Analysis

  • max time kernel
    160s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    01-02-2022 01:30

General

  • Target

    6691bd27f6ef971d61a34797ab47414635a98fe531d469134dbefed18bb42956.exe

  • Size

    69KB

  • MD5

    13c1aeaccf79909d672f531e432e22d8

  • SHA1

    1e7f926253ac6fdbea18cdbe44c88fe0e8290969

  • SHA256

    6691bd27f6ef971d61a34797ab47414635a98fe531d469134dbefed18bb42956

  • SHA512

    b262dcd0670666e90a0d6f0e1b2138eb850885eecd5c7057369f9001c157e6b99c5654e1559c9c81a53310c7e7699cf0bd43f812545b5dd50e2574cd8738ff02

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 5 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6691bd27f6ef971d61a34797ab47414635a98fe531d469134dbefed18bb42956.exe
    "C:\Users\Admin\AppData\Local\Temp\6691bd27f6ef971d61a34797ab47414635a98fe531d469134dbefed18bb42956.exe"
    1⤵
    • Modifies extensions of user files
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Windows\system32\vssadmin.exe
      C:\Windows\system32\vssadmin.exe delete shadows /all /quiet
      2⤵
      • Interacts with shadow copies
      PID:1548
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:7572

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Deletion

2
T1107

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1668-55-0x0000000076641000-0x0000000076643000-memory.dmp
    Filesize

    8KB