Analysis

  • max time kernel
    123s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    22-01-2021 00:52

General

  • Target

    ea31b1c7f81c3030bcab03657d065ab08c8b1a4f30f7cbf69ce27b140f01f5f2.bin.sample.exe

  • Size

    100KB

  • MD5

    f07a8ae71e1b610ac5d5b45bd2ba9e83

  • SHA1

    a1aaf30f7711b9180c1241c52a11805c468f3c6a

  • SHA256

    ea31b1c7f81c3030bcab03657d065ab08c8b1a4f30f7cbf69ce27b140f01f5f2

  • SHA512

    2a68453d3bd4b39b69af58759c2d909b6e0beb3b2dbdcbd27fc4f6a7642c773d7105b4a02d97ead6a12af5d6d33b322f827b5903ad6ee0cc94484a355f373a47

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1260
      • C:\Users\Admin\AppData\Local\Temp\ea31b1c7f81c3030bcab03657d065ab08c8b1a4f30f7cbf69ce27b140f01f5f2.bin.sample.exe
        "C:\Users\Admin\AppData\Local\Temp\ea31b1c7f81c3030bcab03657d065ab08c8b1a4f30f7cbf69ce27b140f01f5f2.bin.sample.exe"
        2⤵
        • Modifies firewall policy service
        • Windows security modification
        • Checks whether UAC is enabled
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:1672
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1180
      • C:\Windows\system32\taskhost.exe
        "taskhost.exe"
        1⤵
          PID:1124

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Initial Access

        Replication Through Removable Media

        1
        T1091

        Persistence

        Modify Existing Service

        1
        T1031

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Modify Registry

        5
        T1112

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        3
        T1089

        Discovery

        System Information Discovery

        3
        T1082

        Query Registry

        1
        T1012

        Peripheral Device Discovery

        1
        T1120

        Lateral Movement

        Replication Through Removable Media

        1
        T1091

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1672-2-0x0000000075F21000-0x0000000075F23000-memory.dmp
          Filesize

          8KB

        • memory/1672-3-0x0000000074B21000-0x0000000074B23000-memory.dmp
          Filesize

          8KB

        • memory/1672-5-0x0000000000340000-0x0000000000342000-memory.dmp
          Filesize

          8KB

        • memory/1672-4-0x0000000001DA0000-0x0000000002E2E000-memory.dmp
          Filesize

          16.6MB

        • memory/1672-6-0x0000000000350000-0x0000000000351000-memory.dmp
          Filesize

          4KB