Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 09:50

General

  • Target

    c2deff6218be4bb0352583511a17a52e715016b921a56f3f0166ff09d0b0e72e.exe

  • Size

    267KB

  • MD5

    4d39aeaf7e88ebd9c25b886db71cc776

  • SHA1

    1c2aa785a49f4ec5fc0df68fce47d1e43140b59f

  • SHA256

    c2deff6218be4bb0352583511a17a52e715016b921a56f3f0166ff09d0b0e72e

  • SHA512

    c2a498167f2aca5edf18a3eb29690e32c28cfd8d564ae28272b44ac9acaaa72b07967c5c3926efb7a7920a4f208382d39a1950e67daa6bfcbf63d8e6d5ea7ae6

  • SSDEEP

    3072:D22DPzPAzp6f9PboTde136OjAS7Vglkq+yUzsKOUqE617AYUJvAOVuRLa3Cmfj6+:a2bESbKM6J4ilsyZiq1sAOVu4NHwjH7o

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c2deff6218be4bb0352583511a17a52e715016b921a56f3f0166ff09d0b0e72e.exe
    "C:\Users\Admin\AppData\Local\Temp\c2deff6218be4bb0352583511a17a52e715016b921a56f3f0166ff09d0b0e72e.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Windows\syswow64\explorer.exe
      "C:\Windows\syswow64\explorer.exe"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1520
      • C:\Windows\syswow64\svchost.exe
        -k netsvcs
        3⤵
          PID:1632
        • C:\Windows\syswow64\vssadmin.exe
          vssadmin.exe Delete Shadows /All /Quiet
          3⤵
          • Interacts with shadow copies
          PID:1500
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1184

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1500-62-0x0000000000000000-mapping.dmp
    • memory/1520-57-0x0000000000000000-mapping.dmp
    • memory/1520-58-0x0000000075BD1000-0x0000000075BD3000-memory.dmp
      Filesize

      8KB

    • memory/1520-59-0x0000000074D41000-0x0000000074D43000-memory.dmp
      Filesize

      8KB

    • memory/1520-60-0x00000000000C0000-0x00000000000E0000-memory.dmp
      Filesize

      128KB

    • memory/1632-61-0x0000000000000000-mapping.dmp
    • memory/1632-64-0x00000000000C0000-0x00000000000E0000-memory.dmp
      Filesize

      128KB

    • memory/1632-65-0x00000000000C0000-0x00000000000E0000-memory.dmp
      Filesize

      128KB

    • memory/1720-55-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/1720-54-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB