Analysis

  • max time kernel
    41s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    11-06-2022 17:48

General

  • Target

    Agent_Uninstall.exe

  • Size

    303KB

  • MD5

    430c0f64dcd945d415192101dc8b11cb

  • SHA1

    c1eae7c0efa2626bbf8f778007c3105abe68f0e1

  • SHA256

    07e989f5a298a037293487bd0d89ed4c37aa50b2b5985e6e63983f337f3aa688

  • SHA512

    4af7a307f0d1ddff2676eeca93f456729402cc9cfe21a38a98482896c8a86b37a58716ade6e1c2568d589aa4dce70d7d279900a28b813059b9b3b17a4dd774ee

Malware Config

Signatures

  • Windows security bypass 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 21 IoCs
  • Loads dropped DLL 4 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Agent_Uninstall.exe
    "C:\Users\Admin\AppData\Local\Temp\Agent_Uninstall.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Users\Admin\AppData\Local\Temp\Uninstall.exe
      "C:\Users\Admin\AppData\Local\Temp\Uninstall.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1528
      • C:\Users\Admin\AppData\Local\Temp\Uninstall.exe
        "C:\Users\Admin\AppData\Local\Temp\Uninstall.exe" 2
        3⤵
        • Windows security bypass
        • Executes dropped EXE
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:684
        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\installutil.exe
          "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\installutil.exe" /name=LTService /u C:\Windows\LTSvc\LTSVC.exe
          4⤵
            PID:1104
          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\installutil.exe
            "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\installutil.exe" /ServiceName=LTServiceMon /u C:\Windows\LTSvc\LTSVCMon.exe
            4⤵
              PID:1680
            • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\installutil.exe
              "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\installutil.exe" /ServiceName=LTSvcMon /u C:\Windows\LTSvc\LTSVCMon.exe
              4⤵
                PID:1720
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c netsh advfirewall firewall Delete rule name="Allow NetFasTalk"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:1420
                • C:\Windows\system32\netsh.exe
                  netsh advfirewall firewall Delete rule name="Allow NetFasTalk"
                  5⤵
                  • Modifies Windows Firewall
                  PID:1568
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c netsh advfirewall firewall Delete rule name="Allow Local VNC"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:1624
                • C:\Windows\system32\netsh.exe
                  netsh advfirewall firewall Delete rule name="Allow Local VNC"
                  5⤵
                  • Modifies Windows Firewall
                  PID:1652
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c netsh advfirewall firewall Delete rule name="Allow Local Redir"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:1956
                • C:\Windows\system32\netsh.exe
                  netsh advfirewall firewall Delete rule name="Allow Local Redir"
                  5⤵
                  • Modifies Windows Firewall
                  PID:880
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c netsh advfirewall firewall Delete rule name="Allow Tunnel StunRelay"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:1004
                • C:\Windows\system32\netsh.exe
                  netsh advfirewall firewall Delete rule name="Allow Tunnel StunRelay"
                  5⤵
                  • Modifies Windows Firewall
                  PID:108
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c netsh advfirewall firewall Delete rule name="Allow Tunnel"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:1588
                • C:\Windows\system32\netsh.exe
                  netsh advfirewall firewall Delete rule name="Allow Tunnel"
                  5⤵
                  • Modifies Windows Firewall
                  PID:1552
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c netsh advfirewall firewall Delete rule name="AgentService"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:1836
                • C:\Windows\system32\netsh.exe
                  netsh advfirewall firewall Delete rule name="AgentService"
                  5⤵
                  • Modifies Windows Firewall
                  PID:1608
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c netsh advfirewall firewall Delete rule name="AgentMonitor"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:1152
                • C:\Windows\system32\netsh.exe
                  netsh advfirewall firewall Delete rule name="AgentMonitor"
                  5⤵
                  • Modifies Windows Firewall
                  PID:668
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c netsh advfirewall firewall Delete rule name="AgentTray"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:776
                • C:\Windows\system32\netsh.exe
                  netsh advfirewall firewall Delete rule name="AgentTray"
                  5⤵
                  • Modifies Windows Firewall
                  PID:560
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c netsh firewall delete portopening udp 42000
                4⤵
                  PID:1252
                  • C:\Windows\system32\netsh.exe
                    netsh firewall delete portopening udp 42000
                    5⤵
                    • Modifies Windows Firewall
                    PID:1720
