Analysis

  • max time kernel
    38s
  • max time network
    112s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    26-02-2021 08:18

General

  • Target

    Doc_498575947594986494659499465848658484846584,pdf.exe

  • Size

    78KB

  • MD5

    31a018d815f0d317b090665f3c4050e8

  • SHA1

    976a5037b21e53bd265a9b82271db389be0279ff

  • SHA256

    c0edc415e1c08532783562faf5434e866087e82e257283fc3b0bb0081b040f24

  • SHA512

    e29ae8b6a24206d59cdce3f0a120cc7931c07100f2ace1cab2ad54967c9efe47f958c665101ac6e2e68132d4a0fba1d7a19eabe952eaf6baeb7033a794f60ccd

Score
10/10

Malware Config

Signatures

  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • Windows security modification 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 14 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Doc_498575947594986494659499465848658484846584,pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Doc_498575947594986494659499465848658484846584,pdf.exe"
    1⤵
    • Windows security modification
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:528
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Doc_498575947594986494659499465848658484846584,pdf.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2684
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:424
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:1268

Network

MITRE ATT&CK Matrix ATT&CK v6

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Modify Registry

4
T1112

Discovery

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/424-20-0x0000000000000000-mapping.dmp
  • memory/528-16-0x0000000005A10000-0x0000000005A11000-memory.dmp
    Filesize

    4KB

  • memory/528-3-0x0000000000920000-0x0000000000921000-memory.dmp
    Filesize

    4KB

  • memory/528-5-0x0000000005280000-0x0000000005281000-memory.dmp
    Filesize

    4KB

  • memory/528-6-0x0000000006BF0000-0x0000000006BF1000-memory.dmp
    Filesize

    4KB

  • memory/528-9-0x0000000004B80000-0x0000000004C11000-memory.dmp
    Filesize

    580KB

  • memory/528-10-0x0000000007190000-0x0000000007191000-memory.dmp
    Filesize

    4KB

  • memory/528-11-0x0000000006C90000-0x0000000006C91000-memory.dmp
    Filesize

    4KB

  • memory/528-2-0x0000000073D50000-0x000000007443E000-memory.dmp
    Filesize

    6.9MB

  • memory/1268-23-0x0000000000000000-mapping.dmp
  • memory/2684-12-0x0000000000000000-mapping.dmp
  • memory/2684-26-0x00000000080C0000-0x00000000080C1000-memory.dmp
    Filesize

    4KB

  • memory/2684-17-0x00000000069A0000-0x00000000069A1000-memory.dmp
    Filesize

    4KB

  • memory/2684-18-0x00000000069A2000-0x00000000069A3000-memory.dmp
    Filesize

    4KB

  • memory/2684-14-0x00000000043C0000-0x00000000043C1000-memory.dmp
    Filesize

    4KB

  • memory/2684-19-0x0000000006D10000-0x0000000006D11000-memory.dmp
    Filesize

    4KB

  • memory/2684-21-0x0000000006EB0000-0x0000000006EB1000-memory.dmp
    Filesize

    4KB

  • memory/2684-22-0x0000000007610000-0x0000000007611000-memory.dmp
    Filesize

    4KB

  • memory/2684-13-0x0000000073D50000-0x000000007443E000-memory.dmp
    Filesize

    6.9MB

  • memory/2684-24-0x00000000077F0000-0x00000000077F1000-memory.dmp
    Filesize

    4KB

  • memory/2684-25-0x00000000076D0000-0x00000000076D1000-memory.dmp
    Filesize

    4KB

  • memory/2684-15-0x0000000006FE0000-0x0000000006FE1000-memory.dmp
    Filesize

    4KB

  • memory/2684-27-0x0000000007EC0000-0x0000000007EC1000-memory.dmp
    Filesize

    4KB

  • memory/2684-29-0x0000000008C50000-0x0000000008C83000-memory.dmp
    Filesize

    204KB

  • memory/2684-36-0x0000000008C30000-0x0000000008C31000-memory.dmp
    Filesize

    4KB

  • memory/2684-37-0x0000000008DD0000-0x0000000008DD1000-memory.dmp
    Filesize

    4KB

  • memory/2684-38-0x000000007F3D0000-0x000000007F3D1000-memory.dmp
    Filesize

    4KB

  • memory/2684-39-0x0000000009170000-0x0000000009171000-memory.dmp
    Filesize

    4KB

  • memory/2684-40-0x00000000069A3000-0x00000000069A4000-memory.dmp
    Filesize

    4KB

  • memory/2684-41-0x0000000009120000-0x0000000009121000-memory.dmp
    Filesize

    4KB

  • memory/2684-43-0x0000000009110000-0x0000000009111000-memory.dmp
    Filesize

    4KB