Resubmissions

25-03-2020 13:24

200325-vx4znkwz1x 10

24-02-2020 09:22

200224-z92pyf3kfe 10

Analysis

  • max time kernel
    149s
  • max time network
    115s
  • platform
    windows7_x64
  • resource
    win7v200217
  • submitted
    25-03-2020 13:24

General

  • Target

    0b283b3ee065c2a1a5d9b5fef691be7b70cf5c5f1371f5a6653ec35a998602a0_0b283b3ee065c2a1a5d9b5fef691be7b70c.exe

  • Size

    420KB

  • MD5

    d35cf3c2335666ac0be74f93c5f5172f

  • SHA1

    6ad9cab18d65c59fa99fd7f7f0ed59c09ce7693b

  • SHA256

    0b283b3ee065c2a1a5d9b5fef691be7b70cf5c5f1371f5a6653ec35a998602a0

  • SHA512

    aa183d33ebab07e8877b5c2f623b6c768f89f2724f46b4a9c56b8e15845446029c33a66c4c2dffdaffbd850281a105c814071529d41222d3bfe1eea365af9613

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Drops autorun.inf file 1 TTPs 1 IoCs
  • Drops file in Program Files directory 7 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1136
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1220
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1264
          • C:\Users\Admin\AppData\Local\Temp\0b283b3ee065c2a1a5d9b5fef691be7b70cf5c5f1371f5a6653ec35a998602a0_0b283b3ee065c2a1a5d9b5fef691be7b70c.exe
            "C:\Users\Admin\AppData\Local\Temp\0b283b3ee065c2a1a5d9b5fef691be7b70cf5c5f1371f5a6653ec35a998602a0_0b283b3ee065c2a1a5d9b5fef691be7b70c.exe"
            2⤵
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1832
            • C:\Users\Admin\AppData\Local\Temp\0b283b3ee065c2a1a5d9b5fef691be7b70cf5c5f1371f5a6653ec35a998602a0_0b283b3ee065c2a1a5d9b5fef691be7b70c.exe
              "C:\Users\Admin\AppData\Local\Temp\0b283b3ee065c2a1a5d9b5fef691be7b70cf5c5f1371f5a6653ec35a998602a0_0b283b3ee065c2a1a5d9b5fef691be7b70c.exe"
              3⤵
              • Modifies firewall policy service
              • Suspicious use of WriteProcessMemory
              • Suspicious use of AdjustPrivilegeToken
              • Windows security bypass
              • Windows security modification
              • Checks whether UAC is enabled
              • UAC bypass
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Drops autorun.inf file
              • Drops file in Program Files directory
              PID:1860

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Initial Access

        Replication Through Removable Media

        1
        T1091

        Persistence

        Modify Existing Service

        1
        T1031

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Modify Registry

        4
        T1112

        Disabling Security Tools

        3
        T1089

        Bypass User Account Control

        1
        T1088

        Discovery

        System Information Discovery

        1
        T1082

        Lateral Movement

        Replication Through Removable Media

        1
        T1091

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1860-2-0x0000000000400000-0x0000000000424000-memory.dmp
          Filesize

          144KB

        • memory/1860-3-0x0000000001EC0000-0x0000000002F4E000-memory.dmp
          Filesize

          16.6MB