Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220722-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2022 03:20

General

  • Target

    56706dfc3005ed7c30c1b1e23b2ee2f7e6596671e566985ae18e47486e6ee518.exe

  • Size

    391KB

  • MD5

    556f80cd43688a4207fdf1d3af8231cf

  • SHA1

    1e284ecbc04e8448c5409eaa86fe6dd0f2005e52

  • SHA256

    56706dfc3005ed7c30c1b1e23b2ee2f7e6596671e566985ae18e47486e6ee518

  • SHA512

    61de644678fafa5cc7d75e070d0ec01ccca43d68f992de1b2628f0f8cbe5f74c75beaeac8ed798c4009ce7b596a6a02c340cb29c1fad6d84ab80fadae627ca6f

Malware Config

Signatures

  • suricata: ET MALWARE Ransomware/Cerber Checkin 2

    suricata: ET MALWARE Ransomware/Cerber Checkin 2

  • Contacts a large (16388) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 8 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 1 IoCs
  • Modifies Control Panel 4 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\56706dfc3005ed7c30c1b1e23b2ee2f7e6596671e566985ae18e47486e6ee518.exe
    "C:\Users\Admin\AppData\Local\Temp\56706dfc3005ed7c30c1b1e23b2ee2f7e6596671e566985ae18e47486e6ee518.exe"
    1⤵
    • Adds policy Run key to start application
    • Drops startup file
    • Adds Run key to start application
    • Modifies Control Panel
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Users\Admin\AppData\Roaming\{38ECAD35-ED0B-5DA2-036D-E467331519A7}\resmon.exe
      "C:\Users\Admin\AppData\Roaming\{38ECAD35-ED0B-5DA2-036D-E467331519A7}\resmon.exe"
      2⤵
      • Adds policy Run key to start application
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Modifies Control Panel
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3928
      • C:\Windows\system32\vssadmin.exe
        "C:\Windows\system32\vssadmin.exe" delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:2392
      • C:\Windows\system32\wbem\wmic.exe
        "C:\Windows\system32\wbem\wmic.exe" shadowcopy delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4880
    • C:\Windows\SysWOW64\cmd.exe
      /d /c taskkill /t /f /im "56706dfc3005ed7c30c1b1e23b2ee2f7e6596671e566985ae18e47486e6ee518.exe" > NUL & ping -n 1 127.0.0.1 > NUL & del "C:\Users\Admin\AppData\Local\Temp\56706dfc3005ed7c30c1b1e23b2ee2f7e6596671e566985ae18e47486e6ee518.exe" > NUL
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4140
      • C:\Windows\SysWOW64\taskkill.exe
        taskkill /t /f /im "56706dfc3005ed7c30c1b1e23b2ee2f7e6596671e566985ae18e47486e6ee518.exe"
        3⤵
        • Kills process with taskkill
        • Suspicious use of AdjustPrivilegeToken
        PID:1936
      • C:\Windows\SysWOW64\PING.EXE
        ping -n 1 127.0.0.1
        3⤵
        • Runs ping.exe
        PID:4760
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4384

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Defense Evasion

File Deletion

2
T1107

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Network Service Scanning

2
T1046

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\StartUp\resmon.lnk
    Filesize

    1KB

    MD5

    d59f32173761f46c24e99bd1b7049006

    SHA1

    f12c0a8a3f5ba705110c0a1456574b822a644cca

    SHA256

    c5a845f33b63875e4a0fd7e6c22a2f99687deab14ef58cbc336136eed7740398

    SHA512

    94ac2edac658975fcd74b8a950a59340dc85257af9c912d64903d231e046a1e50c3871eeb0e438bdffc6ea1981f8ae3cd478a0926a19a366f5504e55d2049437

  • C:\Users\Admin\AppData\Roaming\{38ECAD35-ED0B-5DA2-036D-E467331519A7}\resmon.exe
    Filesize

    391KB

    MD5

    556f80cd43688a4207fdf1d3af8231cf

    SHA1

    1e284ecbc04e8448c5409eaa86fe6dd0f2005e52

    SHA256

    56706dfc3005ed7c30c1b1e23b2ee2f7e6596671e566985ae18e47486e6ee518

    SHA512

    61de644678fafa5cc7d75e070d0ec01ccca43d68f992de1b2628f0f8cbe5f74c75beaeac8ed798c4009ce7b596a6a02c340cb29c1fad6d84ab80fadae627ca6f

  • C:\Users\Admin\AppData\Roaming\{38ECAD35-ED0B-5DA2-036D-E467331519A7}\resmon.exe
    Filesize

    391KB

    MD5

    556f80cd43688a4207fdf1d3af8231cf

    SHA1

    1e284ecbc04e8448c5409eaa86fe6dd0f2005e52

    SHA256

    56706dfc3005ed7c30c1b1e23b2ee2f7e6596671e566985ae18e47486e6ee518

    SHA512

    61de644678fafa5cc7d75e070d0ec01ccca43d68f992de1b2628f0f8cbe5f74c75beaeac8ed798c4009ce7b596a6a02c340cb29c1fad6d84ab80fadae627ca6f

  • memory/1936-140-0x0000000000000000-mapping.dmp
  • memory/2116-133-0x0000000000400000-0x0000000000463000-memory.dmp
    Filesize

    396KB

  • memory/2116-132-0x0000000000530000-0x000000000054F000-memory.dmp
    Filesize

    124KB

  • memory/2116-139-0x0000000000400000-0x0000000000420000-memory.dmp
    Filesize

    128KB

  • memory/2392-142-0x0000000000000000-mapping.dmp
  • memory/3928-138-0x0000000000400000-0x0000000000463000-memory.dmp
    Filesize

    396KB

  • memory/3928-134-0x0000000000000000-mapping.dmp
  • memory/3928-145-0x0000000000400000-0x0000000000463000-memory.dmp
    Filesize

    396KB

  • memory/4140-137-0x0000000000000000-mapping.dmp
  • memory/4760-141-0x0000000000000000-mapping.dmp
  • memory/4880-143-0x0000000000000000-mapping.dmp