Analysis

  • max time kernel
    12s
  • max time network
    126s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    19-07-2021 07:01

General

  • Target

    44b42e92ffe33907c539d1135bb05239.exe

  • Size

    554KB

  • MD5

    44b42e92ffe33907c539d1135bb05239

  • SHA1

    954f37a3ee58b57f408d09da74f13a5660562d07

  • SHA256

    2f06361e4a81ff059d074de638106e1b9aeba6885819b15391ef25997f537bf1

  • SHA512

    95243c5be2733af4de3385fb6e04b3f017c1cc34260a45ca2e0675d584339fcce5bc0fd9a5c75b7fb3516807cc936ffd9e90b4d5744301e2787fd2975d6dfc54

Score
10/10

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • UAC bypass 3 TTPs
  • Windows security bypass 2 TTPs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 60 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:712
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:716
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:976
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc
          1⤵
            PID:2368
          • C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
            "C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
            1⤵
              PID:3272
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
              1⤵
                PID:3780
              • C:\Windows\System32\RuntimeBroker.exe
                C:\Windows\System32\RuntimeBroker.exe -Embedding
                1⤵
                  PID:3504
                • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
                  1⤵
                    PID:3292
                  • C:\Windows\Explorer.EXE
                    C:\Windows\Explorer.EXE
                    1⤵
                      PID:3044
                      • C:\Users\Admin\AppData\Local\Temp\44b42e92ffe33907c539d1135bb05239.exe
                        "C:\Users\Admin\AppData\Local\Temp\44b42e92ffe33907c539d1135bb05239.exe"
                        2⤵
                        • Modifies firewall policy service
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:3892
                    • c:\windows\system32\taskhostw.exe
                      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                      1⤵
                        PID:2500
                      • c:\windows\system32\sihost.exe
                        sihost.exe
                        1⤵
                          PID:2356

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Persistence

                        Modify Existing Service

                        1
                        T1031

                        Privilege Escalation

                        Bypass User Account Control

                        1
                        T1088

                        Defense Evasion

                        Modify Registry

                        5
                        T1112

                        Bypass User Account Control

                        1
                        T1088

                        Disabling Security Tools

                        3
                        T1089

                        Discovery

                        System Information Discovery

                        1
                        T1082

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • memory/3892-117-0x0000000003BE0000-0x0000000003BE2000-memory.dmp
                          Filesize

                          8KB

                        • memory/3892-116-0x0000000002A70000-0x0000000003AFE000-memory.dmp
                          Filesize

                          16.6MB

                        • memory/3892-118-0x0000000004D00000-0x0000000004D01000-memory.dmp
                          Filesize

                          4KB