall.exe cmd.exe PID 684 wrote to memory of 1004 684 Uninstall.exe cmd.exe PID 1004 wrote to memory of 108 1004 cmd.exe netsh.exe PID 1004 wrote to memory of 108 1004 cmd.exe netsh.exe PID 1004 wrote to memory of 108 1004 cmd.exe netsh.exe PID 684 wrote to memory of 1588 684 Uninstall.exe cmd.exe PID 684 wrote to memory of 1588 684 Uninstall.exe cmd.exe PID 684 wrote to memory of 1588 684 Uninstall.exe cmd.exe PID 1588 wrote to memory of 1552 1588 cmd.exe netsh.exe PID 1588 wrote to memory of 1552 1588 cmd.exe netsh.exe PID 1588 wrote to memory of 1552 1588 cmd.exe netsh.exe PID 684 wrote to memory of 1836 684 Uninstall.exe cmd.exe PID 684 wrote to memory of 1836 684 Uninstall.exe cmd.exe PID 684 wrote to memory of 1836 684 Uninstall.exe cmd.exe PID 1836 wrote to memory of 1608 1836 cmd.exe netsh.exe PID 1836 wrote to memory of 1608 1836 cmd.exe netsh.exe PID 1836 wrote to memory of 1608 1836 cmd.exe netsh.exe PID 684 wrote to memory of 1152 684 Uninstall.exe cmd.exe PID 684 wrote to memory of 1152 684 Uninstall.exe cmd.exe PID 684 wrote to memory of 1152 684 Uninstall.exe cmd.exe PID 1152 wrote to memory of 668 1152 cmd.exe netsh.exe PID 1152 wrote to memory of 668 1152 cmd.exe netsh.exe PID 1152 wrote to memory of 668 1152 cmd.exe netsh.exe PID 684 wrote to memory of 776 684 Uninstall.exe cmd.exe PID 684 wrote to memory of 776 684 Uninstall.exe cmd.exe PID 684 wrote to memory of 776 684 Uninstall.exe cmd.exe PID 776 wrote to memory of 560 776 cmd.exe netsh.exe PID 776 wrote to memory of 560 776 cmd.exe netsh.exe PID 776 wrote to memory of 560 776 cmd.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Agent_Uninstall.exe"C:\Users\Admin\AppData\Local\Temp\Agent_Uninstall.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Users\Admin\AppData\Local\Temp\Uninstall.exe"C:\Users\Admin\AppData\Local\Temp\Uninstall.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Users\Admin\AppData\Local\Temp\Uninstall.exe"C:\Users\Admin\AppData\Local\Temp\Uninstall.exe" 23⤵
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\installutil.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\installutil.exe" /name=LTService /u C:\Windows\LTSvc\LTSVC.exe4⤵PID:1104
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\installutil.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\installutil.exe" /ServiceName=LTServiceMon /u C:\Windows\LTSvc\LTSVCMon.exe4⤵PID:1680
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\installutil.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\installutil.exe" /ServiceName=LTSvcMon /u C:\Windows\LTSvc\LTSVCMon.exe4⤵PID:1720
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh advfirewall firewall Delete rule name="Allow NetFasTalk"4⤵
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall Delete rule name="Allow NetFasTalk"5⤵
- Modifies Windows Firewall
PID:1568
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh advfirewall firewall Delete rule name="Allow Local VNC"4⤵
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall Delete rule name="Allow Local VNC"5⤵
- Modifies Windows Firewall
PID:1652
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh advfirewall firewall Delete rule name="Allow Local Redir"4⤵
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall Delete rule name="Allow Local Redir"5⤵
- Modifies Windows Firewall
PID:880
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh advfirewall firewall Delete rule name="Allow Tunnel StunRelay"4⤵
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall Delete rule name="Allow Tunnel StunRelay"5⤵
- Modifies Windows Firewall
PID:108
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh advfirewall firewall Delete rule name="Allow Tunnel"4⤵
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall Delete rule name="Allow Tunnel"5⤵
- Modifies Windows Firewall
PID:1552
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh advfirewall firewall Delete rule name="AgentService"4⤵
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall Delete rule name="AgentService"5⤵
- Modifies Windows Firewall
PID:1608
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh advfirewall firewall Delete rule name="AgentMonitor"4⤵
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall Delete rule name="AgentMonitor"5⤵
- Modifies Windows Firewall
PID:668
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh advfirewall firewall Delete rule name="AgentTray"4⤵
- Suspicious use of WriteProcessMemory
PID:776 -
C:\Windows\system32\netsh.exenetsh advfirewall firewall Delete rule name="AgentTray"5⤵
- Modifies Windows Firewall
PID:560
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh firewall delete portopening udp 420004⤵PID:1252
-
C:\Windows\system32\netsh.exenetsh firewall delete portopening udp 420005⤵
- Modifies Windows Firewall
PID:1720
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh firewall delete portopening udp 420014⤵PID:1060
-
C:\Windows\system32\netsh.exenetsh firewall delete portopening udp 420015⤵
- Modifies Windows Firewall
