Resubmissions
21/09/2022, 15:35
220921-s1bj5scbfr 918/06/2021, 06:44
210618-hbnfahrlfa 1018/06/2021, 06:16
210618-zl79572kwa 10Analysis
-
max time kernel
192s -
max time network
179s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
21/09/2022, 15:35
Static task
static1
Behavioral task
behavioral1
Sample
Windows Session Manager.exe
Resource
win10-20220812-en
General
-
Target
Windows Session Manager.exe
-
Size
278KB
-
MD5
6736b48ac9b71f21d8e41d5a1f27a0a6
-
SHA1
45eb63e779cb9f33209b29a175199a9048bd9035
-
SHA256
5ad38d579fb249b3326a25cffb6f5ffea11b125cda7b61205893432f59a02101
-
SHA512
c009278cd156d72957b5a29cec68eb97a0aad8dba7dc3c7a3bb1bba2c96779c41a89a106d65dcb91880fb5e2a639c1b89c87ba3906dd11f4aa7f76fe1f5de8ad
-
SSDEEP
6144:AhyeUdWgyNuXCphsogRi+xB+jyVEdIcbvjb7DiPQZu7xsyPD:AhyldyFp6e++yVDcbbX2PQgVsy
Malware Config
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 7 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\ProtectTest.tif.Poteston Windows Session Manager.exe File opened for modification C:\Users\Admin\Pictures\SelectLimit.raw.Poteston Windows Session Manager.exe File opened for modification C:\Users\Admin\Pictures\SendRemove.raw.Poteston Windows Session Manager.exe File opened for modification C:\Users\Admin\Pictures\UnpublishWait.raw.Poteston Windows Session Manager.exe File opened for modification C:\Users\Admin\Pictures\ExportCheckpoint.tif.Poteston Windows Session Manager.exe File opened for modification C:\Users\Admin\Pictures\LimitConvertTo.tiff.Poteston Windows Session Manager.exe File opened for modification C:\Users\Admin\Pictures\MountSend.png.Poteston Windows Session Manager.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Session Manager.exe Windows Session Manager.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File created C:\autorun.inf Windows Session Manager.exe File opened for modification C:\autorun.inf Windows Session Manager.exe -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 4284 vssadmin.exe 2728 vssadmin.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings firefox.exe -
Opens file in notepad (likely ransom note) 3 IoCs
pid Process 3552 NOTEPAD.EXE 2308 NOTEPAD.EXE 4160 NOTEPAD.EXE -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeBackupPrivilege 2184 vssvc.exe Token: SeRestorePrivilege 2184 vssvc.exe Token: SeAuditPrivilege 2184 vssvc.exe Token: SeDebugPrivilege 3244 firefox.exe Token: SeDebugPrivilege 3244 firefox.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 3244 firefox.exe 3244 firefox.exe 3244 firefox.exe 3244 firefox.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3244 firefox.exe 3244 firefox.exe 3244 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3244 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2648 wrote to memory of 4620 2648 Windows Session Manager.exe 67 PID 2648 wrote to memory of 4620 2648 Windows Session Manager.exe 67 PID 2648 wrote to memory of 4620 2648 Windows Session Manager.exe 67 PID 4620 wrote to memory of 2728 4620 cmd.exe 69 PID 4620 wrote to memory of 2728 4620 cmd.exe 69 PID 4620 wrote to memory of 2728 4620 cmd.exe 69 PID 2648 wrote to memory of 1848 2648 Windows Session Manager.exe 70 PID 2648 wrote to memory of 1848 2648 Windows Session Manager.exe 70 PID 2648 wrote to memory of 1848 2648 Windows Session Manager.exe 70 PID 1848 wrote to memory of 4284 1848 cmd.exe 72 PID 1848 wrote to memory of 4284 1848 cmd.exe 72 PID 1848 wrote to memory of 4284 1848 cmd.exe 72 PID 3884 wrote to memory of 3244 3884 firefox.exe 79 PID 3884 wrote to memory of 3244 3884 firefox.exe 79 PID 3884 wrote to memory of 3244 3884 firefox.exe 79 PID 3884 wrote to memory of 3244 3884 firefox.exe 79 PID 3884 wrote to memory of 3244 3884 firefox.exe 79 PID 3884 wrote to memory of 3244 3884 firefox.exe 79 PID 3884 wrote to memory of 3244 3884 firefox.exe 79 PID 3884 wrote to memory of 3244 3884 firefox.exe 79 PID 3884 wrote to memory of 3244 3884 firefox.exe 79 PID 3244 wrote to memory of 4772 3244 firefox.exe 80 PID 3244 wrote to memory of 4772 3244 firefox.exe 80 PID 3244 wrote to memory of 1576 3244 firefox.exe 82 PID 3244 wrote to memory of 1576 3244 firefox.exe 82 PID 3244 wrote to memory of 1576 3244 firefox.exe 82 PID 3244 wrote to memory of 1576 3244 firefox.exe 82 PID 3244 wrote to memory of 1576 3244 firefox.exe 82 PID 3244 wrote to memory of 1576 3244 firefox.exe 82 PID 3244 wrote to memory of 1576 3244 firefox.exe 82 PID 3244 wrote to memory of 1576 3244 firefox.exe 82 PID 3244 wrote to memory of 1576 3244 firefox.exe 82 PID 3244 wrote to memory of 1576 3244 firefox.exe 82 PID 3244 wrote to memory of 1576 3244 firefox.exe 82 PID 3244 wrote