Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows7_x64 -
resource
win7v20210408 -
submitted
23-09-2021 15:15
Static task
static1
Behavioral task
behavioral1
Sample
fcc2921020690a58c60eba35df885e575669e9803212f7791d7e1956f9bf8020.sample.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
fcc2921020690a58c60eba35df885e575669e9803212f7791d7e1956f9bf8020.sample.exe
Resource
win10v20210408
General
-
Target
fcc2921020690a58c60eba35df885e575669e9803212f7791d7e1956f9bf8020.sample.exe
-
Size
21KB
-
MD5
ce3cd1dab67814f5f153bccdaf502f4c
-
SHA1
f246984193c927414e543d936d1fb643a2dff77b
-
SHA256
fcc2921020690a58c60eba35df885e575669e9803212f7791d7e1956f9bf8020
-
SHA512
015a9c54e65888cd0bf6e74ec26ddf42ba860b48ca56024a8f822be0cd56ed04fb80891ef21857f5ac65c97f6ecb050a1f1c33d1c5e9afddfcab0c59517a95e4
Malware Config
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
fcc2921020690a58c60eba35df885e575669e9803212f7791d7e1956f9bf8020.sample.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2455352368-1077083310-2879168483-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\god.jpg" fcc2921020690a58c60eba35df885e575669e9803212f7791d7e1956f9bf8020.sample.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 43 IoCs
Processes:
WMIC.exevssvc.exedescription pid process Token: SeIncreaseQuotaPrivilege 1800 WMIC.exe Token: SeSecurityPrivilege 1800 WMIC.exe Token: SeTakeOwnershipPrivilege 1800 WMIC.exe Token: SeLoadDriverPrivilege 1800 WMIC.exe Token: SeSystemProfilePrivilege 1800 WMIC.exe Token: SeSystemtimePrivilege 1800 WMIC.exe Token: SeProfSingleProcessPrivilege 1800 WMIC.exe Token: SeIncBasePriorityPrivilege 1800 WMIC.exe Token: SeCreatePagefilePrivilege 1800 WMIC.exe Token: SeBackupPrivilege 1800 WMIC.exe Token: SeRestorePrivilege 1800 WMIC.exe Token: SeShutdownPrivilege 1800 WMIC.exe Token: SeDebugPrivilege 1800 WMIC.exe Token: SeSystemEnvironmentPrivilege 1800 WMIC.exe Token: SeRemoteShutdownPrivilege 1800 WMIC.exe Token: SeUndockPrivilege 1800 WMIC.exe Token: SeManageVolumePrivilege 1800 WMIC.exe Token: 33 1800 WMIC.exe Token: 34 1800 WMIC.exe Token: 35 1800 WMIC.exe Token: SeIncreaseQuotaPrivilege 1800 WMIC.exe Token: SeSecurityPrivilege 1800 WMIC.exe Token: SeTakeOwnershipPrivilege 1800 WMIC.exe Token: SeLoadDriverPrivilege 1800 WMIC.exe Token: SeSystemProfilePrivilege 1800 WMIC.exe Token: SeSystemtimePrivilege 1800 WMIC.exe Token: SeProfSingleProcessPrivilege 1800 WMIC.exe Token: SeIncBasePriorityPrivilege 1800 WMIC.exe Token: SeCreatePagefilePrivilege 1800 WMIC.exe Token: SeBackupPrivilege 1800 WMIC.exe Token: SeRestorePrivilege 1800 WMIC.exe Token: SeShutdownPrivilege 1800 WMIC.exe Token: SeDebugPrivilege 1800 WMIC.exe Token: SeSystemEnvironmentPrivilege 1800 WMIC.exe Token: SeRemoteShutdownPrivilege 1800 WMIC.exe Token: SeUndockPrivilege 1800 WMIC.exe Token: SeManageVolumePrivilege 1800 WMIC.exe Token: 33 1800 WMIC.exe Token: 34 1800 WMIC.exe Token: 35 1800 WMIC.exe Token: SeBackupPrivilege 2024 vssvc.exe Token: SeRestorePrivilege 2024 vssvc.exe Token: SeAuditPrivilege 2024 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
fcc2921020690a58c60eba35df885e575669e9803212f7791d7e1956f9bf8020.sample.execmd.exedescription pid process target process PID 1820 wrote to memory of 1608 1820 fcc2921020690a58c60eba35df885e575669e9803212f7791d7e1956f9bf8020.sample.exe cmd.exe PID 1820 wrote to memory of 1608 1820 fcc2921020690a58c60eba35df885e575669e9803212f7791d7e1956f9bf8020.sample.exe cmd.exe PID 1820 wrote to memory of 1608 1820 fcc2921020690a58c60eba35df885e575669e9803212f7791d7e1956f9bf8020.sample.exe cmd.exe PID 1820 wrote to memory of 1608 1820 fcc2921020690a58c60eba35df885e575669e9803212f7791d7e1956f9bf8020.sample.exe cmd.exe PID 1608 wrote to memory of 1800 1608 cmd.exe WMIC.exe PID 1608 wrote to memory of 1800 1608 cmd.exe WMIC.exe PID 1608 wrote to memory of 1800 1608 cmd.exe WMIC.exe PID 1608 wrote to memory of 1800 1608 cmd.exe WMIC.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\fcc2921020690a58c60eba35df885e575669e9803212f7791d7e1956f9bf8020.sample.exe"C:\Users\Admin\AppData\Local\Temp\fcc2921020690a58c60eba35df885e575669e9803212f7791d7e1956f9bf8020.sample.exe"1⤵
- Sets desktop wallpaper using registry
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet & wmic shadowcopy delete2⤵
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2024