Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    07-05-2021 04:05

General

  • Target

    Compile.exe

  • Size

    6.6MB

  • MD5

    0063315a032fd1d3728c2f6e726a30d0

  • SHA1

    9c2bc3b753ee4ce52f9d48f9d2c067cb1ce5eb24

  • SHA256

    f0f3009b3d88e680f9e022575be694cb565ec8824d8d3252a8af43b00fb2dd36

  • SHA512

    0c5d05c8dfdbf7f7394664054a9acd0d02ac54f7eac8e78dae2f8987583c7a66974e1fe1b4e429df710d1f0b5d6c711da96113ec0d497be14355336cf854450f

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 1 IoCs
  • Modifies extensions of user files 6 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 24 IoCs
  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Compile.exe
    "C:\Users\Admin\AppData\Local\Temp\Compile.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Suspicious use of WriteProcessMemory
    PID:656
    • C:\Windows\system32\tasklist.exe
      tasklist /FO csv
      2⤵
      • Enumerates processes with tasklist
      • Suspicious use of AdjustPrivilegeToken
      PID:1964
    • C:\Windows\system32\cmd.exe
      cmd /c vssadmin delete shadow /all /quiet & wmic shadowcopy delete & bcdedit /set {default} boostatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -q
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3628
      • C:\Windows\system32\vssadmin.exe
        vssadmin delete shadow /all /quiet
        3⤵
          PID:1988
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2724
      • C:\Windows\system32\cmd.exe
        cmd /c bcdedit /set {default} recoveryenabled No cmd.exe /C bcdedit /set {default} bootstatuspolicy ignoreallfailures C:\Windows\System32\cmd.exe /C vssadmin.exe Delete Shadows /All Quiet
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2056
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled No
          3⤵
          • Modifies boot configuration data using bcdedit
          PID:1276
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3228

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    1
    T1107

    Modify Registry

    1
    T1112

    Discovery

    Process Discovery

    1
    T1057

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1276-119-0x0000000000000000-mapping.dmp
    • memory/1964-114-0x0000000000000000-mapping.dmp
    • memory/1988-116-0x0000000000000000-mapping.dmp
    • memory/2056-118-0x0000000000000000-mapping.dmp
    • memory/2724-117-0x0000000000000000-mapping.dmp
    • memory/3628-115-0x0000000000000000-mapping.dmp