Analysis

  • max time kernel
    161s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    01-02-2022 01:31

General

  • Target

    55cdf7ea2da073657b79bed6ac128f61c20519a41715b1675c509face60fb9bb.exe

  • Size

    69KB

  • MD5

    a2de690489ee5d8b3cd06fdea0a63670

  • SHA1

    5f94ad2d365ae9c233b3f9ef68470c03e45aba64

  • SHA256

    55cdf7ea2da073657b79bed6ac128f61c20519a41715b1675c509face60fb9bb

  • SHA512

    0fb16a63055cc5cd13464ce3d414f7efe8c41abe4da98614629d2af2116ea9f2742edaaf7ca77ef33a26b8e0552e9bc149edbec7029b87c24fb77cd2d674a476

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55cdf7ea2da073657b79bed6ac128f61c20519a41715b1675c509face60fb9bb.exe
    "C:\Users\Admin\AppData\Local\Temp\55cdf7ea2da073657b79bed6ac128f61c20519a41715b1675c509face60fb9bb.exe"
    1⤵
    • Modifies extensions of user files
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1288
    • C:\Windows\system32\vssadmin.exe
      C:\Windows\system32\vssadmin.exe delete shadows /all /quiet
      2⤵
      • Interacts with shadow copies
      PID:1484
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4252

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Deletion

2
T1107

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1288-54-0x0000000075471000-0x0000000075473000-memory.dmp
    Filesize

    8KB

  • memory/1288-55-0x0000000030C70000-0x0000000030CED000-memory.dmp
    Filesize

    500KB

  • memory/1288-56-0x0000000002790000-0x000000000280D000-memory.dmp
    Filesize

    500KB