Analysis

  • max time kernel
    124s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    23-05-2020 09:47

General

  • Target

    2020-05-22_17-36-19.bin.exe

  • Size

    448KB

  • MD5

    412568f078ec521bdba6ae14b9f36823

  • SHA1

    3e5a80fe286834f6d5f0aaf014a420ec40ebad7d

  • SHA256

    e2c2a80cb4ecc511f30d72b3487cb9023b40a25f6bbe07a92f47230fb76544f4

  • SHA512

    9e979c3873778991bfd05b22370fbab32f7ec16dd78b8c3f2b0f54ccfd26fcdfc84f881bdf4414d24228ad2a19ef00ecb062dd5e9e2e243966f1276698f1ff85

Malware Config

Signatures

  • Drops file in Program Files directory 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Modifies service 2 TTPs 4 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Adds Run entry to start application 2 TTPs 2 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs
  • Drops file in Windows directory 44 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Interacts with shadow copies 2 TTPs 13 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Enumerates connected drives 3 TTPs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2020-05-22_17-36-19.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\2020-05-22_17-36-19.bin.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • System policy modification
    • Adds Run entry to start application
    • Suspicious use of WriteProcessMemory
    • Drops file in Windows directory
    PID:2040
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Resize ShadowStorage /for=c: /on=c: /maxsize=401MB
      2⤵
      • Interacts with shadow copies
      PID:2156
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Resize ShadowStorage /for=c: /on=c: /maxsize=unbounded
      2⤵
      • Interacts with shadow copies
      PID:3472
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Resize ShadowStorage /for=d: /on=d: /maxsize=401MB
      2⤵
      • Interacts with shadow copies
      PID:4044
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Resize ShadowStorage /for=d: /on=d: /maxsize=unbounded
      2⤵
      • Interacts with shadow copies
      PID:3880
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Resize ShadowStorage /for=e: /on=e: /maxsize=401MB
      2⤵
      • Interacts with shadow copies
      PID:3864
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Resize ShadowStorage /for=e: /on=e: /maxsize=unbounded
      2⤵
      • Interacts with shadow copies
      PID:4004
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Resize ShadowStorage /for=f: /on=f: /maxsize=401MB
      2⤵
      • Interacts with shadow copies
      PID:3356
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Resize ShadowStorage /for=f: /on=f: /maxsize=unbounded
      2⤵
      • Interacts with shadow copies
      PID:760
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Resize ShadowStorage /for=g: /on=g: /maxsize=401MB
      2⤵
      • Interacts with shadow copies
      PID:1852
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Resize ShadowStorage /for=g: /on=g: /maxsize=unbounded
      2⤵
      • Interacts with shadow copies
      PID:864
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Resize ShadowStorage /for=h: /on=h: /maxsize=401MB
      2⤵
      • Interacts with shadow copies
      PID:2528
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Resize ShadowStorage /for=h: /on=h: /maxsize=unbounded
      2⤵
      • Interacts with shadow copies
      PID:1248
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Interacts with shadow copies
      PID:2476
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1964
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\2020-0~1.EXE >> NUL
      2⤵
        PID:2616
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      • Modifies service
      PID:2624

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    File Deletion

    2
    T1107

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2040-0-0x0000000002E46000-0x0000000002E47000-memory.dmp
      Filesize

      4KB

    • memory/2040-1-0x0000000004A80000-0x0000000004A81000-memory.dmp
      Filesize

      4KB