Analysis

  • max time kernel
    139s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    22-01-2021 00:52

General

  • Target

    ea31b1c7f81c3030bcab03657d065ab08c8b1a4f30f7cbf69ce27b140f01f5f2.bin.sample.exe

  • Size

    100KB

  • MD5

    f07a8ae71e1b610ac5d5b45bd2ba9e83

  • SHA1

    a1aaf30f7711b9180c1241c52a11805c468f3c6a

  • SHA256

    ea31b1c7f81c3030bcab03657d065ab08c8b1a4f30f7cbf69ce27b140f01f5f2

  • SHA512

    2a68453d3bd4b39b69af58759c2d909b6e0beb3b2dbdcbd27fc4f6a7642c773d7105b4a02d97ead6a12af5d6d33b322f827b5903ad6ee0cc94484a355f373a47

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Drops file in Windows directory 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 180 IoCs
  • Suspicious use of WriteProcessMemory 155 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • c:\windows\system32\taskhostw.exe
    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
    1⤵
      PID:2456
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:3040
        • C:\Users\Admin\AppData\Local\Temp\ea31b1c7f81c3030bcab03657d065ab08c8b1a4f30f7cbf69ce27b140f01f5f2.bin.sample.exe
          "C:\Users\Admin\AppData\Local\Temp\ea31b1c7f81c3030bcab03657d065ab08c8b1a4f30f7cbf69ce27b140f01f5f2.bin.sample.exe"
          2⤵
          • Modifies firewall policy service
          • Windows security modification
          • Checks whether UAC is enabled
          • Enumerates connected drives
          • Drops file in Windows directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:640
      • C:\Windows\System32\RuntimeBroker.exe
        C:\Windows\System32\RuntimeBroker.exe -Embedding
        1⤵
          PID:3488
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:3752
          • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
            1⤵
              PID:3276
            • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
              "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
              1⤵
                PID:3268
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
                1⤵
                  PID:2364
                • c:\windows\system32\sihost.exe
                  sihost.exe
                  1⤵
                    PID:2348
                  • C:\Windows\system32\dwm.exe
                    "dwm.exe"
                    1⤵
                      PID:976
                    • C:\Windows\system32\fontdrvhost.exe
                      "fontdrvhost.exe"
                      1⤵
                        PID:720
                      • C:\Windows\system32\fontdrvhost.exe
                        "fontdrvhost.exe"
                        1⤵
                          PID:716
                        • C:\Windows\system32\DllHost.exe
                          C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                          1⤵
                            PID:4032

                          Network

                          MITRE ATT&CK Matrix ATT&CK v6

                          Initial Access

                          Replication Through Removable Media

                          1
                          T1091

                          Persistence

                          Modify Existing Service

                          1
                          T1031

                          Privilege Escalation

                          Bypass User Account Control

                          1
                          T1088

                          Defense Evasion

                          Modify Registry

                          5
                          T1112

                          Bypass User Account Control

                          1
                          T1088

                          Disabling Security Tools

                          3
                          T1089

                          Discovery

                          System Information Discovery

                          3
                          T1082

                          Query Registry

                          1
                          T1012

                          Peripheral Device Discovery

                          1
                          T1120

                          Lateral Movement

                          Replication Through Removable Media

                          1
                          T1091

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • memory/640-2-0x00000000022C0000-0x000000000334E000-memory.dmp
                            Filesize

                            16.6MB

                          • memory/640-3-0x0000000000510000-0x0000000000512000-memory.dmp
                            Filesize

                            8KB

                          • memory/640-4-0x0000000003390000-0x0000000003391000-memory.dmp
                            Filesize

                            4KB