Resubmissions

28-12-2020 17:21

201228-w8s6w2cpm2 10

28-12-2020 11:12

201228-bctexhqz8s 10

Analysis

  • max time kernel
    7s
  • max time network
    122s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    28-12-2020 17:21

General

  • Target

    windows-update-cve-wfw.exe

  • Size

    2.7MB

  • MD5

    d3715ab62bb922b56fb64b38c3feae8f

  • SHA1

    5f3442d9fddc111a8ee3de9e5fe243f259da52c6

  • SHA256

    1fda7a2eeb2478c97b59f75f094c546d585923b286d8d7a52d4afe2795f186e7

  • SHA512

    8b7164b2b18d94e1d327fceb858c8d87a2d743bdaa95277e4449788a8e363eca18596490d7fa686501552b7ee273487bb431fb07520e115c67227c8b5507e439

Malware Config

Signatures

  • UAC bypass 3 TTPs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Enumerates VirtualBox DLL files 2 TTPs
  • Looks for VirtualBox drivers on disk 2 TTPs
  • Looks for VMWare drivers on disk 2 TTPs
  • Drops file in Program Files directory 398 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\windows-update-cve-wfw.exe
    "C:\Users\Admin\AppData\Local\Temp\windows-update-cve-wfw.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:3372
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /C reg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1788
      • C:\Windows\system32\reg.exe
        reg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
        3⤵
        • Modifies registry key
        PID:1156
    • C:\Windows\system32\cmd.exe
      cmd /C vssadmin Delete Shadows /All /Quiet
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:592
      • C:\Windows\system32\vssadmin.exe
        vssadmin Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:1864
    • C:\Windows\system32\cmd.exe
      cmd /C "rd /s /q C:\\$RECYCLE.BIN"
      2⤵
        PID:588
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3268

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Privilege Escalation

    Bypass User Account Control

    1
    T1088

    Defense Evasion

    Bypass User Account Control

    1
    T1088

    Disabling Security Tools

    1
    T1089

    Modify Registry

    2
    T1112

    File Deletion

    2
    T1107

    Virtualization/Sandbox Evasion

    3
    T1497

    Discovery

    File and Directory Discovery

    3
    T1083

    Virtualization/Sandbox Evasion

    3
    T1497

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/588-7-0x0000000000000000-mapping.dmp
    • memory/592-4-0x0000000000000000-mapping.dmp
    • memory/1156-5-0x0000000000000000-mapping.dmp
    • memory/1788-3-0x0000000000000000-mapping.dmp
    • memory/1864-6-0x0000000000000000-mapping.dmp
    • memory/3372-2-0x0000000000BD0000-0x0000000000EB7000-memory.dmp
      Filesize

      2.9MB