Analysis

  • max time kernel
    135s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    11-06-2022 17:48

General

  • Target

    Agent_Uninstall.exe

  • Size

    303KB

  • MD5

    430c0f64dcd945d415192101dc8b11cb

  • SHA1

    c1eae7c0efa2626bbf8f778007c3105abe68f0e1

  • SHA256

    07e989f5a298a037293487bd0d89ed4c37aa50b2b5985e6e63983f337f3aa688

  • SHA512

    4af7a307f0d1ddff2676eeca93f456729402cc9cfe21a38a98482896c8a86b37a58716ade6e1c2568d589aa4dce70d7d279900a28b813059b9b3b17a4dd774ee

Malware Config

Signatures

  • Windows security bypass 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Windows Firewall 1 TTPs 21 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Windows security modification 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Agent_Uninstall.exe
    "C:\Users\Admin\AppData\Local\Temp\Agent_Uninstall.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3328
    • C:\Users\Admin\AppData\Local\Temp\Uninstall.exe
      "C:\Users\Admin\AppData\Local\Temp\Uninstall.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3884
      • C:\Users\Admin\AppData\Local\Temp\Uninstall.exe
        "C:\Users\Admin\AppData\Local\Temp\Uninstall.exe" 2
        3⤵
        • Windows security bypass
        • Executes dropped EXE
        • Checks computer location settings
        • Windows security modification
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4832
        • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\installutil.exe
          "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\installutil.exe" /name=LTService /u C:\Windows\LTSvc\LTSVC.exe
          4⤵
            PID:4700
          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\installutil.exe
            "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\installutil.exe" /ServiceName=LTServiceMon /u C:\Windows\LTSvc\LTSVCMon.exe
            4⤵
              PID:4268
            • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\installutil.exe
              "C:\Windows\Microsoft.NET\Framework64\v2.0.50727\installutil.exe" /ServiceName=LTSvcMon /u C:\Windows\LTSvc\LTSVCMon.exe
              4⤵
                PID:1260
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c netsh advfirewall firewall Delete rule name="Allow NetFasTalk"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:3036
                • C:\Windows\system32\netsh.exe
                  netsh advfirewall firewall Delete rule name="Allow NetFasTalk"
                  5⤵
                  • Modifies Windows Firewall
                  PID:640
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c netsh advfirewall firewall Delete rule name="Allow Local VNC"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2304
                • C:\Windows\system32\netsh.exe
                  netsh advfirewall firewall Delete rule name="Allow Local VNC"
                  5⤵
                  • Modifies Windows Firewall
                  PID:4944
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c netsh advfirewall firewall Delete rule name="Allow Local Redir"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:4428
                • C:\Windows\system32\netsh.exe
                  netsh advfirewall firewall Delete rule name="Allow Local Redir"
                  5⤵
                  • Modifies Windows Firewall
                  PID:3752
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c netsh advfirewall firewall Delete rule name="Allow Tunnel StunRelay"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2160
                • C:\Windows\system32\netsh.exe
                  netsh advfirewall firewall Delete rule name="Allow Tunnel StunRelay"
                  5⤵
                  • Modifies Windows Firewall
                  PID:2344
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c netsh advfirewall firewall Delete rule name="Allow Tunnel"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:3840
                • C:\Windows\system32\netsh.exe
                  netsh advfirewall firewall Delete rule name="Allow Tunnel"
                  5⤵
                  • Modifies Windows Firewall
                  PID:3228
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c netsh advfirewall firewall Delete rule name="AgentService"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2152
                • C:\Windows\system32\netsh.exe
                  netsh advfirewall firewall Delete rule name="AgentService"
                  5⤵
                  • Modifies Windows Firewall
                  PID:400
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c netsh advfirewall firewall Delete rule name="AgentMonitor"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:656
                • C:\Windows\system32\netsh.exe
                  netsh advfirewall firewall Delete rule name="AgentMonitor"
                  5⤵
                  • Modifies Windows Firewall
                  PID:1872
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c netsh advfirewall firewall Delete rule name="AgentTray"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:3780
                • C:\Windows\system32\netsh.exe
                  netsh advfirewall firewall Delete rule name="AgentTray"
                  5⤵
                  • Modifies Windows Firewall
                  PID:4244
