Analysis

  • max time kernel
    17s
  • max time network
    125s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    26-07-2021 13:00

General

  • Target

    06e3e56153ca25cb9790495f0768e9b615e088f9241ac7f3b974f2e9cd97bd21.sample.exe

  • Size

    60KB

  • MD5

    eb86699181894931833816e860ab279d

  • SHA1

    e98d1319d2614debebeeabc26616d327950f699e

  • SHA256

    06e3e56153ca25cb9790495f0768e9b615e088f9241ac7f3b974f2e9cd97bd21

  • SHA512

    9b567fbca1cd9720c86bd848a49dc8aeda47104d06be7c4d7189a6a7ec6956c41ee5c40aac49f90067e7ab2e7b65078197b9f9d6c7a5e2c1c52b9ab971a6c714

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 2 IoCs
  • Modifies extensions of user files 15 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Possible privilege escalation attempt 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • NTFS ADS 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06e3e56153ca25cb9790495f0768e9b615e088f9241ac7f3b974f2e9cd97bd21.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\06e3e56153ca25cb9790495f0768e9b615e088f9241ac7f3b974f2e9cd97bd21.sample.exe"
    1⤵
    • NTFS ADS
    • Suspicious use of WriteProcessMemory
    PID:3980
    • C:\Users\Admin\AppData\Roaming\Early:bin
      C:\Users\Admin\AppData\Roaming\Early:bin -r
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1792
      • C:\Windows\system32\vssadmin.exe
        C:\Windows\system32\vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:1664
      • C:\Windows\SysWOW64\takeown.exe
        C:\Windows\system32\takeown.exe /F C:\Windows\system32\Early.exe
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:3600
      • C:\Windows\SysWOW64\icacls.exe
        C:\Windows\system32\icacls.exe C:\Windows\system32\Early.exe /reset
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:736
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /d y /t 11 & attrib -h "C:\Users\Admin\AppData\Roaming\Early" & del "C:\Users\Admin\AppData\Roaming\Early"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:732
        • C:\Windows\SysWOW64\choice.exe
          choice /d y /t 11
          4⤵
            PID:1856
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Roaming\Early"
            4⤵
            • Views/modifies file attributes
            PID:276
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /d y /t 11 & attrib -h "C:\Users\Admin\AppData\Local\Temp\06e3e56153ca25cb9790495f0768e9b615e088f9241ac7f3b974f2e9cd97bd21.sample.exe" & del "C:\Users\Admin\AppData\Local\Temp\06e3e56153ca25cb9790495f0768e9b615e088f9241ac7f3b974f2e9cd97bd21.sample.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2884
        • C:\Windows\SysWOW64\choice.exe
          choice /d y /t 11
          3⤵
            PID:1220
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Local\Temp\06e3e56153ca25cb9790495f0768e9b615e088f9241ac7f3b974f2e9cd97bd21.sample.exe"
            3⤵
            • Views/modifies file attributes
            PID:1600
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2364
      • C:\Windows\SysWOW64\Early.exe
        C:\Windows\SysWOW64\Early.exe -s
        1⤵
        • Executes dropped EXE
        • Modifies extensions of user files
        • Suspicious use of WriteProcessMemory
        PID:184
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c choice /d y /t 11 & attrib -h "C:\Windows\SysWOW64\Early.exe" & del "C:\Windows\SysWOW64\Early.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:500
          • C:\Windows\SysWOW64\choice.exe
            choice /d y /t 11
            3⤵
              PID:1880
            • C:\Windows\SysWOW64\attrib.exe
              attrib -h "C:\Windows\SysWOW64\Early.exe"
              3⤵
              • Drops file in System32 directory
              • Views/modifies file attributes
              PID:256

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Hidden Files and Directories

        1
        T1158

        Defense Evasion

        File Deletion

        2
        T1107

        File Permissions Modification

        1
        T1222

        Hidden Files and Directories

        1
        T1158

        Impact

        Inhibit System Recovery

        2
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Early:bin
          MD5

          eb86699181894931833816e860ab279d

          SHA1

          e98d1319d2614debebeeabc26616d327950f699e

          SHA256

          06e3e56153ca25cb9790495f0768e9b615e088f9241ac7f3b974f2e9cd97bd21

          SHA512

          9b567fbca1cd9720c86bd848a49dc8aeda47104d06be7c4d7189a6a7ec6956c41ee5c40aac49f90067e7ab2e7b65078197b9f9d6c7a5e2c1c52b9ab971a6c714

        • C:\Users\Admin\AppData\Roaming\Early:bin
          MD5

          eb86699181894931833816e860ab279d

          SHA1

          e98d1319d2614debebeeabc26616d327950f699e

          SHA256

          06e3e56153ca25cb9790495f0768e9b615e088f9241ac7f3b974f2e9cd97bd21

          SHA512

          9b567fbca1cd9720c86bd848a49dc8aeda47104d06be7c4d7189a6a7ec6956c41ee5c40aac49f90067e7ab2e7b65078197b9f9d6c7a5e2c1c52b9ab971a6c714

        • C:\Windows\SysWOW64\Early.exe
          MD5

          eb86699181894931833816e860ab279d

          SHA1

          e98d1319d2614debebeeabc26616d327950f699e

          SHA256

          06e3e56153ca25cb9790495f0768e9b615e088f9241ac7f3b974f2e9cd97bd21

          SHA512

          9b567fbca1cd9720c86bd848a49dc8aeda47104d06be7c4d7189a6a7ec6956c41ee5c40aac49f90067e7ab2e7b65078197b9f9d6c7a5e2c1c52b9ab971a6c714

        • C:\Windows\SysWOW64\Early.exe
          MD5

          eb86699181894931833816e860ab279d

          SHA1

          e98d1319d2614debebeeabc26616d327950f699e

          SHA256

          06e3e56153ca25cb9790495f0768e9b615e088f9241ac7f3b974f2e9cd97bd21

          SHA512

          9b567fbca1cd9720c86bd848a49dc8aeda47104d06be7c4d7189a6a7ec6956c41ee5c40aac49f90067e7ab2e7b65078197b9f9d6c7a5e2c1c52b9ab971a6c714

        • memory/256-128-0x0000000000000000-mapping.dmp
        • memory/276-129-0x0000000000000000-mapping.dmp
        • memory/500-122-0x0000000000000000-mapping.dmp
        • memory/732-124-0x0000000000000000-mapping.dmp
        • memory/736-120-0x0000000000000000-mapping.dmp
        • memory/1220-127-0x0000000000000000-mapping.dmp
        • memory/1600-130-0x0000000000000000-mapping.dmp
        • memory/1664-117-0x0000000000000000-mapping.dmp
        • memory/1792-114-0x0000000000000000-mapping.dmp
        • memory/1856-126-0x0000000000000000-mapping.dmp
        • memory/1880-123-0x0000000000000000-mapping.dmp
        • memory/2884-125-0x0000000000000000-mapping.dmp
        • memory/3600-118-0x0000000000000000-mapping.dmp