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c netsh firewall delete portopening udp 42001
                  4⤵
                    PID:1060
                    • C:\Windows\system32\netsh.exe
                      netsh firewall delete portopening udp 42001
                      5⤵
                      • Modifies Windows Firewall
                      PID:2008
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c netsh firewall delete portopening udp 42002
                    4⤵
                      PID:1520
                      • C:\Windows\system32\netsh.exe
                        netsh firewall delete portopening udp 42002
                        5⤵
                        • Modifies Windows Firewall
                        PID:1504
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c netsh firewall delete portopening udp 42003
                      4⤵
                        PID:2024
                        • C:\Windows\system32\netsh.exe
                          netsh firewall delete portopening udp 42003
                          5⤵
                          • Modifies Windows Firewall
                          PID:1112
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c netsh firewall delete portopening udp 42004
                        4⤵
                          PID:1696
                          • C:\Windows\system32\netsh.exe
                            netsh firewall delete portopening udp 42004
                            5⤵
                            • Modifies Windows Firewall
                            PID:624
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c netsh firewall delete portopening udp 162
                          4⤵
                            PID:1176
                            • C:\Windows\system32\netsh.exe
                              netsh firewall delete portopening udp 162
                              5⤵
                              • Modifies Windows Firewall
                              PID:548
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c netsh firewall delete portopening tcp 4999
                            4⤵
                              PID:1712
                              • C:\Windows\system32\netsh.exe
                                netsh firewall delete portopening tcp 4999
                                5⤵
                                • Modifies Windows Firewall
                                PID:1064
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c netsh firewall delete portopening tcp 4998
                              4⤵
                                PID:668
                                • C:\Windows\system32\netsh.exe
                                  netsh firewall delete portopening tcp 4998
                                  5⤵
                                  • Modifies Windows Firewall
                                  PID:1780
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c netsh firewall delete portopening tcp 4997
                                4⤵
                                  PID:1804
                                  • C:\Windows\system32\netsh.exe
                                    netsh firewall delete portopening tcp 4997
                                    5⤵
                                    • Modifies Windows Firewall
                                    PID:828
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c netsh firewall delete portopening tcp 4996
                                  4⤵
                                    PID:1832
                                    • C:\Windows\system32\netsh.exe
                                      netsh firewall delete portopening tcp 4996
                                      5⤵
                                      • Modifies Windows Firewall
                                      PID:680
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c netsh firewall delete allowedprogram C:\Windows\LTSvc\LTSVC.exe
                                    4⤵
                                      PID:1556
                                      • C:\Windows\system32\netsh.exe
                                        netsh firewall delete allowedprogram C:\Windows\LTSvc\LTSVC.exe
                                        5⤵
                                        • Modifies Windows Firewall
                                        PID:1380
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c netsh firewall delete allowedprogram C:\Windows\LTSvc\LTSVCmon.exe
                                      4⤵
                                        PID:1656
                                        • C:\Windows\system32\netsh.exe
                                          netsh firewall delete allowedprogram C:\Windows\LTSvc\LTSVCmon.exe
                                          5⤵
                                          • Modifies Windows Firewall
                                          PID:1628
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /c netsh firewall delete allowedprogram C:\Windows\LTSvc\LTTray.exe
                                        4⤵
                                          PID:1688
                                          • C:\Windows\system32\netsh.exe
                                            netsh firewall delete allowedprogram C:\Windows\LTSvc\LTTray.exe
                                            5⤵
                                            • Modifies Windows Firewall
                                            PID:1820

