Analysis

  • max time kernel
    150s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-05-2022 15:45

General

  • Target

    ransomware.exe

  • Size

    117KB

  • MD5

    bced4f87dbacf3f37886e2e08d933b11

  • SHA1

    d685d1a46456d4c47099b1b25d4a84ec96dcd612

  • SHA256

    cc1e56d32ad111cff31ecf7a53efeeaedfaa2d93ed5f85c8085b56be7643e01a

  • SHA512

    410097c11a568194c5d121a8ea26184c0bf7a3a8fe3a53a27acca9013eac37b7a2da23747f3035d7d087314941755a6ecd514dd9416284e079dccf8a0448dfc8

Score
9/10

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ransomware.exe
    "C:\Users\Admin\AppData\Local\Temp\ransomware.exe"
    1⤵
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && vssadmin delete shadows /all /quiet
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1492
      • C:\Windows\SysWOW64\chcp.com
        chcp 65001
        3⤵
          PID:268
        • C:\Windows\SysWOW64\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1644
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1640

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    File Deletion

    2
    T1107

    Discovery

    System Information Discovery

    1
    T1082

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/268-57-0x0000000000000000-mapping.dmp
    • memory/1492-56-0x0000000000000000-mapping.dmp
    • memory/1644-58-0x0000000000000000-mapping.dmp
    • memory/1984-54-0x0000000000890000-0x00000000008B4000-memory.dmp
      Filesize

      144KB

    • memory/1984-55-0x00000000753C1000-0x00000000753C3000-memory.dmp
      Filesize

      8KB

    • memory/1984-59-0x00000000048F6000-0x0000000004907000-memory.dmp
      Filesize

      68KB