Analysis
-
max time kernel
150s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
25/05/2022, 15:45
Static task
static1
Behavioral task
behavioral1
Sample
ransomware.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
ransomware.exe
Resource
win10v2004-20220414-en
General
-
Target
ransomware.exe
-
Size
117KB
-
MD5
bced4f87dbacf3f37886e2e08d933b11
-
SHA1
d685d1a46456d4c47099b1b25d4a84ec96dcd612
-
SHA256
cc1e56d32ad111cff31ecf7a53efeeaedfaa2d93ed5f85c8085b56be7643e01a
-
SHA512
410097c11a568194c5d121a8ea26184c0bf7a3a8fe3a53a27acca9013eac37b7a2da23747f3035d7d087314941755a6ecd514dd9416284e079dccf8a0448dfc8
Malware Config
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Disables Task Manager via registry modification
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1644 vssadmin.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000_CLASSES\.ecrp\shell\open\command ransomware.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000_CLASSES\.ecrp\shell ransomware.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000_CLASSES\.ecrp\shell\open ransomware.exe Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000_CLASSES\.ecrp\shell\open\command\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ransomware.exe %1" ransomware.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000_CLASSES\.ecrp ransomware.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe 1984 ransomware.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1984 ransomware.exe Token: SeBackupPrivilege 1640 vssvc.exe Token: SeRestorePrivilege 1640 vssvc.exe Token: SeAuditPrivilege 1640 vssvc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1984 wrote to memory of 1492 1984 ransomware.exe 31 PID 1984 wrote to memory of 1492 1984 ransomware.exe 31 PID 1984 wrote to memory of 1492 1984 ransomware.exe 31 PID 1984 wrote to memory of 1492 1984 ransomware.exe 31 PID 1492 wrote to memory of 268 1492 cmd.exe 33 PID 1492 wrote to memory of 268 1492 cmd.exe 33 PID 1492 wrote to memory of 268 1492 cmd.exe 33 PID 1492 wrote to memory of 268 1492 cmd.exe 33 PID 1492 wrote to memory of 1644 1492 cmd.exe 34 PID 1492 wrote to memory of 1644 1492 cmd.exe 34 PID 1492 wrote to memory of 1644 1492 cmd.exe 34 PID 1492 wrote to memory of 1644 1492 cmd.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\ransomware.exe"C:\Users\Admin\AppData\Local\Temp\ransomware.exe"1⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C chcp 65001 && vssadmin delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵PID:268
-
-
C:\Windows\SysWOW64\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1644
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1640