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c netsh firewall delete portopening udp 42000
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:732
                • C:\Windows\system32\netsh.exe
                  netsh firewall delete portopening udp 42000
                  5⤵
                  • Modifies Windows Firewall
                  PID:864
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c netsh firewall delete portopening udp 42001
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:1064
                • C:\Windows\system32\netsh.exe
                  netsh firewall delete portopening udp 42001
                  5⤵
                  • Modifies Windows Firewall
                  PID:3720
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c netsh firewall delete portopening udp 42002
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:948
                • C:\Windows\system32\netsh.exe
                  netsh firewall delete portopening udp 42002
                  5⤵
                  • Modifies Windows Firewall
                  PID:2240
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c netsh firewall delete portopening udp 42003
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:2136
                • C:\Windows\system32\netsh.exe
                  netsh firewall delete portopening udp 42003
                  5⤵
                  • Modifies Windows Firewall
                  PID:3536
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c netsh firewall delete portopening udp 42004
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:4716
                • C:\Windows\system32\netsh.exe
                  netsh firewall delete portopening udp 42004
                  5⤵
                  • Modifies Windows Firewall
                  PID:2512
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c netsh firewall delete portopening udp 162
                4⤵
                  PID:1368
                  • C:\Windows\system32\netsh.exe
                    netsh firewall delete portopening udp 162
                    5⤵
                    • Modifies Windows Firewall
                    PID:736
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c netsh firewall delete portopening tcp 4999
                  4⤵
                    PID:2808
                    • C:\Windows\system32\netsh.exe
                      netsh firewall delete portopening tcp 4999
                      5⤵
                      • Modifies Windows Firewall
                      PID:4156
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c netsh firewall delete portopening tcp 4998
                    4⤵
                      PID:4592
                      • C:\Windows\system32\netsh.exe
                        netsh firewall delete portopening tcp 4998
                        5⤵
                        • Modifies Windows Firewall
                        PID:4804
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c netsh firewall delete portopening tcp 4997
                      4⤵
                        PID:1704
                        • C:\Windows\system32\netsh.exe
                          netsh firewall delete portopening tcp 4997
                          5⤵
                          • Modifies Windows Firewall
                          PID:5032
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c netsh firewall delete portopening tcp 4996
                        4⤵
                          PID:4784
                          • C:\Windows\system32\netsh.exe
                            netsh firewall delete portopening tcp 4996
                            5⤵
                            • Modifies Windows Firewall
                            PID:1660
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c netsh firewall delete allowedprogram C:\Windows\LTSvc\LTSVC.exe
                          4⤵
                            PID:552
                            • C:\Windows\system32\netsh.exe
                              netsh firewall delete allowedprogram C:\Windows\LTSvc\LTSVC.exe
                              5⤵
                              • Modifies Windows Firewall
                              PID:4268
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c netsh firewall delete allowedprogram C:\Windows\LTSvc\LTSVCmon.exe
                            4⤵
                              PID:2568
                              • C:\Windows\system32\netsh.exe
                                netsh firewall delete allowedprogram C:\Windows\LTSvc\LTSVCmon.exe
                                5⤵
                                • Modifies Windows Firewall
                                PID:4296
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c netsh firewall delete allowedprogram C:\Windows\LTSvc\LTTray.exe
                              4⤵
                                PID:4384
                                • C:\Windows\system32\netsh.exe
                                  netsh firewall delete allowedprogram C:\Windows\LTSvc\LTTray.exe
                                  5⤵
                                  • Modifies Windows Firewall
                                  PID:4980

                        Network

                        MITRE ATT&CK Enterprise v6

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0\UsageLogs\installutil.exe.log

