Analysis

  • max time kernel
    98s
  • max time network
    103s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-03-2023 16:55

General

  • Target

    R5X2SH.bin.exe

  • Size

    229KB

  • MD5

    2316091f02153ac20dff768513aae1a4

  • SHA1

    6b7b1017b9313ab87fccf4ea08a427c1499b89dc

  • SHA256

    940bddbc6ef19b211f2022d61bf4d006969da11f9fe0beba98586e554dfcc741

  • SHA512

    ff039365b85686a4b191a81d3f0e3b8ced76a7b3161d28906854d86cf2452c96dd2e476ef29f3eae29ea22efce4f0d4484b82a32bfe8dde0e0fec91d630b1448

  • SSDEEP

    6144:oNxyvPouZtK58suC/004GKXkq4RUs3fY:oNxyXNtK58su3Z0RPY

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\R5X2SH.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\R5X2SH.bin.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:844
    • C:\Windows\SysWOW64\net.exe
      net stop VSS & sc config VSS start= disabled
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4416
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop VSS & sc config VSS start= disabled
        3⤵
          PID:1256
      • C:\Windows\SysWOW64\sc.exe
        sc config VSS start= Demand & net start VSS
        2⤵
        • Launches sc.exe
        PID:3804
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        wmic.exe SHADOWCOPY delete /nointeractive
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3036
      • C:\Windows\SysWOW64\icacls.exe
        icacls.exe "{A-Z}:" /grant {Username}:F /T /C /Q
        2⤵
        • Modifies file permissions
        PID:1052
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -command "Get-WmiObject Win32_Shadowcopy | ForEach-Object {$_.Delete();}"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4204
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c timeout 1 && del "C:\Users\Admin\AppData\Local\Temp\R5X2SH.bin.exe" >> NUL
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1976
        • C:\Windows\SysWOW64\timeout.exe
          timeout 1
          3⤵
          • Delays execution with timeout.exe
          PID:1964
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3484

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    1
    T1107

    File Permissions Modification

    1
    T1222

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Impact

    Inhibit System Recovery

    1
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wdd024gt.uge.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/844-133-0x0000000000AD0000-0x0000000000B5F000-memory.dmp
      Filesize

      572KB

    • memory/844-135-0x0000000000AD0000-0x0000000000B5F000-memory.dmp
      Filesize

      572KB

    • memory/844-134-0x0000000000AD0000-0x0000000000B5F000-memory.dmp
      Filesize

      572KB

    • memory/844-136-0x0000000000AD0000-0x0000000000B5F000-memory.dmp
      Filesize

      572KB

    • memory/844-137-0x0000000000AD0000-0x0000000000B5F000-memory.dmp
      Filesize

      572KB

    • memory/844-166-0x0000000000AD0000-0x0000000000B5F000-memory.dmp
      Filesize

      572KB

    • memory/4204-143-0x0000000004D10000-0x0000000004D76000-memory.dmp
      Filesize

      408KB

    • memory/4204-141-0x0000000004A90000-0x0000000004AB2000-memory.dmp
      Filesize

      136KB

    • memory/4204-142-0x0000000004B30000-0x0000000004B96000-memory.dmp
      Filesize

      408KB

    • memory/4204-140-0x0000000004D90000-0x00000000053B8000-memory.dmp
      Filesize

      6.2MB

    • memory/4204-139-0x0000000004750000-0x0000000004760000-memory.dmp
      Filesize

      64KB

    • memory/4204-153-0x0000000004750000-0x0000000004760000-memory.dmp
      Filesize

      64KB

    • memory/4204-154-0x0000000005AF0000-0x0000000005B0E000-memory.dmp
      Filesize

      120KB

    • memory/4204-155-0x0000000006AC0000-0x0000000006B56000-memory.dmp
      Filesize

      600KB

    • memory/4204-156-0x0000000005FD0000-0x0000000005FEA000-memory.dmp
      Filesize

      104KB

    • memory/4204-157-0x0000000006020000-0x0000000006042000-memory.dmp
      Filesize

      136KB

    • memory/4204-158-0x0000000007110000-0x00000000076B4000-memory.dmp
      Filesize

      5.6MB

    • memory/4204-159-0x0000000004750000-0x0000000004760000-memory.dmp
      Filesize

      64KB

    • memory/4204-138-0x0000000000CF0000-0x0000000000D26000-memory.dmp
      Filesize

      216KB