Analysis

  • max time kernel
    134s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 21:13

General

  • Target

    bb2cbfe187efe5516dcdc42472079d25b2c7be462802df209aa6386269d5afc9.exe

  • Size

    224KB

  • MD5

    5f3e8e6891e96477d4d9cba602e86966

  • SHA1

    043f7cd8a45497eb4058f2a9a7ac56b396674b21

  • SHA256

    bb2cbfe187efe5516dcdc42472079d25b2c7be462802df209aa6386269d5afc9

  • SHA512

    5469d4d4869d9767f931ca87d9a1b936c98251b234a77d2b1f57e037276398b54b7b36fe33ca23c4c4dd18440cfc8539e016feb9a70063d163916225bf0a4891

  • SSDEEP

    6144:2Cha39c49QSKTG9491OcrRF2zV2qV4hGm4V:2EK9ccfeG94i08zVl4w5

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb2cbfe187efe5516dcdc42472079d25b2c7be462802df209aa6386269d5afc9.exe
    "C:\Users\Admin\AppData\Local\Temp\bb2cbfe187efe5516dcdc42472079d25b2c7be462802df209aa6386269d5afc9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:112
    • C:\Users\Admin\AppData\Local\Temp\bb2cbfe187efe5516dcdc42472079d25b2c7be462802df209aa6386269d5afc9.exe
      C:\Users\Admin\AppData\Local\Temp\bb2cbfe187efe5516dcdc42472079d25b2c7be462802df209aa6386269d5afc9.exe
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1956
      • C:\Windows\syswow64\explorer.exe
        "C:\Windows\syswow64\explorer.exe"
        3⤵
        • Drops startup file
        • Adds Run key to start application
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1140
        • C:\Windows\syswow64\svchost.exe
          -k netsvcs
          4⤵
            PID:2040
          • C:\Windows\syswow64\vssadmin.exe
            vssadmin.exe Delete Shadows /All /Quiet
            4⤵
            • Interacts with shadow copies
            PID:940
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1588

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/112-56-0x0000000000290000-0x0000000000294000-memory.dmp
      Filesize

      16KB

    • memory/112-54-0x0000000074C11000-0x0000000074C13000-memory.dmp
      Filesize

      8KB

    • memory/940-74-0x0000000000000000-mapping.dmp
    • memory/1140-66-0x0000000000000000-mapping.dmp
    • memory/1140-70-0x0000000000080000-0x00000000000A4000-memory.dmp
      Filesize

      144KB

    • memory/1140-69-0x00000000746E1000-0x00000000746E3000-memory.dmp
      Filesize

      8KB

    • memory/1956-59-0x0000000000400000-0x0000000001400000-memory.dmp
      Filesize

      16.0MB

    • memory/1956-63-0x0000000000400000-0x0000000001400000-memory.dmp
      Filesize

      16.0MB

    • memory/1956-64-0x0000000000416E30-mapping.dmp
    • memory/1956-65-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/1956-67-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/1956-62-0x0000000000400000-0x0000000001400000-memory.dmp
      Filesize

      16.0MB

    • memory/1956-60-0x0000000000400000-0x0000000001400000-memory.dmp
      Filesize

      16.0MB

    • memory/1956-57-0x0000000000400000-0x0000000001400000-memory.dmp
      Filesize

      16.0MB

    • memory/1956-55-0x0000000000400000-0x0000000001400000-memory.dmp
      Filesize

      16.0MB

    • memory/2040-71-0x0000000000000000-mapping.dmp
    • memory/2040-72-0x0000000000080000-0x00000000000A4000-memory.dmp
      Filesize

      144KB

    • memory/2040-75-0x0000000000080000-0x00000000000A4000-memory.dmp
      Filesize

      144KB