                          Filesize

                          231B

                          MD5

                          a1288bcad712fdef8bae381110eb2e23

                          SHA1

                          3b1de76d54abb2174cef7cebe8ca10ddbd79b0af

                          SHA256

                          b964a2970d2e8b2a44615d57a1c7a9cb3ef1331728b573d9ddb5a71f6ef9b62c

                          SHA512

                          4ddc4d3ae73e22b4b6fa6a2925d5bd9448d48ad067a004de35785cca7940d792f2f0998157fee9a41af63a579158e68922832286904f5c62948f9dff646e0eae

                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Uninstall.exe.log

                          Filesize

                          882B

                          MD5

                          e6cf3b69f09d7d7ef88fbb8015c87a9b

                          SHA1

                          80939f7f68cf4d5b67a44d2a496189750013b276

                          SHA256

                          48dd342c7db47fbc787613a7c5c0ee375d9a8a961d1646b5beae68482e32748e

                          SHA512

                          a51e7b6d32d4395bdd6f181f80abffa59f2902eac28af044bdb6dc7703786e45c1522ba84faaee14a0572f0e01128e69fff6481fb32d557b06c3a991a06ff0ae

                        • C:\Users\Admin\AppData\Local\Temp\Uninstall.exe

                          Filesize

                          145KB

                          MD5

                          18f30ab813994a3558d51f35c05f60e4

                          SHA1

                          3dcb70637aaa2d86ae0c8aa2599a84c1ca41b516

                          SHA256

                          bdf683ef579e1cd687fb913e9b21a01347bf023adc9a12f7778dd31323883f41

                          SHA512

                          6a5872f22f14ea653b0bd82673487f63de170aa0726a877f9773cfee768a861c58f3a4b64e650d46e93631ba050fa49ec45f6e3d8140bc82e98645f46efa34da

                        • C:\Users\Admin\AppData\Local\Temp\Uninstall.exe

                          Filesize

                          145KB

                          MD5

                          18f30ab813994a3558d51f35c05f60e4

                          SHA1

                          3dcb70637aaa2d86ae0c8aa2599a84c1ca41b516

                          SHA256

                          bdf683ef579e1cd687fb913e9b21a01347bf023adc9a12f7778dd31323883f41

                          SHA512

                          6a5872f22f14ea653b0bd82673487f63de170aa0726a877f9773cfee768a861c58f3a4b64e650d46e93631ba050fa49ec45f6e3d8140bc82e98645f46efa34da

                        • C:\Users\Admin\AppData\Local\Temp\Uninstall.exe

                          Filesize

                          145KB

                          MD5

                          18f30ab813994a3558d51f35c05f60e4

                          SHA1

                          3dcb70637aaa2d86ae0c8aa2599a84c1ca41b516

                          SHA256

                          bdf683ef579e1cd687fb913e9b21a01347bf023adc9a12f7778dd31323883f41

                          SHA512

                          6a5872f22f14ea653b0bd82673487f63de170aa0726a877f9773cfee768a861c58f3a4b64e650d46e93631ba050fa49ec45f6e3d8140bc82e98645f46efa34da

                        • C:\Users\Admin\AppData\Local\Temp\Uninstall.exe.config

                          Filesize

                          225B

                          MD5

                          33fe764842364eaf5c475d826f4e63a2

                          SHA1

                          64fff09368e1449849f9238dda178ae9b88c7810

                          SHA256

                          eac45d4b2f9c25333736a9a56a398497a62f5a7d49d8ce8bc87db376f3135f56

                          SHA512

                          1ae44101add340826fb3be1c59de72bb72f19095cdd7769acddec88c5a98819bd542bd70fbab8db377367abd625c1a9cabf2eaade2c35e68a6853815ae8781aa

