Analysis

  • max time kernel
    128s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    30-06-2020 07:43

General

  • Target

    ransomware.exe

  • Size

    678KB

  • MD5

    35271695a6202c514fef4520d49886ea

  • SHA1

    8a7cc5c0f41ae45064a88ec67ab0e8a3ca2514f2

  • SHA256

    58290a95e1795ec7312e4ce26bfff7e0fb7a620a3aac2627d3ae6c83f5a4bf60

  • SHA512

    ff9e77f83fc28c4461cd335bb41b762e93ac57ad15c2489631ed4869a0c1d0fb94b1491629fcb29bb96629a5dcaaeedc9b31b07055d1465a14a685235fd8d4f9

Malware Config

Signatures

  • Interacts with shadow copies 2 TTPs 3 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • System policy modification 1 TTPs 1 IoCs
  • Modifies service 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 1125 IoCs
  • Suspicious use of AdjustPrivilegeToken 63 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • UAC bypass 3 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\ransomware.exe"
    1⤵
    • System policy modification
    • Suspicious behavior: EnumeratesProcesses
    • Checks whether UAC is enabled
    • Drops desktop.ini file(s)
    • Suspicious use of WriteProcessMemory
    • UAC bypass
    PID:1496
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Interacts with shadow copies
      PID:1016
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1520
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Interacts with shadow copies
      PID:1780
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1852
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Interacts with shadow copies
      PID:1908
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1824
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Modifies service
    • Suspicious use of AdjustPrivilegeToken
    PID:1044
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {03A0AD7B-8A07-43C1-BFC9-ACCA638BE6F9} S-1-5-21-1131729243-447456001-3632642222-1000:AVGLFESB\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:612
    • C:\Users\Admin\AppData\Roaming\svhost.exe
      C:\Users\Admin\AppData\Roaming\svhost.exe
      2⤵
      • Executes dropped EXE
      PID:784

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

File Deletion

2
T1107

Modify Registry

3
T1112

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\svhost.exe
  • C:\Users\Admin\AppData\Roaming\svhost.exe
  • memory/784-7-0x0000000000000000-mapping.dmp
  • memory/1016-0-0x0000000000000000-mapping.dmp
  • memory/1520-1-0x0000000000000000-mapping.dmp
  • memory/1780-2-0x0000000000000000-mapping.dmp
  • memory/1824-5-0x0000000000000000-mapping.dmp
  • memory/1852-3-0x0000000000000000-mapping.dmp
  • memory/1908-4-0x0000000000000000-mapping.dmp