Analysis

  • max time kernel
    59s
  • max time network
    6s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    25-06-2020 05:30

General

  • Target

    bcdac1a2b67e2b47f8129814dca3bcf7d55404757eb09f1c3103f57da3153ec8.exe

  • Size

    60KB

  • MD5

    0ed2ca539a01cdb86c88a9a1604b2005

  • SHA1

    4fed7eae00bfa21938e49f33b7c6794fd7d0750c

  • SHA256

    bcdac1a2b67e2b47f8129814dca3bcf7d55404757eb09f1c3103f57da3153ec8

  • SHA512

    34dad101cd7c5f9ff2267674d224986b9274e0e17d9ae665ca1af4ffa57408106238b1e248045465ab17c72a4b92473ab3714aefb705d95f9725a4251379c7e2

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Drops file in System32 directory 2 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs
  • NTFS ADS 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bcdac1a2b67e2b47f8129814dca3bcf7d55404757eb09f1c3103f57da3153ec8.exe
    "C:\Users\Admin\AppData\Local\Temp\bcdac1a2b67e2b47f8129814dca3bcf7d55404757eb09f1c3103f57da3153ec8.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    • NTFS ADS
    PID:1456
    • C:\Users\Admin\AppData\Roaming\Mpdev:bin
      C:\Users\Admin\AppData\Roaming\Mpdev:bin -r
      2⤵
      • Suspicious use of WriteProcessMemory
      • Drops file in System32 directory
      • Executes dropped EXE
      PID:1484
      • C:\Windows\system32\vssadmin.exe
        C:\Windows\system32\vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:284
      • C:\Windows\SysWOW64\takeown.exe
        C:\Windows\system32\takeown.exe /F C:\Windows\system32\Mpdev.exe
        3⤵
        • Modifies file permissions
        • Possible privilege escalation attempt
        PID:1804
      • C:\Windows\SysWOW64\icacls.exe
        C:\Windows\system32\icacls.exe C:\Windows\system32\Mpdev.exe /reset
        3⤵
        • Modifies file permissions
        • Possible privilege escalation attempt
        PID:1356
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Roaming\Mpdev" & del "C:\Users\Admin\AppData\Roaming\Mpdev"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1916
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          4⤵
            PID:1972
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Roaming\Mpdev"
            4⤵
            • Views/modifies file attributes
            PID:2040
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Local\Temp\bcdac1a2b67e2b47f8129814dca3bcf7d55404757eb09f1c3103f57da3153ec8.exe" & del "C:\Users\Admin\AppData\Local\Temp\bcdac1a2b67e2b47f8129814dca3bcf7d55404757eb09f1c3103f57da3153ec8.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        • Deletes itself
        PID:1944
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          3⤵
            PID:1964
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Local\Temp\bcdac1a2b67e2b47f8129814dca3bcf7d55404757eb09f1c3103f57da3153ec8.exe"
            3⤵
            • Views/modifies file attributes
            PID:2004
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        • Modifies service
        PID:740
      • C:\Windows\SysWOW64\Mpdev.exe
        C:\Windows\SysWOW64\Mpdev.exe -s
        1⤵
        • Suspicious use of WriteProcessMemory
        • Executes dropped EXE
        PID:1760
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c choice /t 10 /d y & attrib -h "C:\Windows\SysWOW64\Mpdev.exe" & del "C:\Windows\SysWOW64\Mpdev.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1624
          • C:\Windows\SysWOW64\choice.exe
            choice /t 10 /d y
            3⤵
              PID:1532
            • C:\Windows\SysWOW64\attrib.exe
              attrib -h "C:\Windows\SysWOW64\Mpdev.exe"
              3⤵
              • Drops file in System32 directory
              • Views/modifies file attributes
              PID:1980

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Hidden Files and Directories

        1
        T1158

        Defense Evasion

        Modify Registry

        1
        T1112

        File Permissions Modification

        1
        T1222

        File Deletion

        2
        T1107

        Hidden Files and Directories

        1
        T1158

        Impact

        Inhibit System Recovery

        2
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Mpdev:bin
        • C:\Users\Admin\AppData\Roaming\Mpdev:bin
        • C:\Windows\SysWOW64\Mpdev.exe
        • C:\Windows\SysWOW64\Mpdev.exe
        • \Users\Admin\AppData\Roaming\Mpdev
        • \Users\Admin\AppData\Roaming\Mpdev
        • memory/284-4-0x0000000000000000-mapping.dmp
        • memory/1356-8-0x0000000000000000-mapping.dmp
        • memory/1484-2-0x0000000000000000-mapping.dmp
        • memory/1532-11-0x0000000000000000-mapping.dmp
        • memory/1624-10-0x0000000000000000-mapping.dmp
        • memory/1804-6-0x0000000000000000-mapping.dmp
        • memory/1916-12-0x0000000000000000-mapping.dmp
        • memory/1944-13-0x0000000000000000-mapping.dmp
        • memory/1964-15-0x0000000000000000-mapping.dmp
        • memory/1972-14-0x0000000000000000-mapping.dmp
        • memory/1980-16-0x0000000000000000-mapping.dmp
        • memory/2004-18-0x0000000000000000-mapping.dmp
        • memory/2040-17-0x0000000000000000-mapping.dmp