Analysis

  • max time kernel
    164s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 03:31

General

  • Target

    abfad32a54931bced34394373381e2d5e2565a30648daca1a2462ee25caa3a3c.exe

  • Size

    274KB

  • MD5

    545474e5e27aceaf673b1ae0e72bec43

  • SHA1

    da2ee3a1fb37e3c7906b49f9816272d0020bbf7f

  • SHA256

    abfad32a54931bced34394373381e2d5e2565a30648daca1a2462ee25caa3a3c

  • SHA512

    10a3188e1f93d43caacdbb6160e26ae1898b099da9b7edde4443637d8cd6b43235cae2b68b5732f7ced1bc098e51508b4aeb914a4e684e7d6b1892fd4f581f43

  • SSDEEP

    6144:Iy9v17kwzVKndyPJMnDEXZBWqNpPB5leWe92TbpYViUbE+6kQL:597kAKndybnWqNpJ7e6TdiLB6kQ

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\abfad32a54931bced34394373381e2d5e2565a30648daca1a2462ee25caa3a3c.exe
    "C:\Users\Admin\AppData\Local\Temp\abfad32a54931bced34394373381e2d5e2565a30648daca1a2462ee25caa3a3c.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2088
    • C:\Users\Admin\AppData\Local\Temp\abfad32a54931bced34394373381e2d5e2565a30648daca1a2462ee25caa3a3c.exe
      "C:\Users\Admin\AppData\Local\Temp\abfad32a54931bced34394373381e2d5e2565a30648daca1a2462ee25caa3a3c.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4024
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2476
        • C:\Windows\system32\wbem\WMIC.exe
          C:\Windows\system32\wbem\wmic.exe shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4760
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4896

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Deletion

1
T1107

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

1
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\nsy421B.tmp\System.dll
    Filesize

    11KB

    MD5

    ca332bb753b0775d5e806e236ddcec55

    SHA1

    f35ef76592f20850baef2ebbd3c9a2cfb5ad8d8f

    SHA256

    df5ae79fa558dc7af244ec6e53939563b966e7dbd8867e114e928678dbd56e5d

    SHA512

    2de0956a1ad58ad7086e427e89b819089f2a7f1e4133ed2a0a736adc0614e8588ebe2d97f1b59ab8886d662aeb40e0b4838c6a65fbfc652253e3a45664a03a00

  • memory/2088-134-0x0000000002170000-0x000000000219C000-memory.dmp
    Filesize

    176KB

  • memory/2088-135-0x0000000002170000-0x000000000219C000-memory.dmp
    Filesize

    176KB

  • memory/2088-137-0x0000000002170000-0x000000000219C000-memory.dmp
    Filesize

    176KB

  • memory/2476-140-0x0000000000000000-mapping.dmp
  • memory/4024-136-0x0000000000000000-mapping.dmp
  • memory/4024-138-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/4024-139-0x0000000000400000-0x0000000000432000-memory.dmp
    Filesize

    200KB

  • memory/4760-141-0x0000000000000000-mapping.dmp