Analysis

  • max time kernel
    134s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    03-11-2020 14:20

General

  • Target

    ec9b412e9a6e0da1a21c01158c4c8313b61b033f58d16d913d72229794069d18.bin.exe

  • Size

    58KB

  • MD5

    69b2e5d45b9eb9b7d342f6f580dd6ba8

  • SHA1

    6005c62f68ab4541e4d285d5e20877904b08fc48

  • SHA256

    ec9b412e9a6e0da1a21c01158c4c8313b61b033f58d16d913d72229794069d18

  • SHA512

    511d47ebbc55fa612ef8755446b835079bb6c09c22fe6987ed9170a1efabc2f5ada0e9f801899e5f315401aa8d4408e0883f34d8d4fbd6dcf944a6b99e0af430

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 2 IoCs
  • Modifies extensions of user files 21 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Possible privilege escalation attempt 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • NTFS ADS 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ec9b412e9a6e0da1a21c01158c4c8313b61b033f58d16d913d72229794069d18.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\ec9b412e9a6e0da1a21c01158c4c8313b61b033f58d16d913d72229794069d18.bin.exe"
    1⤵
    • Loads dropped DLL
    • NTFS ADS
    • Suspicious use of WriteProcessMemory
    PID:484
    • C:\Users\Admin\AppData\Roaming\Snmp:bin
      C:\Users\Admin\AppData\Roaming\Snmp:bin -r
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2016
      • C:\Windows\system32\vssadmin.exe
        C:\Windows\system32\vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:1420
      • C:\Windows\SysWOW64\takeown.exe
        C:\Windows\system32\takeown.exe /F C:\Windows\system32\Snmp.exe
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1368
      • C:\Windows\SysWOW64\icacls.exe
        C:\Windows\system32\icacls.exe C:\Windows\system32\Snmp.exe /reset
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1528
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /d y /t 11 & attrib -h "C:\Users\Admin\AppData\Roaming\Snmp" & del "C:\Users\Admin\AppData\Roaming\Snmp"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:300
        • C:\Windows\SysWOW64\choice.exe
          choice /d y /t 11
          4⤵
            PID:1556
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /d y /t 11 & attrib -h "C:\Users\Admin\AppData\Local\Temp\ec9b412e9a6e0da1a21c01158c4c8313b61b033f58d16d913d72229794069d18.bin.exe" & del "C:\Users\Admin\AppData\Local\Temp\ec9b412e9a6e0da1a21c01158c4c8313b61b033f58d16d913d72229794069d18.bin.exe"
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:584
        • C:\Windows\SysWOW64\choice.exe
          choice /d y /t 11
          3⤵
            PID:2008
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Local\Temp\ec9b412e9a6e0da1a21c01158c4c8313b61b033f58d16d913d72229794069d18.bin.exe"
            3⤵
            • Views/modifies file attributes
            PID:1684
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Modifies service
        • Suspicious use of AdjustPrivilegeToken
        PID:2012
      • C:\Windows\SysWOW64\Snmp.exe
        C:\Windows\SysWOW64\Snmp.exe -s
        1⤵
        • Executes dropped EXE
        • Modifies extensions of user files
        • Suspicious use of WriteProcessMemory
        PID:1524
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c choice /d y /t 11 & attrib -h "C:\Windows\SysWOW64\Snmp.exe" & del "C:\Windows\SysWOW64\Snmp.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:332
          • C:\Windows\SysWOW64\choice.exe
            choice /d y /t 11
            3⤵
              PID:916
            • C:\Windows\SysWOW64\attrib.exe
              attrib -h "C:\Windows\SysWOW64\Snmp.exe"
              3⤵
              • Drops file in System32 directory
              • Views/modifies file attributes
              PID:1344

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Hidden Files and Directories

