Analysis

  • max time kernel
    75s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    26-06-2020 13:11

General

  • Target

    sample.exe

  • Size

    56KB

  • MD5

    ecb00e9a61f99a7d4c90723294986bbc

  • SHA1

    be59c867da75e2a66b8c2519e950254f817cd4ad

  • SHA256

    8897db876553f942b2eb4005f8475a232bafb82a50ca7761a621842e894a3d80

  • SHA512

    9dee79827d865de41a63962b419eed7e1f9610ff27f00f8b7b2b9f51e905d5db907d310da590d8f1a11ac88e549373edf39bffdb44d1b205728f1b5e0a43aa5e

Malware Config

Signatures

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Drops file in System32 directory 2 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • Executes dropped EXE 2 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Possible privilege escalation attempt 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sample.exe
    "C:\Users\Admin\AppData\Local\Temp\sample.exe"
    1⤵
    • NTFS ADS
    • Suspicious use of WriteProcessMemory
    PID:3412
    • C:\Users\Admin\AppData\Roaming\Launch:bin
      C:\Users\Admin\AppData\Roaming\Launch:bin -r
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      • Executes dropped EXE
      PID:3836
      • C:\Windows\system32\vssadmin.exe
        C:\Windows\system32\vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:3200
      • C:\Windows\SysWOW64\takeown.exe
        C:\Windows\system32\takeown.exe /F C:\Windows\system32\Launch.exe
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1812
      • C:\Windows\SysWOW64\icacls.exe
        C:\Windows\system32\icacls.exe C:\Windows\system32\Launch.exe /reset
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:732
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Roaming\Launch" & del "C:\Users\Admin\AppData\Roaming\Launch"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3692
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          4⤵
            PID:3608
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Roaming\Launch"
            4⤵
            • Views/modifies file attributes
            PID:688
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Local\Temp\sample.exe" & del "C:\Users\Admin\AppData\Local\Temp\sample.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3764
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          3⤵
            PID:256
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Local\Temp\sample.exe"
            3⤵
            • Views/modifies file attributes
            PID:1660
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        • Modifies service
        PID:3892
      • C:\Windows\SysWOW64\Launch.exe
        C:\Windows\SysWOW64\Launch.exe -s
        1⤵
        • Suspicious use of WriteProcessMemory
        • Executes dropped EXE
        PID:3040
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c choice /t 10 /d y & attrib -h "C:\Windows\SysWOW64\Launch.exe" & del "C:\Windows\SysWOW64\Launch.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2788
          • C:\Windows\SysWOW64\choice.exe
            choice /t 10 /d y
            3⤵
              PID:3912
            • C:\Windows\SysWOW64\attrib.exe
              attrib -h "C:\Windows\SysWOW64\Launch.exe"
              3⤵
              • Drops file in System32 directory
              • Views/modifies file attributes
              PID:3200

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Hidden Files and Directories

        1
        T1158

        Modify Existing Service

        1
        T1031

        Defense Evasion

        File Deletion

        2
        T1107

        Hidden Files and Directories

        1
        T1158

        Modify Registry

        1
        T1112

        File Permissions Modification

        1
        T1222

        Impact

        Inhibit System Recovery

        2
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Launch:bin
        • C:\Users\Admin\AppData\Roaming\Launch:bin
        • C:\Windows\SysWOW64\Launch.exe
        • C:\Windows\SysWOW64\Launch.exe
        • memory/256-13-0x0000000000000000-mapping.dmp
        • memory/688-15-0x0000000000000000-mapping.dmp
        • memory/732-6-0x0000000000000000-mapping.dmp
        • memory/1660-16-0x0000000000000000-mapping.dmp
        • memory/1812-4-0x0000000000000000-mapping.dmp
        • memory/2788-8-0x0000000000000000-mapping.dmp
        • memory/3200-14-0x0000000000000000-mapping.dmp
        • memory/3200-3-0x0000000000000000-mapping.dmp
        • memory/3608-12-0x0000000000000000-mapping.dmp
        • memory/3692-10-0x0000000000000000-mapping.dmp
        • memory/3764-11-0x0000000000000000-mapping.dmp
        • memory/3836-0-0x0000000000000000-mapping.dmp
        • memory/3912-9-0x0000000000000000-mapping.dmp