Analysis

  • max time kernel
    129s
  • max time network
    126s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    07-07-2020 23:28

General

  • Target

    tspm.bin.exe

  • Size

    1.1MB

  • MD5

    a4fac8df05ee106a9f658b9bb4f90d05

  • SHA1

    8d02ab35f57f4a98679935c7fd6d20e5ceef585a

  • SHA256

    7b4a13c022f0948f0a7ace0c2ea8b85af4f596338af14c3a1be2e63f55cbb335

  • SHA512

    c3d2c2f33637fed7b410ef15dce824ba21103fa970163a10759b1089e4814c0d22e7e22f5954ff7d08dd087ead822f7c8783a47ce1bd01d244728b3fb61f5bf7

Malware Config

Signatures

  • System policy modification 1 TTPs 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies service 2 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 66 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Interacts with shadow copies 2 TTPs 3 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates connected drives 3 TTPs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • UAC bypass 3 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 750 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tspm.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\tspm.bin.exe"
    1⤵
    • System policy modification
    • Drops desktop.ini file(s)
    • Checks whether UAC is enabled
    • UAC bypass
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1508
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3740
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Interacts with shadow copies
      PID:3960
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1204
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Interacts with shadow copies
      PID:1692
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3412
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Interacts with shadow copies
      PID:1372
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Modifies service
    • Suspicious use of AdjustPrivilegeToken
    PID:4012

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

3
T1112

File Deletion

2
T1107

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1204-2-0x0000000000000000-mapping.dmp
  • memory/1372-5-0x0000000000000000-mapping.dmp
  • memory/1692-3-0x0000000000000000-mapping.dmp
  • memory/3412-4-0x0000000000000000-mapping.dmp
  • memory/3740-0-0x0000000000000000-mapping.dmp
  • memory/3960-1-0x0000000000000000-mapping.dmp