Analysis

  • max time kernel
    151s
  • max time network
    120s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    26-07-2021 12:40

General

  • Target

    10dc9cb12580bc99f039b1c084ca6f136047ac4d5555ad90a7b682a2ffac4dc5.sample.exe

  • Size

    61KB

  • MD5

    2a66b3b2638dfc5dfcf8aaf825993269

  • SHA1

    4e04822d6b8c3087be0550dba96f0c80d84359f8

  • SHA256

    10dc9cb12580bc99f039b1c084ca6f136047ac4d5555ad90a7b682a2ffac4dc5

  • SHA512

    1d63645dc8564057367ed295cb56b0aebdb071b652786d67ae2d9fc0371a034231ace703001bc353b303000fde0c6f9774a120ace83b665964278f8e7127c435

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 18 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 14 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 3 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\10dc9cb12580bc99f039b1c084ca6f136047ac4d5555ad90a7b682a2ffac4dc5.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\10dc9cb12580bc99f039b1c084ca6f136047ac4d5555ad90a7b682a2ffac4dc5.sample.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:604
    • C:\Windows\SYSTEM32\net.exe
      "net.exe" stop avpsus /y
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3132
      • C:\Windows\system32\net1.exe
        C:\Windows\system32\net1 stop avpsus /y
        3⤵
          PID:1708
      • C:\Windows\SYSTEM32\net.exe
        "net.exe" stop McAfeeDLPAgentService /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3352
        • C:\Windows\system32\net1.exe
          C:\Windows\system32\net1 stop McAfeeDLPAgentService /y
          3⤵
            PID:3332
        • C:\Windows\SYSTEM32\net.exe
          "net.exe" stop mfewc /y
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:184
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 stop mfewc /y
            3⤵
              PID:2340
          • C:\Windows\SYSTEM32\net.exe
            "net.exe" stop BMR Boot Service /y
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1476
            • C:\Windows\system32\net1.exe
              C:\Windows\system32\net1 stop BMR Boot Service /y
              3⤵
                PID:3384
            • C:\Windows\SYSTEM32\net.exe
              "net.exe" stop NetBackup BMR MTFTP Service /y
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1580
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 stop NetBackup BMR MTFTP Service /y
                3⤵
                  PID:3468
              • C:\Windows\SYSTEM32\sc.exe
                "sc.exe" config SQLTELEMETRY start= disabled
                2⤵
                  PID:2060
                • C:\Windows\SYSTEM32\sc.exe
                  "sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled
                  2⤵
                    PID:3904
                  • C:\Windows\SYSTEM32\sc.exe
                    "sc.exe" config SQLWriter start= disabled
                    2⤵
                      PID:2280
                    • C:\Windows\SYSTEM32\sc.exe
                      "sc.exe" config SstpSvc start= disabled
                      2⤵
                        PID:2180
                      • C:\Windows\SYSTEM32\taskkill.exe
                        "taskkill.exe" /IM mspub.exe /F
                        2⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3260
                      • C:\Windows\SYSTEM32\taskkill.exe
                        "taskkill.exe" /IM mydesktopqos.exe /F
                        2⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2908
                      • C:\Windows\SYSTEM32\taskkill.exe
                        "taskkill.exe" /IM mydesktopservice.exe /F
                        2⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2040
                      • C:\Windows\SYSTEM32\vssadmin.exe
                        "vssadmin.exe" Delete Shadows /all /quiet
                        2⤵
                        • Interacts with shadow copies
                        PID:216
                      • C:\Windows\SYSTEM32\vssadmin.exe
                        "vssadmin.exe" resize shadowstorage /for=c: /on=c: /maxsize=401MB
                        2⤵
                        • Interacts with shadow copies
                        PID:1184
                      • C:\Windows\SYSTEM32\vssadmin.exe
                        "vssadmin.exe" resize shadowstorage /for=c: /on=c: /maxsize=unbounded
                        2⤵
                        • Interacts with shadow copies
                        PID:1204
                      • C:\Windows\SYSTEM32\vssadmin.exe
                        "vssadmin.exe" resize shadowstorage /for=d: /on=d: /maxsize=401MB
                        2⤵
                        • Enumerates connected drives
                        • Interacts with shadow copies
                        PID:3884
                      • C:\Windows\SYSTEM32\vssadmin.exe
                        "vssadmin.exe" resize shadowstorage /for=d: /on=d: /maxsize=unbounded
                        2⤵
                        • Enumerates connected drives
                        • Interacts with shadow copies
                        PID:4088
                      • C:\Windows\SYSTEM32\vssadmin.exe
                        "vssadmin.exe" resize shadowstorage /for=e: /on=e: /maxsize=401MB
                        2⤵
                        • Enumerates connected drives
                        • Interacts with shadow copies
                        PID:3524
                      • C:\Windows\SYSTEM32\vssadmin.exe
                        "vssadmin.exe" resize shadowstorage /for=e: /on=e: /maxsize=unbounded
                        2⤵
                        • Enumerates connected drives
                        • Interacts with shadow copies
                        PID:3176
                      • C:\Windows\SYSTEM32\vssadmin.exe
                        "vssadmin.exe" resize shadowstorage /for=f: /on=f: /maxsize=401MB
                        2⤵
                        • Enumerates connected drives
                        • Interacts with shadow copies
                        PID:228
                      • C:\Windows\SYSTEM32\vssadmin.exe
                        "vssadmin.exe" resize shadowstorage /for=f: /on=f: /maxsize=unbounded
                        2⤵
                        • Enumerates connected drives
                        • Interacts with shadow copies
                        PID:272
                      • C:\Windows\SYSTEM32\vssadmin.exe
                        "vssadmin.exe" resize shadowstorage /for=g: /on=g: /maxsize=401MB
                        2⤵
                        • Enumerates connected drives
                        • Interacts with shadow copies
                        PID:2532
                      • C:\Windows\SYSTEM32\vssadmin.exe
                        "vssadmin.exe" resize shadowstorage /for=g: /on=g: /maxsize=unbounded
                        2⤵
                        • Enumerates connected drives
                        • Interacts with shadow copies
                        PID:3220
                      • C:\Windows\SYSTEM32\vssadmin.exe
                        "vssadmin.exe" resize shadowstorage /for=h: /on=h: /maxsize=401MB
                        2⤵
                        • Enumerates connected drives
                        • Interacts with shadow copies
                        PID:3100
                      • C:\Windows\SYSTEM32\vssadmin.exe
                        "vssadmin.exe" resize shadowstorage /for=h: /on=h: /maxsize=unbounded
                        2⤵
                        • Enumerates connected drives
                        • Interacts with shadow copies
                        PID:3912
                      • C:\Windows\SYSTEM32\vssadmin.exe
                        "vssadmin.exe" Delete Shadows /all /quiet
                        2⤵
                        • Interacts with shadow copies
                        PID:492
                      • C:\Windows\SYSTEM32\arp.exe
                        "arp" -a
                        2⤵
                          PID:3520
                      • C:\Windows\system32\vssvc.exe
                        C:\Windows\system32\vssvc.exe
                        1⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:204

