Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    07-05-2021 04:05

General

  • Target

    Compil by raminhk.exe

  • Size

    11.7MB

  • MD5

    cae9a30235cd1be5aba8f2969ad82573

  • SHA1

    35a86c4eb38a60a22b102b2fb82b34e4126956d2

  • SHA256

    24fa69380258da421941c711036a3f0a834ec6eb7919d0a4992b05ea0c549807

  • SHA512

    2d50e3aed489f7e18bf076b056e2a5d66dd7cb235b3f0b5b5df96e89d3e7e31afa1d6ee9a37895717a700467b5c7516c9de5740ef990fdbdeb0efabb63ee0930

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 1 IoCs
  • Disables Task Manager via registry modification
  • Modifies extensions of user files 10 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 24 IoCs
  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Modifies registry key 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Compil by raminhk.exe
    "C:\Users\Admin\AppData\Local\Temp\Compil by raminhk.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:584
    • C:\Windows\system32\tasklist.exe
      tasklist /FO csv
      2⤵
      • Enumerates processes with tasklist
      • Suspicious use of AdjustPrivilegeToken
      PID:3884
    • C:\Windows\system32\cmd.exe
      cmd /c vssadmin delete shadow /all /quiet & wmic shadowcopy delete & bcdedit /set {default} boostatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -q
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2544
      • C:\Windows\system32\vssadmin.exe
        vssadmin delete shadow /all /quiet
        3⤵
          PID:3756
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:3028
      • C:\Windows\system32\cmd.exe
        cmd /c bcdedit /set {default} recoveryenabled No cmd.exe /C bcdedit /set {default} bootstatuspolicy ignoreallfailures C:\Windows\System32\cmd.exe /C vssadmin.exe Delete Shadows /All Quiet
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4048
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled No
          3⤵
          • Modifies boot configuration data using bcdedit
          PID:3940
      • C:\Windows\system32\cmd.exe
        cmd /c REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3068
        • C:\Windows\system32\reg.exe
          REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
          3⤵
          • Modifies registry key
          PID:2552
      • C:\Windows\system32\cmd.exe
        cmd /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Windows Security Update" /t REG_SZ /d "C:\Users\Admin\WindowsSecurityUpdate.exe /onboot" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2488
        • C:\Windows\system32\reg.exe
          REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v "Windows Security Update" /t REG_SZ /d "C:\Users\Admin\WindowsSecurityUpdate.exe /onboot" /f
          3⤵
          • Adds Run key to start application
          • Modifies registry key
          PID:3860
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3168

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    1
    T1107

    Modify Registry

    2
    T1112

    Discovery

    Process Discovery

    1
    T1057

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/584-115-0x00007FFA2E970000-0x00007FFA2E972000-memory.dmp
      Filesize

      8KB

    • memory/2488-123-0x0000000000000000-mapping.dmp
    • memory/2544-116-0x0000000000000000-mapping.dmp
    • memory/2552-122-0x0000000000000000-mapping.dmp
    • memory/3028-118-0x0000000000000000-mapping.dmp
    • memory/3068-121-0x0000000000000000-mapping.dmp
    • memory/3756-117-0x0000000000000000-mapping.dmp
    • memory/3860-124-0x0000000000000000-mapping.dmp
    • memory/3884-114-0x0000000000000000-mapping.dmp
    • memory/3940-120-0x0000000000000000-mapping.dmp
    • memory/4048-119-0x0000000000000000-mapping.dmp