to memory of 1576 3244 firefox.exe 82 PID 3244 wrote to memory of 1576 3244 firefox.exe 82 PID 3244 wrote to memory of 1576 3244 firefox.exe 82 PID 3244 wrote to memory of 1576 3244 firefox.exe 82 PID 3244 wrote to memory of 1576 3244 firefox.exe 82 PID 3244 wrote to memory of 1576 3244 firefox.exe 82 PID 3244 wrote to memory of 1576 3244 firefox.exe 82 PID 3244 wrote to memory of 1576 3244 firefox.exe 82 PID 3244 wrote to memory of 1576 3244 firefox.exe 82 PID 3244 wrote to memory of 1576 3244 firefox.exe 82 PID 3244 wrote to memory of 1576 3244 firefox.exe 82 PID 3244 wrote to memory of 1576 3244 firefox.exe 82 PID 3244 wrote to memory of 1576 3244 firefox.exe 82 PID 3244 wrote to memory of 1576 3244 firefox.exe 82 PID 3244 wrote to memory of 1576 3244 firefox.exe 82 PID 3244 wrote to memory of 1576 3244 firefox.exe 82 PID 3244 wrote to memory of 1576 3244 firefox.exe 82 PID 3244 wrote to memory of 1576 3244 firefox.exe 82 PID 3244 wrote to memory of 1576 3244 firefox.exe 82 PID 3244 wrote to memory of 1576 3244 firefox.exe 82 PID 3244 wrote to memory of 1576 3244 firefox.exe 82 PID 3244 wrote to memory of 1576 3244 firefox.exe 82 PID 3244 wrote to memory of 1576 3244 firefox.exe 82 PID 3244 wrote to memory of 1576 3244 firefox.exe 82 PID 3244 wrote to memory of 1576 3244 firefox.exe 82 PID 3244 wrote to memory of 1576 3244 firefox.exe 82 PID 3244 wrote to memory of 1576 3244 firefox.exe 82 PID 3244 wrote to memory of 1576 3244 firefox.exe 82 PID 3244 wrote to memory of 1576 3244 firefox.exe 82 PID 3244 wrote to memory of 1576 3244 firefox.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\Windows Session Manager.exe"C:\Users\Admin\AppData\Local\Temp\Windows Session Manager.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Drops autorun.inf file
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c vssadmin.exe delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:4620 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2728
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c vssadmin.exe delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\SysWOW64\vssadmin.exevssadmin.exe delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4284
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4564
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3884 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3244.0.720600280\1544405978" -parentBuildID 20200403170909 -prefsHandle 1528 -prefMapHandle 1520 -prefsLen 1 -prefMapSize 220115 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3244 "\\.\pipe\gecko-crash-server-pipe.3244" 1612 gpu3⤵PID:4772
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3244.3.1751154567\232861042" -childID 1 -isForBrowser -prefsHandle 2232 -prefMapHandle 2156 -prefsLen 156 -prefMapSize 220115 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3244 "\\.\pipe\gecko-crash-server-pipe.3244" 2244 tab3⤵PID:1576
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3244.13.883416061\1593369347" -childID 2 -isForBrowser -prefsHandle 3404 -prefMapHandle 3400 -prefsLen 6938 -prefMapSize 220115 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3244 "\\.\pipe\gecko-crash-server-pipe.3244" 3380 tab3⤵PID:2256
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\readme.txt1⤵
- Opens file in notepad (likely ransom note)
PID:3552
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Favorites\Links\readme.txt1⤵
- Opens file in notepad (likely ransom note)
PID:2308
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Pictures\Saved Pictures\readme.txt1⤵PID:4488
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\readme.txt1⤵
- Opens file in notepad (likely ransom note)
PID:4160
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
830B
MD53e81ce33f7337732047e7843861cc072
SHA19a463370970f8a804538e74648508622af274e57
SHA256c006a7093280d66b712a0bbefcdd9a858c85186beebd763989c24fc7d67d5e56
SHA5123fe9e670fb92c4559488827f35558c811cec129d52db51e1a5aceda10cda9f2f0853e9e6da6ee1fe97d281d98b8414eef4889718c5fa4dc9d786e166236fcda8
-
Filesize
830B
MD53e81ce33f7337732047e7843861cc072
SHA19a463370970f8a804538e74648508622af274e57
SHA256c006a7093280d66b712a0bbefcdd9a858c85186beebd763989c24fc7d67d5e56
SHA5123fe9e670fb92c4559488827f35558c811cec129d52db51e1a5aceda10cda9f2f0853e9e6da6ee1fe97d281d98b8414eef4889718c5fa4dc9d786e166236fcda8
-
Filesize
830B
MD53e81ce33f7337732047e7843861cc072
SHA19a463370970f8a804538e74648508622af274e57
SHA256c006a7093280d66b712a0bbefcdd9a858c85186beebd763989c24fc7d67d5e56
SHA5123fe9e670fb92c4559488827f35558c811cec129d52db51e1a5aceda10cda9f2f0853e9e6da6ee1fe97d281d98b8414eef4889718c5fa4dc9d786e166236fcda8