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Defense Evasion

                      File Deletion

                      2
                      T1107

                      Credential Access

                      Credentials in Files

                      1
                      T1081

                      Discovery

                      Query Registry

                      1
                      T1012

                      Peripheral Device Discovery

                      1
                      T1120

                      System Information Discovery

                      2
                      T1082

                      Collection

                      Data from Local System

                      1
                      T1005

                      Impact

                      Inhibit System Recovery

                      2
                      T1490

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • memory/184-121-0x0000000000000000-mapping.dmp
                      • memory/216-134-0x0000000000000000-mapping.dmp
                      • memory/228-141-0x0000000000000000-mapping.dmp
                      • memory/272-142-0x0000000000000000-mapping.dmp
                      • memory/492-147-0x0000000000000000-mapping.dmp
                      • memory/604-116-0x000000001BA90000-0x000000001BA92000-memory.dmp
                        Filesize

                        8KB

                      • memory/604-114-0x0000000000EF0000-0x0000000000EF1000-memory.dmp
                        Filesize

                        4KB

                      • memory/1184-135-0x0000000000000000-mapping.dmp
                      • memory/1204-136-0x0000000000000000-mapping.dmp
                      • memory/1476-123-0x0000000000000000-mapping.dmp
                      • memory/1580-125-0x0000000000000000-mapping.dmp
                      • memory/1708-118-0x0000000000000000-mapping.dmp
                      • memory/2040-133-0x0000000000000000-mapping.dmp
                      • memory/2060-127-0x0000000000000000-mapping.dmp
                      • memory/2180-130-0x0000000000000000-mapping.dmp
                      • memory/2280-129-0x0000000000000000-mapping.dmp
                      • memory/2340-122-0x0000000000000000-mapping.dmp
                      • memory/2532-143-0x0000000000000000-mapping.dmp
                      • memory/2908-132-0x0000000000000000-mapping.dmp
                      • memory/3100-145-0x0000000000000000-mapping.dmp
                      • memory/3132-117-0x0000000000000000-mapping.dmp
                      • memory/3176-140-0x0000000000000000-mapping.dmp
                      • memory/3220-144-0x0000000000000000-mapping.dmp
                      • memory/3260-131-0x0000000000000000-mapping.dmp
                      • memory/3332-120-0x0000000000000000-mapping.dmp
                      • memory/3352-119-0x0000000000000000-mapping.dmp
                      • memory/3384-124-0x0000000000000000-mapping.dmp
                      • memory/3468-126-0x0000000000000000-mapping.dmp
                      • memory/3520-148-0x0000000000000000-mapping.dmp
                      • memory/3524-139-0x0000000000000000-mapping.dmp
                      • memory/3884-137-0x0000000000000000-mapping.dmp
                      • memory/3904-128-0x0000000000000000-mapping.dmp
                      • memory/3912-146-0x0000000000000000-mapping.dmp
                      • memory/4088-138-0x0000000000000000-mapping.dmp