Analysis

  • max time kernel
    135s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    09-04-2021 11:26

General

  • Target

    32ff829d4c104583e3b4cc1c10d0ca79b254cfbc20974faa27fdffc6902b098d.exe

  • Size

    3.9MB

  • MD5

    9a56ecdcba22c107ecbc6fa0e70e937e

  • SHA1

    f7104ea0606827291ecca11ab3a1ac9e72de5ba2

  • SHA256

    32ff829d4c104583e3b4cc1c10d0ca79b254cfbc20974faa27fdffc6902b098d

  • SHA512

    8a6f7068ed621edd7596300d4db2c606bbe63df0cdfcf0021a27309229c9073d576d43400364bbee61ef60281195c664e9545760f7dc8e0d68b629b28794c8da

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 16 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\32ff829d4c104583e3b4cc1c10d0ca79b254cfbc20974faa27fdffc6902b098d.exe
    "C:\Users\Admin\AppData\Local\Temp\32ff829d4c104583e3b4cc1c10d0ca79b254cfbc20974faa27fdffc6902b098d.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\aygifqre.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1268
      • C:\Windows\SysWOW64\sc.exe
        SC QUERY
        3⤵
          PID:1520
        • C:\Windows\SysWOW64\findstr.exe
          FINDSTR SERVICE_NAME
          3⤵
            PID:1584
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c C:\Users\Admin\AppData\Local\Temp\ccryrvnhliibyhslxqd.bat
          2⤵
            PID:1616
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c C:\Users\Admin\AppData\Local\Temp\nwepbpjqcbkojsjur.bat
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1620
            • C:\Windows\SysWOW64\vssadmin.exe
              vssadmin delete shadows /all /quiet
              3⤵
              • Interacts with shadow copies
              PID:1808
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c C:\Users\Admin\AppData\Local\Temp\tuktbnse.bat
            2⤵
              PID:1924
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:676

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Defense Evasion

          File Deletion

          2
          T1107

          Credential Access

          Credentials in Files

          1
          T1081

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\aygifqre.bat
            MD5

            55310bb774fff38cca265dbc70ad6705

            SHA1

            cb8d76e9fd38a0b253056e5f204dab5441fe932b

            SHA256

            1fbdb97893d09d59575c3ef95df3c929fe6b6ddf1b273283e4efadf94cdc802d

            SHA512

            40e5a5e8454ca3eaac36d732550e2c5d869a235e3bbc4d31c4afa038fe4e06f782fa0885e876ad8119be766477fdcc12c1d5d04d53cf6b324e366b5351fc7cd4

          • C:\Users\Admin\AppData\Local\Temp\nwepbpjqcbkojsjur.bat
            MD5

            2202e846ba05d7f0bb20adbc5249c359

            SHA1

            4115d2d15614503456aea14db61d71a756cc7b8c

            SHA256

            0965cb8ee38adedd9ba06bdad9220a35890c2df0e4c78d0559cd6da653bf740f

            SHA512

            cd6ce6d89a8e5f75724405bc2694b706819c3c554b042075d5eb47fdb75653235160ac8a85e7425a49d98f25b3886faaaec5599bcf66d20bf6115dc3af4ba9c7

          • memory/1268-59-0x0000000000000000-mapping.dmp
          • memory/1520-61-0x0000000000000000-mapping.dmp
          • memory/1584-62-0x0000000000000000-mapping.dmp
          • memory/1616-63-0x0000000000000000-mapping.dmp
          • memory/1620-64-0x0000000000000000-mapping.dmp
          • memory/1808-66-0x0000000000000000-mapping.dmp
          • memory/1924-67-0x0000000000000000-mapping.dmp