Analysis

  • max time kernel
    143s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    26-06-2020 08:58

General

  • Target

    aa05e7a187ddec2e11fc1c9eafe61408d085b0ab6cd12caeaf531c9dca129772.exe

  • Size

    1.1MB

  • MD5

    13e623cdfb75d99ea7e04c6157ca8ae6

  • SHA1

    f25f0b369a355f30f5e11ac11a7f644bcfefd963

  • SHA256

    aa05e7a187ddec2e11fc1c9eafe61408d085b0ab6cd12caeaf531c9dca129772

  • SHA512

    ea6b5c882a5298e527be1f3c40cc6d75c56453dd0111d7e9818c28fa7ec32feb19f17cab9a9e49eb0ab9f3a987f7dcc5cadfea7ae99a996f174b0a89e674f421

Malware Config

Signatures

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies service 2 TTPs 5 IoCs
  • NTFS ADS 1 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Deletes itself 1 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aa05e7a187ddec2e11fc1c9eafe61408d085b0ab6cd12caeaf531c9dca129772.exe
    "C:\Users\Admin\AppData\Local\Temp\aa05e7a187ddec2e11fc1c9eafe61408d085b0ab6cd12caeaf531c9dca129772.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • NTFS ADS
    • Loads dropped DLL
    PID:608
    • C:\Users\Admin\AppData\Roaming\Pn:bin
      C:\Users\Admin\AppData\Roaming\Pn:bin -r
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      • Executes dropped EXE
      PID:316
      • C:\Windows\system32\vssadmin.exe
        C:\Windows\system32\vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:1460
      • C:\Windows\SysWOW64\takeown.exe
        C:\Windows\system32\takeown.exe /F C:\Windows\system32\Pn.exe
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1680
      • C:\Windows\SysWOW64\icacls.exe
        C:\Windows\system32\icacls.exe C:\Windows\system32\Pn.exe /reset
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1816
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Roaming\Pn" & del "C:\Users\Admin\AppData\Roaming\Pn"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1576
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          4⤵
            PID:1568
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Roaming\Pn"
            4⤵
            • Views/modifies file attributes
            PID:1968
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c choice /t 10 /d y & attrib -h "C:\Users\Admin\AppData\Local\Temp\aa05e7a187ddec2e11fc1c9eafe61408d085b0ab6cd12caeaf531c9dca129772.exe" & del "C:\Users\Admin\AppData\Local\Temp\aa05e7a187ddec2e11fc1c9eafe61408d085b0ab6cd12caeaf531c9dca129772.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        • Deletes itself
        PID:1636
        • C:\Windows\SysWOW64\choice.exe
          choice /t 10 /d y
          3⤵
            PID:1620
          • C:\Windows\SysWOW64\attrib.exe
            attrib -h "C:\Users\Admin\AppData\Local\Temp\aa05e7a187ddec2e11fc1c9eafe61408d085b0ab6cd12caeaf531c9dca129772.exe"
            3⤵
            • Views/modifies file attributes
            PID:1896
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Modifies service
        • Suspicious use of AdjustPrivilegeToken
        PID:876
      • C:\Windows\SysWOW64\Pn.exe
        C:\Windows\SysWOW64\Pn.exe -s
        1⤵
        • Suspicious use of WriteProcessMemory
        • Executes dropped EXE
        PID:1764
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c choice /t 10 /d y & attrib -h "C:\Windows\SysWOW64\Pn.exe" & del "C:\Windows\SysWOW64\Pn.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1836
          • C:\Windows\SysWOW64\choice.exe
            choice /t 10 /d y
            3⤵
              PID:1632
            • C:\Windows\SysWOW64\attrib.exe
              attrib -h "C:\Windows\SysWOW64\Pn.exe"
              3⤵
              • Drops file in System32 directory
              • Views/modifies file attributes
              PID:1932

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Hidden Files and Directories

        1
        T1158

        Defense Evasion

        File Deletion

        2
        T1107

        Modify Registry

        1
        T1112

        File Permissions Modification

        1
        T1222

        Hidden Files and Directories

        1
        T1158

        Impact

        Inhibit System Recovery

        2
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\Pn:bin
        • C:\Users\Admin\AppData\Roaming\Pn:bin
        • C:\Windows\SysWOW64\Pn.exe
        • C:\Windows\SysWOW64\Pn.exe
        • \Users\Admin\AppData\Roaming\Pn
        • \Users\Admin\AppData\Roaming\Pn
        • memory/316-2-0x0000000000000000-mapping.dmp
        • memory/1460-4-0x0000000000000000-mapping.dmp
        • memory/1568-14-0x0000000000000000-mapping.dmp
        • memory/1576-12-0x0000000000000000-mapping.dmp
        • memory/1620-15-0x0000000000000000-mapping.dmp
        • memory/1632-11-0x0000000000000000-mapping.dmp
        • memory/1636-13-0x0000000000000000-mapping.dmp
        • memory/1680-6-0x0000000000000000-mapping.dmp
        • memory/1816-8-0x0000000000000000-mapping.dmp
        • memory/1836-10-0x0000000000000000-mapping.dmp
        • memory/1896-18-0x0000000000000000-mapping.dmp
        • memory/1932-16-0x0000000000000000-mapping.dmp
        • memory/1968-17-0x0000000000000000-mapping.dmp