Analysis

  • max time kernel
    150s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    01-01-2022 15:42

General

  • Target

    a07ad47b052c812a2c2da5b1787855f4.exe

  • Size

    28KB

  • MD5

    a07ad47b052c812a2c2da5b1787855f4

  • SHA1

    bafda67a9dd19795584ed8679d3a0e5b36d2432a

  • SHA256

    a0fb8417720da120c09f19ad62030bf1dc7f51b74326582f2f9d4488d426a800

  • SHA512

    f0f3cfd9ecc6e5945fed89b953018460617986c4e0a3548dae07736014cd2d8f63ca1d20ea0b62606dd41c7b5bf3ea33e18f9ba66fe1531dde24f4652df03406

Score
9/10

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 43 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a07ad47b052c812a2c2da5b1787855f4.exe
    "C:\Users\Admin\AppData\Local\Temp\a07ad47b052c812a2c2da5b1787855f4.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:740
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:468
      • C:\Windows\SysWOW64\vssadmin.exe
        vssadmin delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:1012
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic shadowcopy delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:964
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
      2⤵
        PID:1524
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
        2⤵
          PID:788
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C assoc .exe=ENCRYPTEDFILE
          2⤵
          • Modifies registry class
          PID:992
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Windows\System32\cmd.exe
          2⤵
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:2032
          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Windows\System32\cmd.exe"
            3⤵
              PID:1100
          • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
            "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Windows\System32\cmd.exe"
            2⤵
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            PID:2044
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1784

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Defense Evasion

        File Deletion

        2
        T1107

        Discovery

        System Information Discovery

        1
        T1082

        Impact

        Inhibit System Recovery

        2
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/468-58-0x0000000000000000-mapping.dmp
        • memory/740-56-0x0000000000FA0000-0x0000000000FAE000-memory.dmp
          Filesize

          56KB

        • memory/740-57-0x0000000004C50000-0x0000000004C51000-memory.dmp
          Filesize

          4KB

        • memory/740-55-0x0000000000FA0000-0x0000000000FAE000-memory.dmp
          Filesize

          56KB

        • memory/788-62-0x0000000000000000-mapping.dmp
        • memory/964-60-0x0000000000000000-mapping.dmp
        • memory/992-64-0x00000000763B1000-0x00000000763B3000-memory.dmp
          Filesize

          8KB

        • memory/992-63-0x0000000000000000-mapping.dmp
        • memory/1012-59-0x0000000000000000-mapping.dmp
        • memory/1100-67-0x0000000000000000-mapping.dmp
        • memory/1524-61-0x0000000000000000-mapping.dmp
        • memory/2032-65-0x0000000000000000-mapping.dmp
        • memory/2044-69-0x0000000000000000-mapping.dmp