Analysis

  • max time kernel
    136s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    03-11-2020 14:20

General

  • Target

    ec9b412e9a6e0da1a21c01158c4c8313b61b033f58d16d913d72229794069d18.bin.exe

  • Size

    58KB

  • MD5

    69b2e5d45b9eb9b7d342f6f580dd6ba8

  • SHA1

    6005c62f68ab4541e4d285d5e20877904b08fc48

  • SHA256

    ec9b412e9a6e0da1a21c01158c4c8313b61b033f58d16d913d72229794069d18

  • SHA512

    511d47ebbc55fa612ef8755446b835079bb6c09c22fe6987ed9170a1efabc2f5ada0e9f801899e5f315401aa8d4408e0883f34d8d4fbd6dcf944a6b99e0af430

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 2 IoCs
  • Modifies extensions of user files 9 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Possible privilege escalation attempt 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • NTFS ADS 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ec9b412e9a6e0da1a21c01158c4c8313b61b033f58d16d913d72229794069d18.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\ec9b412e9a6e0da1a21c01158c4c8313b61b033f58d16d913d72229794069d18.bin.exe"
    1⤵
    • NTFS ADS
    • Suspicious use of WriteProcessMemory
    PID:4688
    • C:\Users\Admin\AppData\Roaming\Initial:bin
      C:\Users\Admin\AppData\Roaming\Initial:bin -r
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2480
      • C:\Windows\system32\vssadmin.exe
        C:\Windows\system32\vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:728
      • C:\Windows\SysWOW64\takeown.exe
        C:\Windows\system32\takeown.exe /F C:\Windows\system32\Initial.exe
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:4024
      • C:\Windows\SysWOW64\icacls.exe
        C:\Windows\system32\icacls.exe C:\Windows\system32\Initial.exe /reset
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:3088
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /d y /t 11 & attrib -h "C:\Users\Admin\AppData\Roaming\Initial" & del "C:\Users\Admin\AppData\Roaming\Initial"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1252
        • C:\Windows\SysWOW64\choice.exe
          choice /d y /t 11
          4⤵
            PID:1684
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Roaming\Initial"
            4⤵
            • Views/modifies file attributes
            PID:8
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /d y /t 11 & attrib -h "C:\Users\Admin\AppData\Local\Temp\ec9b412e9a6e0da1a21c01158c4c8313b61b033f58d16d913d72229794069d18.bin.exe" & del "C:\Users\Admin\AppData\Local\Temp\ec9b412e9a6e0da1a21c01158c4c8313b61b033f58d16d913d72229794069d18.bin.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1416
        • C:\Windows\SysWOW64\choice.exe
          choice /d y /t 11
          3⤵
            PID:1832
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Local\Temp\ec9b412e9a6e0da1a21c01158c4c8313b61b033f58d16d913d72229794069d18.bin.exe"
            3⤵
            • Views/modifies file attributes
            PID:3956
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Modifies service
        • Suspicious use of AdjustPrivilegeToken
        PID:2464
      • C:\Windows\SysWOW64\Initial.exe
        C:\Windows\SysWOW64\Initial.exe -s
        1⤵
        • Executes dropped EXE
        • Modifies extensions of user files
        • Suspicious use of WriteProcessMemory
        PID:644
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c choice /d y /t 11 & attrib -h "C:\Windows\SysWOW64\Initial.exe" & del "C:\Windows\SysWOW64\Initial.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:896
          • C:\Windows\SysWOW64\choice.exe
            choice /d y /t 11
            3⤵
              PID:1236
            • C:\Windows\SysWOW64\attrib.exe
              attrib -h "C:\Windows\SysWOW64\Initial.exe"
              3⤵
              • Drops file in System32 directory
              • Views/modifies file attributes
              PID:4044

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Hidden Files and Directories

        1
        T1158

        Defense Evasion

        File Deletion

        2
        T1107

        File Permissions Modification

        1
        T1222

        Modify Registry

        1
        T1112

        Hidden Files and Directories

        1
        T1158

        Impact

        Inhibit System Recovery

        2
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Initial:bin
          MD5

          69b2e5d45b9eb9b7d342f6f580dd6ba8

          SHA1

          6005c62f68ab4541e4d285d5e20877904b08fc48

          SHA256

          ec9b412e9a6e0da1a21c01158c4c8313b61b033f58d16d913d72229794069d18

          SHA512

          511d47ebbc55fa612ef8755446b835079bb6c09c22fe6987ed9170a1efabc2f5ada0e9f801899e5f315401aa8d4408e0883f34d8d4fbd6dcf944a6b99e0af430

        • C:\Users\Admin\AppData\Roaming\Initial:bin
          MD5

          69b2e5d45b9eb9b7d342f6f580dd6ba8

          SHA1

          6005c62f68ab4541e4d285d5e20877904b08fc48

          SHA256

          ec9b412e9a6e0da1a21c01158c4c8313b61b033f58d16d913d72229794069d18

          SHA512

          511d47ebbc55fa612ef8755446b835079bb6c09c22fe6987ed9170a1efabc2f5ada0e9f801899e5f315401aa8d4408e0883f34d8d4fbd6dcf944a6b99e0af430

        • C:\Windows\SysWOW64\Initial.exe
          MD5

          69b2e5d45b9eb9b7d342f6f580dd6ba8

          SHA1

          6005c62f68ab4541e4d285d5e20877904b08fc48

          SHA256

          ec9b412e9a6e0da1a21c01158c4c8313b61b033f58d16d913d72229794069d18

          SHA512

          511d47ebbc55fa612ef8755446b835079bb6c09c22fe6987ed9170a1efabc2f5ada0e9f801899e5f315401aa8d4408e0883f34d8d4fbd6dcf944a6b99e0af430

        • C:\Windows\SysWOW64\Initial.exe
          MD5

          69b2e5d45b9eb9b7d342f6f580dd6ba8

          SHA1

          6005c62f68ab4541e4d285d5e20877904b08fc48

          SHA256

          ec9b412e9a6e0da1a21c01158c4c8313b61b033f58d16d913d72229794069d18

          SHA512

          511d47ebbc55fa612ef8755446b835079bb6c09c22fe6987ed9170a1efabc2f5ada0e9f801899e5f315401aa8d4408e0883f34d8d4fbd6dcf944a6b99e0af430

        • memory/8-15-0x0000000000000000-mapping.dmp
        • memory/728-3-0x0000000000000000-mapping.dmp
        • memory/896-8-0x0000000000000000-mapping.dmp
        • memory/1236-9-0x0000000000000000-mapping.dmp
        • memory/1252-10-0x0000000000000000-mapping.dmp
        • memory/1416-11-0x0000000000000000-mapping.dmp
        • memory/1684-12-0x0000000000000000-mapping.dmp
        • memory/1832-13-0x0000000000000000-mapping.dmp
        • memory/2480-0-0x0000000000000000-mapping.dmp
        • memory/3088-6-0x0000000000000000-mapping.dmp
        • memory/3956-16-0x0000000000000000-mapping.dmp
        • memory/4024-4-0x0000000000000000-mapping.dmp
        • memory/4044-14-0x0000000000000000-mapping.dmp