Analysis

  • max time kernel
    20s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    21-10-2020 16:05

General

  • Target

    633e3f41ab072d59eb255348209fd3228a8abc3168601c7f95342ef85efdc6b2.bin.exe

  • Size

    1.2MB

  • MD5

    ad90a317e686b1ab9db651c97ee448b2

  • SHA1

    5a2e9db7daa14511f8fb4e5a9e93e9721d68e593

  • SHA256

    633e3f41ab072d59eb255348209fd3228a8abc3168601c7f95342ef85efdc6b2

  • SHA512

    65ebd80b4118d41acc1371ede9a9ee4b37011ed2a03dc7751d3e6d3fc92b9bb6956a442e8c38266bd5c97afdd4d68ebc1657ff2faf35c42e9d28aadf15006353

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 2 IoCs
  • Modifies extensions of user files 9 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Possible privilege escalation attempt 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • NTFS ADS 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\633e3f41ab072d59eb255348209fd3228a8abc3168601c7f95342ef85efdc6b2.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\633e3f41ab072d59eb255348209fd3228a8abc3168601c7f95342ef85efdc6b2.bin.exe"
    1⤵
    • NTFS ADS
    • Suspicious use of WriteProcessMemory
    PID:3996
    • C:\Users\Admin\AppData\Roaming\E0-4:bin
      C:\Users\Admin\AppData\Roaming\E0-4:bin -r
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1312
      • C:\Windows\system32\vssadmin.exe
        C:\Windows\system32\vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:2220
      • C:\Windows\SysWOW64\takeown.exe
        C:\Windows\system32\takeown.exe /F C:\Windows\system32\E0-4.exe
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:2516
      • C:\Windows\SysWOW64\icacls.exe
        C:\Windows\system32\icacls.exe C:\Windows\system32\E0-4.exe /reset
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:2296
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Roaming\E0-4" & del "C:\Users\Admin\AppData\Roaming\E0-4"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1092
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          4⤵
            PID:1788
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Roaming\E0-4"
            4⤵
            • Views/modifies file attributes
            PID:2248
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Local\Temp\633e3f41ab072d59eb255348209fd3228a8abc3168601c7f95342ef85efdc6b2.bin.exe" & del "C:\Users\Admin\AppData\Local\Temp\633e3f41ab072d59eb255348209fd3228a8abc3168601c7f95342ef85efdc6b2.bin.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3916
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          3⤵
            PID:3856
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Local\Temp\633e3f41ab072d59eb255348209fd3228a8abc3168601c7f95342ef85efdc6b2.bin.exe"
            3⤵
            • Views/modifies file attributes
            PID:2352
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Modifies service
        • Suspicious use of AdjustPrivilegeToken
        PID:2420
      • C:\Windows\SysWOW64\E0-4.exe
        C:\Windows\SysWOW64\E0-4.exe -s
        1⤵
        • Executes dropped EXE
        • Modifies extensions of user files
        • Suspicious use of WriteProcessMemory
        PID:688
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c choice /t 10 /d y & attrib -h "C:\Windows\SysWOW64\E0-4.exe" & del "C:\Windows\SysWOW64\E0-4.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1844
          • C:\Windows\SysWOW64\choice.exe
            choice /t 10 /d y
            3⤵
              PID:1492
            • C:\Windows\SysWOW64\attrib.exe
              attrib -h "C:\Windows\SysWOW64\E0-4.exe"
              3⤵
              • Drops file in System32 directory
              • Views/modifies file attributes
              PID:2400

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Hidden Files and Directories

        1
        T1158

        Defense Evasion

        File Deletion

        2
        T1107

        File Permissions Modification

        1
        T1222

        Modify Registry

        1
        T1112

        Hidden Files and Directories

        1
        T1158

        Impact

        Inhibit System Recovery

        2
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\E0-4:bin
          MD5

          ad90a317e686b1ab9db651c97ee448b2

          SHA1

          5a2e9db7daa14511f8fb4e5a9e93e9721d68e593

          SHA256

          633e3f41ab072d59eb255348209fd3228a8abc3168601c7f95342ef85efdc6b2

          SHA512

          65ebd80b4118d41acc1371ede9a9ee4b37011ed2a03dc7751d3e6d3fc92b9bb6956a442e8c38266bd5c97afdd4d68ebc1657ff2faf35c42e9d28aadf15006353

        • C:\Users\Admin\AppData\Roaming\E0-4:bin
          MD5

          ad90a317e686b1ab9db651c97ee448b2

          SHA1

          5a2e9db7daa14511f8fb4e5a9e93e9721d68e593

          SHA256

          633e3f41ab072d59eb255348209fd3228a8abc3168601c7f95342ef85efdc6b2

          SHA512

          65ebd80b4118d41acc1371ede9a9ee4b37011ed2a03dc7751d3e6d3fc92b9bb6956a442e8c38266bd5c97afdd4d68ebc1657ff2faf35c42e9d28aadf15006353

        • C:\Windows\SysWOW64\E0-4.exe
          MD5

          ad90a317e686b1ab9db651c97ee448b2

          SHA1

          5a2e9db7daa14511f8fb4e5a9e93e9721d68e593

          SHA256

          633e3f41ab072d59eb255348209fd3228a8abc3168601c7f95342ef85efdc6b2

          SHA512

          65ebd80b4118d41acc1371ede9a9ee4b37011ed2a03dc7751d3e6d3fc92b9bb6956a442e8c38266bd5c97afdd4d68ebc1657ff2faf35c42e9d28aadf15006353

        • C:\Windows\SysWOW64\E0-4.exe
          MD5

          ad90a317e686b1ab9db651c97ee448b2

          SHA1

          5a2e9db7daa14511f8fb4e5a9e93e9721d68e593

          SHA256

          633e3f41ab072d59eb255348209fd3228a8abc3168601c7f95342ef85efdc6b2

          SHA512

          65ebd80b4118d41acc1371ede9a9ee4b37011ed2a03dc7751d3e6d3fc92b9bb6956a442e8c38266bd5c97afdd4d68ebc1657ff2faf35c42e9d28aadf15006353

        • memory/1092-10-0x0000000000000000-mapping.dmp
        • memory/1312-0-0x0000000000000000-mapping.dmp
        • memory/1492-9-0x0000000000000000-mapping.dmp
        • memory/1788-12-0x0000000000000000-mapping.dmp
        • memory/1844-8-0x0000000000000000-mapping.dmp
        • memory/2220-3-0x0000000000000000-mapping.dmp
        • memory/2248-16-0x0000000000000000-mapping.dmp
        • memory/2296-6-0x0000000000000000-mapping.dmp
        • memory/2352-15-0x0000000000000000-mapping.dmp
        • memory/2400-14-0x0000000000000000-mapping.dmp
        • memory/2516-4-0x0000000000000000-mapping.dmp
        • memory/3856-13-0x0000000000000000-mapping.dmp
        • memory/3916-11-0x0000000000000000-mapping.dmp