Analysis

  • max time kernel
    147s
  • max time network
    40s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    26-07-2021 12:39

General

  • Target

    79a3ed67bbd02fdc01c1d3b11d343cf93217c9d85d6ca9dd4d275114a97435ea.sample.exe

  • Size

    207KB

  • MD5

    b961eb350e94cead67efae131b3fff4c

  • SHA1

    f22185fd187244b96f96184359b4f7a7ad8542b0

  • SHA256

    79a3ed67bbd02fdc01c1d3b11d343cf93217c9d85d6ca9dd4d275114a97435ea

  • SHA512

    d2a1a1255f8313a1125c59218be8fecbb46604663c964477b8cd381c78381ffc0aca518f781be87d355d4d0e043dc5d773ae1bb4af2c8716b0f56f293cd4956c

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 44 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\79a3ed67bbd02fdc01c1d3b11d343cf93217c9d85d6ca9dd4d275114a97435ea.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\79a3ed67bbd02fdc01c1d3b11d343cf93217c9d85d6ca9dd4d275114a97435ea.sample.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c "vssadmin delete shadows /all /quiet"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1704
      • C:\Windows\SysWOW64\vssadmin.exe
        vssadmin delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:396
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c "wbadmin DELETE SYSTEMSTATEBACKUP -keepVersions:0"
      2⤵
        PID:1164
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c "wbadmin DELETE BACKUP -keepVersions:0"
        2⤵
          PID:748
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "wmic SHADOWCOPY DELETE"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1004
          • C:\Windows\SysWOW64\Wbem\WMIC.exe
            wmic SHADOWCOPY DELETE
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:632
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "bcdedit /set {default} recoveryenabled No"
          2⤵
            PID:984
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c "bcdedit /set {default} bootstatuspolicy ignoreallfailures"
            2⤵
              PID:536
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:896

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          File Deletion

          2
          T1107

          Modify Registry

          1
          T1112

          Credential Access

          Credentials in Files

          1
          T1081

          Discovery

          System Information Discovery

          1
          T1082

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/396-64-0x0000000000000000-mapping.dmp
          • memory/536-67-0x0000000000000000-mapping.dmp
          • memory/632-68-0x0000000000000000-mapping.dmp
          • memory/748-63-0x0000000000000000-mapping.dmp
          • memory/984-66-0x0000000000000000-mapping.dmp
          • memory/1004-65-0x0000000000000000-mapping.dmp
          • memory/1164-62-0x0000000000000000-mapping.dmp
          • memory/1420-60-0x0000000074FB1000-0x0000000074FB3000-memory.dmp
            Filesize

            8KB

          • memory/1704-61-0x0000000000000000-mapping.dmp