                        • memory/400-160-0x0000000000000000-mapping.dmp

                        • memory/552-185-0x0000000000000000-mapping.dmp

                        • memory/640-150-0x0000000000000000-mapping.dmp

                        • memory/656-161-0x0000000000000000-mapping.dmp

                        • memory/732-165-0x0000000000000000-mapping.dmp

                        • memory/736-176-0x0000000000000000-mapping.dmp

                        • memory/864-166-0x0000000000000000-mapping.dmp

                        • memory/948-169-0x0000000000000000-mapping.dmp

                        • memory/1064-167-0x0000000000000000-mapping.dmp

                        • memory/1260-147-0x0000000000000000-mapping.dmp

                        • memory/1260-148-0x00007FFB88A80000-0x00007FFB894B6000-memory.dmp

                          Filesize

                          10.2MB

                        • memory/1368-175-0x0000000000000000-mapping.dmp

                        • memory/1660-184-0x0000000000000000-mapping.dmp

                        • memory/1704-181-0x0000000000000000-mapping.dmp

                        • memory/1872-162-0x0000000000000000-mapping.dmp

                        • memory/2136-171-0x0000000000000000-mapping.dmp

                        • memory/2152-159-0x0000000000000000-mapping.dmp

                        • memory/2160-155-0x0000000000000000-mapping.dmp

                        • memory/2240-170-0x0000000000000000-mapping.dmp

                        • memory/2304-151-0x0000000000000000-mapping.dmp

                        • memory/2344-156-0x0000000000000000-mapping.dmp

                        • memory/2512-174-0x0000000000000000-mapping.dmp

                        • memory/2568-187-0x0000000000000000-mapping.dmp

                        • memory/2808-177-0x0000000000000000-mapping.dmp

                        • memory/3036-149-0x0000000000000000-mapping.dmp

                        • memory/3228-158-0x0000000000000000-mapping.dmp

                        • memory/3536-172-0x0000000000000000-mapping.dmp

                        • memory/3720-168-0x0000000000000000-mapping.dmp

                        • memory/3752-154-0x0000000000000000-mapping.dmp

                        • memory/3780-163-0x0000000000000000-mapping.dmp

                        • memory/3840-157-0x0000000000000000-mapping.dmp

                        • memory/3884-140-0x00007FFB908B0000-0x00007FFB91371000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/3884-134-0x0000000000E30000-0x0000000000E56000-memory.dmp

                          Filesize

                          152KB

                        • memory/3884-130-0x0000000000000000-mapping.dmp

                        • memory/3884-138-0x00007FFB908B0000-0x00007FFB91371000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/4156-178-0x0000000000000000-mapping.dmp

                        • memory/4244-164-0x0000000000000000-mapping.dmp

                        • memory/4268-186-0x0000000000000000-mapping.dmp

                        • memory/4268-146-0x00007FFB88A80000-0x00007FFB894B6000-memory.dmp

                          Filesize

                          10.2MB

                        • memory/4268-144-0x0000000000000000-mapping.dmp

                        • memory/4296-188-0x0000000000000000-mapping.dmp

                        • memory/4384-189-0x0000000000000000-mapping.dmp

                        • memory/4428-153-0x0000000000000000-mapping.dmp

                        • memory/4592-179-0x0000000000000000-mapping.dmp

                        • memory/4700-141-0x0000000000000000-mapping.dmp

                        • memory/4700-143-0x00007FFB88A80000-0x00007FFB894B6000-memory.dmp

                          Filesize

                          10.2MB

                        • memory/4716-173-0x0000000000000000-mapping.dmp

                        • memory/4784-183-0x0000000000000000-mapping.dmp

                        • memory/4804-180-0x0000000000000000-mapping.dmp

                        • memory/4832-135-0x0000000000000000-mapping.dmp

                        • memory/4832-139-0x00007FFB908B0000-0x00007FFB91371000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/4832-142-0x00007FFB908B0000-0x00007FFB91371000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/4832-191-0x00007FFB908B0000-0x00007FFB91371000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/4944-152-0x0000000000000000-mapping.dmp

                        • memory/4980-190-0x0000000000000000-mapping.dmp

                        • memory/5032-182-0x0000000000000000-mapping.dmp