                                  Network

                                  MITRE ATT&CK Enterprise v6

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Temp\Uninstall.exe

                                    Filesize

                                    145KB

                                    MD5

                                    18f30ab813994a3558d51f35c05f60e4

                                    SHA1

                                    3dcb70637aaa2d86ae0c8aa2599a84c1ca41b516

                                    SHA256

                                    bdf683ef579e1cd687fb913e9b21a01347bf023adc9a12f7778dd31323883f41

                                    SHA512

                                    6a5872f22f14ea653b0bd82673487f63de170aa0726a877f9773cfee768a861c58f3a4b64e650d46e93631ba050fa49ec45f6e3d8140bc82e98645f46efa34da

                                  • C:\Users\Admin\AppData\Local\Temp\Uninstall.exe

                                    Filesize

                                    145KB

                                    MD5

                                    18f30ab813994a3558d51f35c05f60e4

                                    SHA1

                                    3dcb70637aaa2d86ae0c8aa2599a84c1ca41b516

                                    SHA256

                                    bdf683ef579e1cd687fb913e9b21a01347bf023adc9a12f7778dd31323883f41

                                    SHA512

                                    6a5872f22f14ea653b0bd82673487f63de170aa0726a877f9773cfee768a861c58f3a4b64e650d46e93631ba050fa49ec45f6e3d8140bc82e98645f46efa34da

                                  • C:\Users\Admin\AppData\Local\Temp\Uninstall.exe

                                    Filesize

                                    145KB

                                    MD5

                                    18f30ab813994a3558d51f35c05f60e4

                                    SHA1

                                    3dcb70637aaa2d86ae0c8aa2599a84c1ca41b516

                                    SHA256

                                    bdf683ef579e1cd687fb913e9b21a01347bf023adc9a12f7778dd31323883f41

                                    SHA512

                                    6a5872f22f14ea653b0bd82673487f63de170aa0726a877f9773cfee768a861c58f3a4b64e650d46e93631ba050fa49ec45f6e3d8140bc82e98645f46efa34da

                                  • C:\Users\Admin\AppData\Local\Temp\Uninstall.exe.config

                                    Filesize

                                    225B

                                    MD5

                                    33fe764842364eaf5c475d826f4e63a2

                                    SHA1

                                    64fff09368e1449849f9238dda178ae9b88c7810

                                    SHA256

                                    eac45d4b2f9c25333736a9a56a398497a62f5a7d49d8ce8bc87db376f3135f56

                                    SHA512

                                    1ae44101add340826fb3be1c59de72bb72f19095cdd7769acddec88c5a98819bd542bd70fbab8db377367abd625c1a9cabf2eaade2c35e68a6853815ae8781aa

                                  • \Users\Admin\AppData\Local\Temp\Uninstall.exe

                                    Filesize

                                    145KB

                                    MD5

                                    18f30ab813994a3558d51f35c05f60e4

                                    SHA1

                                    3dcb70637aaa2d86ae0c8aa2599a84c1ca41b516

                                    SHA256

                                    bdf683ef579e1cd687fb913e9b21a01347bf023adc9a12f7778dd31323883f41

                                    SHA512

                                    6a5872f22f14ea653b0bd82673487f63de170aa0726a877f9773cfee768a861c58f3a4b64e650d46e93631ba050fa49ec45f6e3d8140bc82e98645f46efa34da

                                  • \Users\Admin\AppData\Local\Temp\Uninstall.exe

                                    Filesize

                                    145KB

                                    MD5

                                    18f30ab813994a3558d51f35c05f60e4

                                    SHA1

                                    3dcb70637aaa2d86ae0c8aa2599a84c1ca41b516

                                    SHA256

                                    bdf683ef579e1cd687fb913e9b21a01347bf023adc9a12f7778dd31323883f41

                                    SHA512

                                    6a5872f22f14ea653b0bd82673487f63de170aa0726a877f9773cfee768a861c58f3a4b64e650d46e93631ba050fa49ec45f6e3d8140bc82e98645f46efa34da

                                  • \Users\Admin\AppData\Local\Temp\Uninstall.exe

                                    Filesize

                                    145KB

                                    MD5

                                    18f30ab813994a3558d51f35c05f60e4

                                    SHA1

                                    3dcb70637aaa2d86ae0c8aa2599a84c1ca41b516

                                    SHA256

                                    bdf683ef579e1cd687fb913e9b21a01347bf023adc9a12f7778dd31323883f41

                                    SHA512

                                    6a5872f22f14ea653b0bd82673487f63de170aa0726a877f9773cfee768a861c58f3a4b64e650d46e93631ba050fa49ec45f6e3d8140bc82e98645f46efa34da

                                  • \Users\Admin\AppData\Local\Temp\Uninstall.exe

                                    Filesize

                                    145KB

                                    MD5

                                    18f30ab813994a3558d51f35c05f60e4

                                    SHA1

                                    3dcb70637aaa2d86ae0c8aa2599a84c1ca41b516

                                    SHA256

                                    bdf683ef579e1cd687fb913e9b21a01347bf023adc9a12f7778dd31323883f41

                                    SHA512

                                    6a5872f22f14ea653b0bd82673487f63de170aa0726a877f9773cfee768a861c58f3a4b64e650d46e93631ba050fa49ec45f6e3d8140bc82e98645f46efa34da

