Resubmissions

27-04-2022 15:21

220427-srr6jaaha6 9

26-04-2022 17:40

220426-v83dyahdcp 9

Analysis

  • max time kernel
    11s
  • max time network
    12s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    26-04-2022 17:40

General

  • Target

    5d2204f3a20e163120f52a2e3595db19890050b2faa96c6cba6b094b0a52b0aa.exe

  • Size

    563KB

  • MD5

    3f400f30415941348af21d515a2fc6a3

  • SHA1

    bd0bf9c987288ca434221d7d81c54a47e913600a

  • SHA256

    5d2204f3a20e163120f52a2e3595db19890050b2faa96c6cba6b094b0a52b0aa

  • SHA512

    0d4c3ee8807bbbf635ce2d1ce1b747c23cc2724ff999580169e5514c7c97109083bea169bd6a5f8be35f3b679bb8446839fcc7a38f78503658eda306bec69154

Score
9/10

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5d2204f3a20e163120f52a2e3595db19890050b2faa96c6cba6b094b0a52b0aa.exe
    "C:\Users\Admin\AppData\Local\Temp\5d2204f3a20e163120f52a2e3595db19890050b2faa96c6cba6b094b0a52b0aa.exe"
    1⤵
    • Sets desktop wallpaper using registry
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1100
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Windows\SysNative\vssadmin.exe delete shadows /all /quiet
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:908
      • C:\Windows\system32\vssadmin.exe
        C:\Windows\SysNative\vssadmin.exe delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:964
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Windows\System32\vssadmin.exe delete shadows /all /quiet
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1760
      • C:\Windows\SysWOW64\vssadmin.exe
        C:\Windows\System32\vssadmin.exe delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:628
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c bcdedit /set safeboot network
      2⤵
        PID:1572
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c C:\Windows\System32\bcdedit.exe /set safeboot network
        2⤵
          PID:1580
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c C:\Windows\SysNative\bcdedit.exe /set safeboot network
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1896
          • C:\Windows\system32\bcdedit.exe
            C:\Windows\SysNative\bcdedit.exe /set safeboot network
            3⤵
            • Modifies boot configuration data using bcdedit
            PID:1456
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C shutdown -r -f -t 0
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1644
          • C:\Windows\SysWOW64\shutdown.exe
            shutdown -r -f -t 0
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:980
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1244
      • C:\Windows\system32\LogonUI.exe
        "LogonUI.exe" /flags:0x0
        1⤵
          PID:1080
        • C:\Windows\system32\LogonUI.exe
          "LogonUI.exe" /flags:0x1
          1⤵
            PID:220

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Defense Evasion

          File Deletion

          2
          T1107

          Modify Registry

          1
          T1112

          Discovery

          System Information Discovery

          1
          T1082

          Impact

          Inhibit System Recovery

          3
          T1490

          Defacement

          1
          T1491

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/628-58-0x0000000000000000-mapping.dmp
          • memory/908-55-0x0000000000000000-mapping.dmp
          • memory/964-56-0x0000000000000000-mapping.dmp
          • memory/980-64-0x0000000000000000-mapping.dmp
          • memory/1080-65-0x000007FEFC511000-0x000007FEFC513000-memory.dmp
            Filesize

            8KB

          • memory/1100-54-0x0000000075E31000-0x0000000075E33000-memory.dmp
            Filesize

            8KB

          • memory/1456-62-0x0000000000000000-mapping.dmp
          • memory/1572-59-0x0000000000000000-mapping.dmp
          • memory/1580-60-0x0000000000000000-mapping.dmp
          • memory/1644-63-0x0000000000000000-mapping.dmp
          • memory/1760-57-0x0000000000000000-mapping.dmp
          • memory/1896-61-0x0000000000000000-mapping.dmp