        1
        T1158

        Defense Evasion

        File Deletion

        2
        T1107

        File Permissions Modification

        1
        T1222

        Modify Registry

        1
        T1112

        Hidden Files and Directories

        1
        T1158

        Impact

        Inhibit System Recovery

        2
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Snmp:bin
          MD5

          69b2e5d45b9eb9b7d342f6f580dd6ba8

          SHA1

          6005c62f68ab4541e4d285d5e20877904b08fc48

          SHA256

          ec9b412e9a6e0da1a21c01158c4c8313b61b033f58d16d913d72229794069d18

          SHA512

          511d47ebbc55fa612ef8755446b835079bb6c09c22fe6987ed9170a1efabc2f5ada0e9f801899e5f315401aa8d4408e0883f34d8d4fbd6dcf944a6b99e0af430

        • C:\Users\Admin\AppData\Roaming\Snmp:bin
          MD5

          69b2e5d45b9eb9b7d342f6f580dd6ba8

          SHA1

          6005c62f68ab4541e4d285d5e20877904b08fc48

          SHA256

          ec9b412e9a6e0da1a21c01158c4c8313b61b033f58d16d913d72229794069d18

          SHA512

          511d47ebbc55fa612ef8755446b835079bb6c09c22fe6987ed9170a1efabc2f5ada0e9f801899e5f315401aa8d4408e0883f34d8d4fbd6dcf944a6b99e0af430

        • C:\Windows\SysWOW64\Snmp.exe
          MD5

          69b2e5d45b9eb9b7d342f6f580dd6ba8

          SHA1

          6005c62f68ab4541e4d285d5e20877904b08fc48

          SHA256

          ec9b412e9a6e0da1a21c01158c4c8313b61b033f58d16d913d72229794069d18

          SHA512

          511d47ebbc55fa612ef8755446b835079bb6c09c22fe6987ed9170a1efabc2f5ada0e9f801899e5f315401aa8d4408e0883f34d8d4fbd6dcf944a6b99e0af430

        • C:\Windows\SysWOW64\Snmp.exe
          MD5

          69b2e5d45b9eb9b7d342f6f580dd6ba8

          SHA1

          6005c62f68ab4541e4d285d5e20877904b08fc48

          SHA256

          ec9b412e9a6e0da1a21c01158c4c8313b61b033f58d16d913d72229794069d18

          SHA512

          511d47ebbc55fa612ef8755446b835079bb6c09c22fe6987ed9170a1efabc2f5ada0e9f801899e5f315401aa8d4408e0883f34d8d4fbd6dcf944a6b99e0af430

        • \Users\Admin\AppData\Roaming\Snmp
          MD5

          94feb4417cf3e39c8c58a1b73620687e

          SHA1

          ea03ac74ff1f49f93445781c90d5518f5e5d9cab

          SHA256

          1caa06ba419a05129a54e085aa80aa8bbe533c7276574036f75627c421cc436d

          SHA512

          ef1fe9201b915fb5d551c09b59846408c3ed27e5a6e832f732a521808970526a16e926b9585051d7705f363aa021ac4f087ac508c7cdf5130eb8ead77dd867d5

        • \Users\Admin\AppData\Roaming\Snmp
          MD5

          94feb4417cf3e39c8c58a1b73620687e

          SHA1

          ea03ac74ff1f49f93445781c90d5518f5e5d9cab

          SHA256

          1caa06ba419a05129a54e085aa80aa8bbe533c7276574036f75627c421cc436d

          SHA512

          ef1fe9201b915fb5d551c09b59846408c3ed27e5a6e832f732a521808970526a16e926b9585051d7705f363aa021ac4f087ac508c7cdf5130eb8ead77dd867d5

        • memory/300-12-0x0000000000000000-mapping.dmp
        • memory/332-10-0x0000000000000000-mapping.dmp
        • memory/584-13-0x0000000000000000-mapping.dmp
        • memory/916-11-0x0000000000000000-mapping.dmp
        • memory/1344-16-0x0000000000000000-mapping.dmp
        • memory/1368-6-0x0000000000000000-mapping.dmp
        • memory/1420-4-0x0000000000000000-mapping.dmp
        • memory/1528-8-0x0000000000000000-mapping.dmp
        • memory/1556-14-0x0000000000000000-mapping.dmp
        • memory/1684-17-0x0000000000000000-mapping.dmp
        • memory/2008-15-0x0000000000000000-mapping.dmp
        • memory/2016-2-0x0000000000000000-mapping.dmp