Resubmissions

15-10-2020 13:59

201015-d11m2zjdgs 10

13-03-2020 03:32

200313-8w7dt2yb5n 9

Analysis

  • max time kernel
    106s
  • max time network
    113s
  • platform
    windows7_x64
  • resource
    win7v200217
  • submitted
    13-03-2020 03:32

General

  • Target

    IRSdeclaration‮cod.exe

  • Size

    282KB

  • MD5

    fe3fd53ddc7c229b1150d970a05947c0

  • SHA1

    3abeddbbbd29310290955cc7c1a895550c92ab96

  • SHA256

    c414bbb789af8e3fb93b33344b31f1991582ec0f06558b29a3178d2b02465c72

  • SHA512

    8b94e67f48f90d7a0e463a7623ba6f87a5f4108f33587c8f579f29aa3c9b0a22f7e134470824d25dccb552bfc868b18cd3f05ef09aaceef2bab6984c21f203b4

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Drops file in Program Files directory 7377 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 17480 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • Deletes itself 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\IRSdeclaration‮cod.exe
    "C:\Users\Admin\AppData\Local\Temp\IRSdeclaration‮cod.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1844
    • C:\Windows\system32\vssadmin.exe
      C:\Windows\system32\vssadmin.exe delete shadows /all /quiet
      2⤵
      • Interacts with shadow copies
      PID:1868
    • C:\Windows\SysWOW64\notepad.exe
      C:\Windows\system32\notepad.exe "C:\Users\Admin\Desktop\4010F4-Readme.txt"
      2⤵
        PID:216
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c "C:\Users\Admin\AppData\Local\Temp\A41B.tmp.bat"
        2⤵
        • Suspicious use of WriteProcessMemory
        • Deletes itself
        PID:2924
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /PID 1844
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:692
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Modifies service
      • Suspicious use of AdjustPrivilegeToken
      PID:5768

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads