Analysis

  • max time kernel
    38s
  • max time network
    6s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    26-06-2020 13:11

General

  • Target

    sample.exe

  • Size

    56KB

  • MD5

    ecb00e9a61f99a7d4c90723294986bbc

  • SHA1

    be59c867da75e2a66b8c2519e950254f817cd4ad

  • SHA256

    8897db876553f942b2eb4005f8475a232bafb82a50ca7761a621842e894a3d80

  • SHA512

    9dee79827d865de41a63962b419eed7e1f9610ff27f00f8b7b2b9f51e905d5db907d310da590d8f1a11ac88e549373edf39bffdb44d1b205728f1b5e0a43aa5e

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • NTFS ADS 1 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies service 2 TTPs 5 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Deletes itself 1 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sample.exe
    "C:\Users\Admin\AppData\Local\Temp\sample.exe"
    1⤵
    • NTFS ADS
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1440
    • C:\Users\Admin\AppData\Roaming\Fx:bin
      C:\Users\Admin\AppData\Roaming\Fx:bin -r
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1500
      • C:\Windows\system32\vssadmin.exe
        C:\Windows\system32\vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:840
      • C:\Windows\SysWOW64\takeown.exe
        C:\Windows\system32\takeown.exe /F C:\Windows\system32\Fx.exe
        3⤵
        • Modifies file permissions
        • Possible privilege escalation attempt
        PID:1768
      • C:\Windows\SysWOW64\icacls.exe
        C:\Windows\system32\icacls.exe C:\Windows\system32\Fx.exe /reset
        3⤵
        • Modifies file permissions
        • Possible privilege escalation attempt
        PID:1244
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Roaming\Fx" & del "C:\Users\Admin\AppData\Roaming\Fx"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1624
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          4⤵
            PID:1548
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Roaming\Fx"
            4⤵
            • Views/modifies file attributes
            PID:1960
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Local\Temp\sample.exe" & del "C:\Users\Admin\AppData\Local\Temp\sample.exe"
        2⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:1596
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          3⤵
            PID:1928
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Local\Temp\sample.exe"
            3⤵
            • Views/modifies file attributes
            PID:1932
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Modifies service
        • Suspicious use of AdjustPrivilegeToken
        PID:1604
      • C:\Windows\SysWOW64\Fx.exe
        C:\Windows\SysWOW64\Fx.exe -s
        1⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1864
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c choice /t 10 /d y & attrib -h "C:\Windows\SysWOW64\Fx.exe" & del "C:\Windows\SysWOW64\Fx.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:524
          • C:\Windows\SysWOW64\choice.exe
            choice /t 10 /d y
            3⤵
              PID:1620
            • C:\Windows\SysWOW64\attrib.exe
              attrib -h "C:\Windows\SysWOW64\Fx.exe"
              3⤵
              • Views/modifies file attributes
              • Drops file in System32 directory
              PID:1956

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Hidden Files and Directories

        1
        T1158

        Defense Evasion

        File Deletion

        2
        T1107

        Modify Registry

        1
        T1112

        File Permissions Modification

        1
        T1222

        Hidden Files and Directories

        1
        T1158

        Impact

        Inhibit System Recovery

        2
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Fx:bin
        • C:\Users\Admin\AppData\Roaming\Fx:bin
        • C:\Windows\SysWOW64\Fx.exe
        • C:\Windows\SysWOW64\Fx.exe
        • \Users\Admin\AppData\Roaming\Fx
        • \Users\Admin\AppData\Roaming\Fx
        • memory/524-10-0x0000000000000000-mapping.dmp
        • memory/840-4-0x0000000000000000-mapping.dmp
        • memory/1244-8-0x0000000000000000-mapping.dmp
        • memory/1500-2-0x0000000000000000-mapping.dmp
        • memory/1548-14-0x0000000000000000-mapping.dmp
        • memory/1596-12-0x0000000000000000-mapping.dmp
        • memory/1620-13-0x0000000000000000-mapping.dmp
        • memory/1624-11-0x0000000000000000-mapping.dmp
        • memory/1768-6-0x0000000000000000-mapping.dmp
        • memory/1928-15-0x0000000000000000-mapping.dmp
        • memory/1932-18-0x0000000000000000-mapping.dmp
        • memory/1956-16-0x0000000000000000-mapping.dmp
        • memory/1960-17-0x0000000000000000-mapping.dmp