Analysis

  • max time kernel
    241s
  • max time network
    273s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    14-08-2021 02:17

General

  • Target

    028f0b1092caf4711857d0958bc798882c4ac9285895c3628f5be0c988f1d560.exe

  • Size

    256KB

  • MD5

    156ed66fb7257ef1bdd6385c71e5aa83

  • SHA1

    2d302323eab61e5791ab5ce2c6728e6708743bed

  • SHA256

    028f0b1092caf4711857d0958bc798882c4ac9285895c3628f5be0c988f1d560

  • SHA512

    c63a679abf8eb64ba4a722df4638249499d8ab9e6a94db5e3d39ab136afbe4cec563ff9698814170b12e55d5616865776273303e99a5b7e8742bc870ae5ebdb4

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Blocklisted process makes network request 9 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops desktop.ini file(s) 27 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\028f0b1092caf4711857d0958bc798882c4ac9285895c3628f5be0c988f1d560.exe
    "C:\Users\Admin\AppData\Local\Temp\028f0b1092caf4711857d0958bc798882c4ac9285895c3628f5be0c988f1d560.exe"
    1⤵
    • Loads dropped DLL
    • Maps connected drives based on registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Users\Admin\AppData\Local\trust.exe
      "C:\Users\Admin\AppData\Local\trust.exe" runas
      2⤵
      • Executes dropped EXE
      • Modifies extensions of user files
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Maps connected drives based on registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1528
      • C:\Windows\SysWOW64\mshta.exe
        mshta.exe "javascript:o=new ActiveXObject('WScript.Shell');setInterval(function(){try{o.RegWrite('HKCU\\Software\\Microsoft\\Windows\\CurrentVersion\\RunOnce\\{EE750B8B-8F1F-4FEB-B415-B9B0FDBD4893}','C:\\Users\\Admin\\AppData\\Local\\trust.exe');}catch(e){}},10);"
        3⤵
        • Adds Run key to start application
        • Modifies Internet Explorer settings
        PID:1520
      • C:\Windows\SysWOW64\vssadmin.exe
        vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:1632
      • C:\Windows\SysWOW64\mshta.exe
        mshta.exe "C:\Users\Admin\How to restore files.hta"
        3⤵
        • Blocklisted process makes network request
        • Modifies Internet Explorer settings
        • Modifies system certificate store
        PID:1504
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C taskkill /PID 1520 /F
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1648
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /PID 1520 /F
          4⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:888
      • C:\Windows\SysWOW64\mshta.exe
        mshta.exe "javascript:o=new ActiveXObject('Scripting.FileSystemObject');setInterval(function(){try{o.DeleteFile('C:\\Users\\Admin\\AppData\\Local\\trust.exe');close()}catch(e){}},10);"
        3⤵
        • Modifies Internet Explorer settings
        PID:1392
    • C:\Windows\SysWOW64\mshta.exe
      mshta.exe "javascript:o=new ActiveXObject('Scripting.FileSystemObject');setInterval(function(){try{o.DeleteFile('C:\\Users\\Admin\\AppData\\Local\\Temp\\028f0b1092caf4711857d0958bc798882c4ac9285895c3628f5be0c988f1d560.exe');close()}catch(e){}},10);"
      2⤵
      • Deletes itself
      • Modifies Internet Explorer settings
      PID:1420
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:568

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Deletion

2
T1107

Modify Registry

3
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-2455352368-1077083310-2879168483-1000\desktop.ini
    MD5

    7beb3898ce5d1cade485b17e6c19c710

    SHA1

    4a8f91f537604d925bb555ba23587cb134dcb592

    SHA256

    41eaf2f78a78de33c87f839709abf2ead8f410aaa34092650331a02d53960a56

    SHA512

    3bd91516abcafd121a4eb6bfb9d6171f487634a40081e84d1cdbe63cae73ec2fe0eb7b576731e8a971e2bb517b2ce445b5c9a5f845ff9dd8f65b359fc93e4673

  • C:\Users\Admin\AppData\Local\trust.exe
    MD5

    156ed66fb7257ef1bdd6385c71e5aa83

    SHA1

    2d302323eab61e5791ab5ce2c6728e6708743bed

    SHA256

    028f0b1092caf4711857d0958bc798882c4ac9285895c3628f5be0c988f1d560

    SHA512

    c63a679abf8eb64ba4a722df4638249499d8ab9e6a94db5e3d39ab136afbe4cec563ff9698814170b12e55d5616865776273303e99a5b7e8742bc870ae5ebdb4

  • C:\Users\Admin\AppData\Local\trust.exe
    MD5

    156ed66fb7257ef1bdd6385c71e5aa83

    SHA1

    2d302323eab61e5791ab5ce2c6728e6708743bed

    SHA256

    028f0b1092caf4711857d0958bc798882c4ac9285895c3628f5be0c988f1d560

    SHA512

    c63a679abf8eb64ba4a722df4638249499d8ab9e6a94db5e3d39ab136afbe4cec563ff9698814170b12e55d5616865776273303e99a5b7e8742bc870ae5ebdb4

  • C:\Users\Admin\How to restore files.hta
    MD5

    a7ba624269e3e91090dc922f6b9fdc4e

    SHA1

    67fd5f2e3ea7113e49e594d1284f673ee19ee651

    SHA256

    8b029c3740bfdec39297795eb6cedebf13bfa647cd26450b85121bf1b217018f

    SHA512

    9c25d09b55861bca9b2252e68524112bd1f5e6a7fc4fca1ec0d325640f181d1dd4c7a75bdad4659995c10b3567610130297a52719a9905888ea9142db5e129ea

  • \Users\Admin\AppData\Local\trust.exe
    MD5

    156ed66fb7257ef1bdd6385c71e5aa83

    SHA1

    2d302323eab61e5791ab5ce2c6728e6708743bed

    SHA256

    028f0b1092caf4711857d0958bc798882c4ac9285895c3628f5be0c988f1d560

    SHA512

    c63a679abf8eb64ba4a722df4638249499d8ab9e6a94db5e3d39ab136afbe4cec563ff9698814170b12e55d5616865776273303e99a5b7e8742bc870ae5ebdb4

  • \Users\Admin\AppData\Local\trust.exe
    MD5

    156ed66fb7257ef1bdd6385c71e5aa83

    SHA1

    2d302323eab61e5791ab5ce2c6728e6708743bed

    SHA256

    028f0b1092caf4711857d0958bc798882c4ac9285895c3628f5be0c988f1d560

    SHA512

    c63a679abf8eb64ba4a722df4638249499d8ab9e6a94db5e3d39ab136afbe4cec563ff9698814170b12e55d5616865776273303e99a5b7e8742bc870ae5ebdb4

  • memory/888-74-0x0000000000000000-mapping.dmp
  • memory/1392-75-0x0000000000000000-mapping.dmp
  • memory/1420-66-0x0000000000000000-mapping.dmp
  • memory/1504-71-0x0000000000000000-mapping.dmp
  • memory/1520-68-0x0000000000000000-mapping.dmp
  • memory/1528-63-0x0000000000000000-mapping.dmp
  • memory/1632-69-0x0000000000000000-mapping.dmp
  • memory/1648-73-0x0000000000000000-mapping.dmp
  • memory/1976-60-0x0000000075DA1000-0x0000000075DA3000-memory.dmp
    Filesize

    8KB