Analysis

  • max time kernel
    23s
  • max time network
    25s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    08-11-2020 18:01

General

  • Target

    ff769e5742cd29ad43c72253f2ccac27832710be32f44cb0a7d91a626ac72645.exe

  • Size

    797KB

  • MD5

    d359ddfb5765789a694878a3c2138c78

  • SHA1

    5d50b7ad689cb9efd42b1719fdcf937c1f80e2e9

  • SHA256

    ff769e5742cd29ad43c72253f2ccac27832710be32f44cb0a7d91a626ac72645

  • SHA512

    aa7762b2deef07a5dce55743242cfb7726ebbf5a2796e89bb50fcc0d7e1ae4b8c7c0f8651f42675bcdae2669228a500bdf2e5f09ef00e4250843e671f20443c5

Score
10/10

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 16 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1136
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1192
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1312
          • C:\Users\Admin\AppData\Local\Temp\ff769e5742cd29ad43c72253f2ccac27832710be32f44cb0a7d91a626ac72645.exe
            "C:\Users\Admin\AppData\Local\Temp\ff769e5742cd29ad43c72253f2ccac27832710be32f44cb0a7d91a626ac72645.exe"
            2⤵
            • Modifies firewall policy service
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1668
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1784

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Modify Existing Service

          1
          T1031

          Privilege Escalation

          Bypass User Account Control

          1
          T1088

          Defense Evasion

          Modify Registry

          5
          T1112

          Bypass User Account Control

          1
          T1088

          Disabling Security Tools

          3
          T1089

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1668-0-0x0000000001E70000-0x0000000002F2A000-memory.dmp
            Filesize

            16.7MB

          • memory/1784-1-0x000007FEF7A50000-0x000007FEF7CCA000-memory.dmp
            Filesize

            2.5MB