Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    01-01-2022 15:42

General

  • Target

    a07ad47b052c812a2c2da5b1787855f4.exe

  • Size

    28KB

  • MD5

    a07ad47b052c812a2c2da5b1787855f4

  • SHA1

    bafda67a9dd19795584ed8679d3a0e5b36d2432a

  • SHA256

    a0fb8417720da120c09f19ad62030bf1dc7f51b74326582f2f9d4488d426a800

  • SHA512

    f0f3cfd9ecc6e5945fed89b953018460617986c4e0a3548dae07736014cd2d8f63ca1d20ea0b62606dd41c7b5bf3ea33e18f9ba66fe1531dde24f4652df03406

Score
9/10

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops desktop.ini file(s) 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a07ad47b052c812a2c2da5b1787855f4.exe
    "C:\Users\Admin\AppData\Local\Temp\a07ad47b052c812a2c2da5b1787855f4.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2656
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4060
      • C:\Windows\SysWOW64\vssadmin.exe
        vssadmin delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:1184
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic shadowcopy delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:760
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
      2⤵
        PID:3996
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
        2⤵
          PID:2660
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C assoc .exe=ENCRYPTEDFILE
          2⤵
          • Modifies registry class
          PID:676
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2656 -s 1664
          2⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2068
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1992
      • C:\Windows\system32\OpenWith.exe
        C:\Windows\system32\OpenWith.exe -Embedding
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:372

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      File Deletion

      2
      T1107

      Discovery

      System Information Discovery

      1
      T1082

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/676-126-0x0000000000000000-mapping.dmp
      • memory/760-123-0x0000000000000000-mapping.dmp
      • memory/1184-122-0x0000000000000000-mapping.dmp
      • memory/2656-115-0x0000000000970000-0x000000000097E000-memory.dmp
        Filesize

        56KB

      • memory/2656-116-0x0000000000970000-0x000000000097E000-memory.dmp
        Filesize

        56KB

      • memory/2656-117-0x00000000058D0000-0x0000000005DCE000-memory.dmp
        Filesize

        5.0MB

      • memory/2656-118-0x0000000005320000-0x00000000053B2000-memory.dmp
        Filesize

        584KB

      • memory/2656-119-0x00000000052F0000-0x00000000052FA000-memory.dmp
        Filesize

        40KB

      • memory/2656-120-0x00000000053D0000-0x00000000058CE000-memory.dmp
        Filesize

        5.0MB

      • memory/2660-125-0x0000000000000000-mapping.dmp
      • memory/3996-124-0x0000000000000000-mapping.dmp
      • memory/4060-121-0x0000000000000000-mapping.dmp