Analysis

  • max time kernel
    116s
  • max time network
    116s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    21-10-2020 16:04

General

  • Target

    8dc3389d37519b24aef2bcf2a15530ea1b13ff4b98228967c9876835bdb99a01.bin.exe

  • Size

    1.2MB

  • MD5

    7e34c5bd27f25a1e1d47a27702708e28

  • SHA1

    fb65ea1cc1d81a17effe16ecd2d10f34975a67d8

  • SHA256

    8dc3389d37519b24aef2bcf2a15530ea1b13ff4b98228967c9876835bdb99a01

  • SHA512

    2b4099e3f15dfd6414c812e87c5f8cfd1926234012e6c67e71433bc4bed7c823ca6d19f8bb927d16ee8e32859b663a9cbccc890eedb3cdaebb8ec2c04784114f

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 2 IoCs
  • Modifies extensions of user files 24 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Possible privilege escalation attempt 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • NTFS ADS 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8dc3389d37519b24aef2bcf2a15530ea1b13ff4b98228967c9876835bdb99a01.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\8dc3389d37519b24aef2bcf2a15530ea1b13ff4b98228967c9876835bdb99a01.bin.exe"
    1⤵
    • NTFS ADS
    • Suspicious use of WriteProcessMemory
    PID:504
    • C:\Users\Admin\AppData\Roaming\Notifications:bin
      C:\Users\Admin\AppData\Roaming\Notifications:bin -r
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:3836
      • C:\Windows\system32\vssadmin.exe
        C:\Windows\system32\vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:2268
      • C:\Windows\SysWOW64\takeown.exe
        C:\Windows\system32\takeown.exe /F C:\Windows\system32\Notifications.exe
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:3764
      • C:\Windows\SysWOW64\icacls.exe
        C:\Windows\system32\icacls.exe C:\Windows\system32\Notifications.exe /reset
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:2604
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Roaming\Notifications" & del "C:\Users\Admin\AppData\Roaming\Notifications"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1480
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          4⤵
            PID:1784
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Roaming\Notifications"
            4⤵
            • Views/modifies file attributes
            PID:2004
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Local\Temp\8dc3389d37519b24aef2bcf2a15530ea1b13ff4b98228967c9876835bdb99a01.bin.exe" & del "C:\Users\Admin\AppData\Local\Temp\8dc3389d37519b24aef2bcf2a15530ea1b13ff4b98228967c9876835bdb99a01.bin.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3492
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          3⤵
            PID:3824
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Local\Temp\8dc3389d37519b24aef2bcf2a15530ea1b13ff4b98228967c9876835bdb99a01.bin.exe"
            3⤵
            • Views/modifies file attributes
            PID:3816
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Modifies service
        • Suspicious use of AdjustPrivilegeToken
        PID:3000
      • C:\Windows\SysWOW64\Notifications.exe
        C:\Windows\SysWOW64\Notifications.exe -s
        1⤵
        • Executes dropped EXE
        • Modifies extensions of user files
        • Suspicious use of WriteProcessMemory
        PID:1952
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c choice /t 10 /d y & attrib -h "C:\Windows\SysWOW64\Notifications.exe" & del "C:\Windows\SysWOW64\Notifications.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3184
          • C:\Windows\SysWOW64\choice.exe
            choice /t 10 /d y
            3⤵
              PID:3172
            • C:\Windows\SysWOW64\attrib.exe
              attrib -h "C:\Windows\SysWOW64\Notifications.exe"
              3⤵
              • Drops file in System32 directory
              • Views/modifies file attributes
              PID:3616

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Hidden Files and Directories

        1
        T1158

        Defense Evasion

        File Deletion

        2
        T1107

        File Permissions Modification

        1
        T1222

        Modify Registry

        1
        T1112

        Hidden Files and Directories

        1
        T1158

        Impact

        Inhibit System Recovery

        2
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Notifications:bin
          MD5

          7e34c5bd27f25a1e1d47a27702708e28

          SHA1

          fb65ea1cc1d81a17effe16ecd2d10f34975a67d8

          SHA256

          8dc3389d37519b24aef2bcf2a15530ea1b13ff4b98228967c9876835bdb99a01

          SHA512

          2b4099e3f15dfd6414c812e87c5f8cfd1926234012e6c67e71433bc4bed7c823ca6d19f8bb927d16ee8e32859b663a9cbccc890eedb3cdaebb8ec2c04784114f

        • C:\Users\Admin\AppData\Roaming\Notifications:bin
          MD5

          7e34c5bd27f25a1e1d47a27702708e28

          SHA1

          fb65ea1cc1d81a17effe16ecd2d10f34975a67d8

          SHA256

          8dc3389d37519b24aef2bcf2a15530ea1b13ff4b98228967c9876835bdb99a01

          SHA512

          2b4099e3f15dfd6414c812e87c5f8cfd1926234012e6c67e71433bc4bed7c823ca6d19f8bb927d16ee8e32859b663a9cbccc890eedb3cdaebb8ec2c04784114f

        • C:\Windows\SysWOW64\Notifications.exe
          MD5

          7e34c5bd27f25a1e1d47a27702708e28

          SHA1

          fb65ea1cc1d81a17effe16ecd2d10f34975a67d8

          SHA256

          8dc3389d37519b24aef2bcf2a15530ea1b13ff4b98228967c9876835bdb99a01

          SHA512

          2b4099e3f15dfd6414c812e87c5f8cfd1926234012e6c67e71433bc4bed7c823ca6d19f8bb927d16ee8e32859b663a9cbccc890eedb3cdaebb8ec2c04784114f

        • C:\Windows\SysWOW64\Notifications.exe
          MD5

          7e34c5bd27f25a1e1d47a27702708e28

          SHA1

          fb65ea1cc1d81a17effe16ecd2d10f34975a67d8

          SHA256

          8dc3389d37519b24aef2bcf2a15530ea1b13ff4b98228967c9876835bdb99a01

          SHA512

          2b4099e3f15dfd6414c812e87c5f8cfd1926234012e6c67e71433bc4bed7c823ca6d19f8bb927d16ee8e32859b663a9cbccc890eedb3cdaebb8ec2c04784114f

        • memory/1480-10-0x0000000000000000-mapping.dmp
        • memory/1784-12-0x0000000000000000-mapping.dmp
        • memory/2004-15-0x0000000000000000-mapping.dmp
        • memory/2268-3-0x0000000000000000-mapping.dmp
        • memory/2604-6-0x0000000000000000-mapping.dmp
        • memory/3172-9-0x0000000000000000-mapping.dmp
        • memory/3184-8-0x0000000000000000-mapping.dmp
        • memory/3492-11-0x0000000000000000-mapping.dmp
        • memory/3616-14-0x0000000000000000-mapping.dmp
        • memory/3764-4-0x0000000000000000-mapping.dmp
        • memory/3816-16-0x0000000000000000-mapping.dmp
        • memory/3824-13-0x0000000000000000-mapping.dmp
        • memory/3836-0-0x0000000000000000-mapping.dmp