PID:2008
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh firewall delete portopening udp 420024⤵PID:1520
-
C:\Windows\system32\netsh.exenetsh firewall delete portopening udp 420025⤵
- Modifies Windows Firewall
PID:1504
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh firewall delete portopening udp 420034⤵PID:2024
-
C:\Windows\system32\netsh.exenetsh firewall delete portopening udp 420035⤵
- Modifies Windows Firewall
PID:1112
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh firewall delete portopening udp 420044⤵PID:1696
-
C:\Windows\system32\netsh.exenetsh firewall delete portopening udp 420045⤵
- Modifies Windows Firewall
PID:624
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh firewall delete portopening udp 1624⤵PID:1176
-
C:\Windows\system32\netsh.exenetsh firewall delete portopening udp 1625⤵
- Modifies Windows Firewall
PID:548
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh firewall delete portopening tcp 49994⤵PID:1712
-
C:\Windows\system32\netsh.exenetsh firewall delete portopening tcp 49995⤵
- Modifies Windows Firewall
PID:1064
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh firewall delete portopening tcp 49984⤵PID:668
-
C:\Windows\system32\netsh.exenetsh firewall delete portopening tcp 49985⤵
- Modifies Windows Firewall
PID:1780
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh firewall delete portopening tcp 49974⤵PID:1804
-
C:\Windows\system32\netsh.exenetsh firewall delete portopening tcp 49975⤵
- Modifies Windows Firewall
PID:828
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh firewall delete portopening tcp 49964⤵PID:1832
-
C:\Windows\system32\netsh.exenetsh firewall delete portopening tcp 49965⤵
- Modifies Windows Firewall
PID:680
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh firewall delete allowedprogram C:\Windows\LTSvc\LTSVC.exe4⤵PID:1556
-
C:\Windows\system32\netsh.exenetsh firewall delete allowedprogram C:\Windows\LTSvc\LTSVC.exe5⤵
- Modifies Windows Firewall
PID:1380
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh firewall delete allowedprogram C:\Windows\LTSvc\LTSVCmon.exe4⤵PID:1656
-
C:\Windows\system32\netsh.exenetsh firewall delete allowedprogram C:\Windows\LTSvc\LTSVCmon.exe5⤵
- Modifies Windows Firewall
PID:1628
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh firewall delete allowedprogram C:\Windows\LTSvc\LTTray.exe4⤵PID:1688
-
C:\Windows\system32\netsh.exenetsh firewall delete allowedprogram C:\Windows\LTSvc\LTTray.exe5⤵
- Modifies Windows Firewall
PID:1820
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
145KB
MD518f30ab813994a3558d51f35c05f60e4
SHA13dcb70637aaa2d86ae0c8aa2599a84c1ca41b516
SHA256bdf683ef579e1cd687fb913e9b21a01347bf023adc9a12f7778dd31323883f41
SHA5126a5872f22f14ea653b0bd82673487f63de170aa0726a877f9773cfee768a861c58f3a4b64e650d46e93631ba050fa49ec45f6e3d8140bc82e98645f46efa34da
-
Filesize
145KB
MD518f30ab813994a3558d51f35c05f60e4
SHA13dcb70637aaa2d86ae0c8aa2599a84c1ca41b516
SHA256bdf683ef579e1cd687fb913e9b21a01347bf023adc9a12f7778dd31323883f41
SHA5126a5872f22f14ea653b0bd82673487f63de170aa0726a877f9773cfee768a861c58f3a4b64e650d46e93631ba050fa49ec45f6e3d8140bc82e98645f46efa34da
-
Filesize
145KB
MD518f30ab813994a3558d51f35c05f60e4
SHA13dcb70637aaa2d86ae0c8aa2599a84c1ca41b516
SHA256bdf683ef579e1cd687fb913e9b21a01347bf023adc9a12f7778dd31323883f41
SHA5126a5872f22f14ea653b0bd82673487f63de170aa0726a877f9773cfee768a861c58f3a4b64e650d46e93631ba050fa49ec45f6e3d8140bc82e98645f46efa34da
-
Filesize
225B
MD533fe764842364eaf5c475d826f4e63a2
SHA164fff09368e1449849f9238dda178ae9b88c7810
SHA256eac45d4b2f9c25333736a9a56a398497a62f5a7d49d8ce8bc87db376f3135f56
SHA5121ae44101add340826fb3be1c59de72bb72f19095cdd7769acddec88c5a98819bd542bd70fbab8db377367abd625c1a9cabf2eaade2c35e68a6853815ae8781aa
-
Filesize
145KB
MD518f30ab813994a3558d51f35c05f60e4
SHA13dcb70637aaa2d86ae0c8aa2599a84c1ca41b516
SHA256bdf683ef579e1cd687fb913e9b21a01347bf023adc9a12f7778dd31323883f41
SHA5126a5872f22f14ea653b0bd82673487f63de170aa0726a877f9773cfee768a861c58f3a4b64e650d46e93631ba050fa49ec45f6e3d8140bc82e98645f46efa34da
-
Filesize
145KB
MD518f30ab813994a3558d51f35c05f60e4
SHA13dcb70637aaa2d86ae0c8aa2599a84c1ca41b516
SHA256bdf683ef579e1cd687fb913e9b21a01347bf023adc9a12f7778dd31323883f41
SHA5126a5872f22f14ea653b0bd82673487f63de170aa0726a877f9773cfee768a861c58f3a4b64e650d46e93631ba050fa49ec45f6e3d8140bc82e98645f46efa34da
-
Filesize
145KB
MD518f30ab813994a3558d51f35c05f60e4
SHA13dcb70637aaa2d86ae0c8aa2599a84c1ca41b516
SHA256bdf683ef579e1cd687fb913e9b21a01347bf023adc9a12f7778dd31323883f41
SHA5126a5872f22f14ea653b0bd82673487f63de170aa0726a877f9773cfee768a861c58f3a4b64e650d46e93631ba050fa49ec45f6e3d8140bc82e98645f46efa34da
-
Filesize
145KB
MD518f30ab813994a3558d51f35c05f60e4
SHA13dcb70637aaa2d86ae0c8aa2599a84c1ca41b516
SHA256bdf683ef579e1cd687fb913e9b21a01347bf023adc9a12f7778dd31323883f41
SHA5126a5872f22f14ea653b0bd82673487f63de170aa0726a877f9773cfee768a861c58f3a4b64e650d46e93631ba050fa49ec45f6e3d8140bc82e98645f46efa34da