Analysis

  • max time kernel
    189s
  • max time network
    222s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 07:48

General

  • Target

    Processing.Pdf____________________________________________________________.exe

  • Size

    478KB

  • MD5

    e46421290522060e95dc6c6ac9bab9c8

  • SHA1

    08aaa1203dca088e366ea31253ec264ca710f015

  • SHA256

    c7715cabaa44e33a7e60bc3599924d77e0021383d2f6b1b0ecd5e84bcbfb62c2

  • SHA512

    d590f467b8ebcc8805d910506585033c29c6f3f47b232cf2ebbfea91bf139e135b197ecd8a599521b25cf45fa0e46932e992842651ffe4d0c71b9c2d866369a5

  • SSDEEP

    6144:/ipL4qsxpzEeqcQL3dOk+yrctZl/nS0JSAS2cu1PfFjHNNj9iL:/6UZbzH2Ok+HbrJSycwl/j90

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Processing.Pdf____________________________________________________________.exe
    "C:\Users\Admin\AppData\Local\Temp\Processing.Pdf____________________________________________________________.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1340
    • C:\Users\Admin\AppData\Local\Temp\Processing.Pdf____________________________________________________________.exe
      "C:\Users\Admin\AppData\Local\Temp\Processing.Pdf____________________________________________________________.exe"
      2⤵
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:968
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\system32\explorer.exe"
        3⤵
        • Adds Run key to start application
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:580
        • C:\Windows\SysWOW64\vssadmin.exe
          vssadmin.exe Delete Shadows /All /Quiet
          4⤵
          • Interacts with shadow copies
          PID:1872
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:552

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Deletion

2
T1107

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\itepoqipifegakiz\01000000
    Filesize

    478KB

    MD5

    92413f283a0c5634aa408bd17062c92b

    SHA1

    7a358e96a0594e0d191c06244c066ea8fb0718e5

    SHA256

    ebf4bfb89c451d178586a0d2961071e76661a8eae0758e6ba8c764ab47f85298

    SHA512

    20176a82a36a0bb724d9b85a5dd9128aa36d36f32e7feb33d298b1e256fbb7dedb6252cf6528875c4d4c1ca86cc0338168e112ea3dcdeeadd627c3343a5bfc81

  • memory/580-70-0x00000000000D0000-0x000000000010C000-memory.dmp
    Filesize

    240KB

  • memory/580-81-0x0000000072DB1000-0x0000000072DB3000-memory.dmp
    Filesize

    8KB

  • memory/580-79-0x00000000000D0000-0x000000000010C000-memory.dmp
    Filesize

    240KB

  • memory/580-76-0x0000000075141000-0x0000000075143000-memory.dmp
    Filesize

    8KB

  • memory/580-74-0x00000000000EA9D0-mapping.dmp
  • memory/580-72-0x00000000000D0000-0x000000000010C000-memory.dmp
    Filesize

    240KB

  • memory/968-69-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/968-66-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/968-68-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/968-65-0x000000000040B283-mapping.dmp
  • memory/968-64-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/968-62-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/968-61-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/968-78-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/968-60-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/968-58-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/968-55-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/1340-54-0x0000000076191000-0x0000000076193000-memory.dmp
    Filesize

    8KB

  • memory/1872-80-0x0000000000000000-mapping.dmp