                                  • memory/108-84-0x0000000000000000-mapping.dmp

                                  • memory/548-114-0x0000000000000000-mapping.dmp

                                  • memory/560-96-0x0000000000000000-mapping.dmp

                                  • memory/624-111-0x0000000000000000-mapping.dmp

                                  • memory/668-119-0x0000000000000000-mapping.dmp

                                  • memory/668-93-0x0000000000000000-mapping.dmp

                                  • memory/680-126-0x0000000000000000-mapping.dmp

                                  • memory/684-65-0x0000000000000000-mapping.dmp

                                  • memory/776-95-0x0000000000000000-mapping.dmp

                                  • memory/828-123-0x0000000000000000-mapping.dmp

                                  • memory/880-81-0x0000000000000000-mapping.dmp

                                  • memory/1004-83-0x0000000000000000-mapping.dmp

                                  • memory/1060-101-0x0000000000000000-mapping.dmp

                                  • memory/1064-117-0x0000000000000000-mapping.dmp

                                  • memory/1104-69-0x000007FEED580000-0x000007FEEDFA3000-memory.dmp

                                    Filesize

                                    10.1MB

                                  • memory/1104-68-0x0000000000000000-mapping.dmp

                                  • memory/1112-108-0x0000000000000000-mapping.dmp

                                  • memory/1152-92-0x0000000000000000-mapping.dmp

                                  • memory/1176-113-0x0000000000000000-mapping.dmp

                                  • memory/1252-98-0x0000000000000000-mapping.dmp

                                  • memory/1380-129-0x0000000000000000-mapping.dmp

                                  • memory/1420-74-0x0000000000000000-mapping.dmp

                                  • memory/1504-105-0x0000000000000000-mapping.dmp

                                  • memory/1520-104-0x0000000000000000-mapping.dmp

                                  • memory/1528-63-0x0000000010610000-0x0000000010636000-memory.dmp

                                    Filesize

                                    152KB

                                  • memory/1528-64-0x000007FEFBF91000-0x000007FEFBF93000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/1528-59-0x0000000000000000-mapping.dmp

                                  • memory/1552-87-0x0000000000000000-mapping.dmp

                                  • memory/1556-128-0x0000000000000000-mapping.dmp

                                  • memory/1568-75-0x0000000000000000-mapping.dmp

                                  • memory/1588-86-0x0000000000000000-mapping.dmp

                                  • memory/1608-90-0x0000000000000000-mapping.dmp

                                  • memory/1624-77-0x0000000000000000-mapping.dmp

                                  • memory/1628-132-0x0000000000000000-mapping.dmp

                                  • memory/1652-78-0x0000000000000000-mapping.dmp

                                  • memory/1656-131-0x0000000000000000-mapping.dmp

                                  • memory/1680-70-0x0000000000000000-mapping.dmp

                                  • memory/1680-71-0x000007FEEE460000-0x000007FEEEE83000-memory.dmp

                                    Filesize

                                    10.1MB

                                  • memory/1688-134-0x0000000000000000-mapping.dmp

                                  • memory/1696-110-0x0000000000000000-mapping.dmp

                                  • memory/1712-116-0x0000000000000000-mapping.dmp

                                  • memory/1720-73-0x000007FEED580000-0x000007FEEDFA3000-memory.dmp

                                    Filesize

                                    10.1MB

                                  • memory/1720-99-0x0000000000000000-mapping.dmp

                                  • memory/1720-72-0x0000000000000000-mapping.dmp

                                  • memory/1780-120-0x0000000000000000-mapping.dmp

                                  • memory/1788-54-0x0000000075AE1000-0x0000000075AE3000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/1804-122-0x0000000000000000-mapping.dmp

                                  • memory/1820-135-0x0000000000000000-mapping.dmp

                                  • memory/1832-125-0x0000000000000000-mapping.dmp

                                  • memory/1836-89-0x0000000000000000-mapping.dmp

                                  • memory/1956-80-0x0000000000000000-mapping.dmp

                                  • memory/2008-102-0x0000000000000000-mapping.dmp

                                  • memory/2024-107-0x0000000000000000-mapping.dmp