Analysis

  • max time kernel
    150s
  • max time network
    13s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    24-12-2020 13:18

General

  • Target

    ransome.bin.exe

  • Size

    356KB

  • MD5

    3fefd7ead4d1e2c95acb04f2452660cc

  • SHA1

    89e435274b2fd76e2a2ac2c55a3204fd8a19ca4a

  • SHA256

    a2043ce3176f7789fe5990b614a2cca4578a28fc789e0ce31fec93da9398691b

  • SHA512

    21b8e7d2021f14f19d4005012714afd028335753c8f13abb4c4650cdc66a1be9c436a0daebc3fb7664fae14b508edf4519b5271e2efc77b8e78f5a665d3eca73

Score
5/10

Malware Config

Signatures

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 3866 IoCs
  • Kills process with taskkill 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ransome.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\ransome.bin.exe"
    1⤵
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:476
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /F /IM explorer.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:1196
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /F /IM Microsoft.Exchange
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:1980
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /F /IM sqlserver.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:1784
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /F /IM sqlwriter.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:1776
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /F /IM mysqld.exe
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:1716
    • C:\Windows\SysWOW64\taskkill.exe
      taskkill /F /IM MSExchange
      2⤵
      • Kills process with taskkill
      • Suspicious use of AdjustPrivilegeToken
      PID:1028

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Impact

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1028-4-0x0000000000000000-mapping.dmp
  • memory/1196-2-0x0000000000000000-mapping.dmp
  • memory/1716-7-0x0000000000000000-mapping.dmp
  • memory/1776-6-0x0000000000000000-mapping.dmp
  • memory/1784-5-0x0000000000000000-mapping.dmp
  • memory/1980-3-0x0000000000000000-mapping.dmp