Analysis

  • max time kernel
    169s
  • max time network
    240s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 00:19

General

  • Target

    22f9cb5081ec252ba8a80d21c0c07a5c21487279e63cc175d59b921be273d249.exe

  • Size

    569KB

  • MD5

    6e13ce8eed45e35d8fdaccd83fec9df0

  • SHA1

    e5a907db2f97081efda62aeb91633c8bf062653f

  • SHA256

    22f9cb5081ec252ba8a80d21c0c07a5c21487279e63cc175d59b921be273d249

  • SHA512

    787ec3a2984a6f43c80d98e22dbc20daaf65f53115949fa1426e2a6434cfe7fdaa6d39219a490153a9e85b905514b7416409bd79f8a60ef21f87f7024d488efd

  • SSDEEP

    12288:Venw5KP26ei5Mw5cccjQEQ6JeyaJZIfbint7n:Vew5KP2635tIQ2JJ8Ket7

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 5 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies data under HKEY_USERS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\22f9cb5081ec252ba8a80d21c0c07a5c21487279e63cc175d59b921be273d249.exe
    "C:\Users\Admin\AppData\Local\Temp\22f9cb5081ec252ba8a80d21c0c07a5c21487279e63cc175d59b921be273d249.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1348
    • C:\Users\Admin\AppData\Local\Temp\5997.tmp
      C:\Users\Admin\AppData\Local\Temp\5997.tmp
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1840
      • C:\Windows\syswow64\explorer.exe
        "C:\Windows\syswow64\explorer.exe"
        3⤵
        • Drops startup file
        • Adds Run key to start application
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1128
        • C:\Windows\syswow64\svchost.exe
          -k netsvcs
          4⤵
            PID:972
          • C:\Windows\syswow64\vssadmin.exe
            vssadmin.exe Delete Shadows /All /Quiet
            4⤵
            • Interacts with shadow copies
            PID:1756
      • C:\Users\Admin\AppData\Local\Temp\6589.tmp
        C:\Users\Admin\AppData\Local\Temp\6589.tmp
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2032
        • C:\Users\Admin\AppData\Local\Temp\update.exe
          C:\Users\Admin\AppData\Local\Temp\\update.exe
          3⤵
          • Executes dropped EXE
          • Drops file in Windows directory
          • Suspicious use of AdjustPrivilegeToken
          PID:1520
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1624
    • C:\Windows\FrameworkUpdate\Update.exe
      C:\Windows\FrameworkUpdate\Update.exe
      1⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1832

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\5997.tmp
      Filesize

      183KB

      MD5

      177aca4604a85fef33b31719795470cd

      SHA1

      a45d21fd68286799356dc6f20300b72ba36782cc

      SHA256

      e629c6e193c7e2d2ea2fa7bcafa7fb3b27029bbbc1839f5222139fa53bccd97d

      SHA512

      21d935a87d26739b92f16a271d47cc3e2a71d8e541f2969a24126d8954589d583d9d2f12138404af6e797c12b2514a1fd1c956460ac2d7d922cb18275e8425ae

    • C:\Users\Admin\AppData\Local\Temp\5997.tmp
      Filesize

      183KB

      MD5

      177aca4604a85fef33b31719795470cd

      SHA1

      a45d21fd68286799356dc6f20300b72ba36782cc

      SHA256

      e629c6e193c7e2d2ea2fa7bcafa7fb3b27029bbbc1839f5222139fa53bccd97d

      SHA512

      21d935a87d26739b92f16a271d47cc3e2a71d8e541f2969a24126d8954589d583d9d2f12138404af6e797c12b2514a1fd1c956460ac2d7d922cb18275e8425ae

    • C:\Users\Admin\AppData\Local\Temp\6589.tmp
      Filesize

      264KB

      MD5

      942300f6ae2911e62e20f5ad6be00563

      SHA1

      3f5d6dc8b4a7bf72053a50bff8fe9b1d8b8683a7

      SHA256

      b3a635510d1548d04e1fc344268995e0c7a7a702d9f77551df4d92c618a133fa

      SHA512

      674968111f96f68051ad294e627089156b93a477a7b90a5e761b631fb75bb8016a34ae57e5cad50212303043c70307d374c7ed5cda0279c387aae04a111e5ffd

    • C:\Users\Admin\AppData\Local\Temp\update.exe
      Filesize

      87KB

      MD5

      2edfb828c3bc9e0e83057b37f8e616ba

      SHA1

      5fb134507170db78342496d2406d8aa8ac585ba8

      SHA256

      fefbe74e2e835b2ebc13eb643bb96fcd596ab1cd8bf001a11f595cb00ff35e58

      SHA512

      57bcee80ad147abdf64a6fc2ed4c556005afd9385594e961c9b465a4d58bd47e989c719d48a7d5d55d572e9647cc5b8c75b9dd7d02d87b4ea520ae9f9fcca5d7

    • C:\Users\Admin\AppData\Local\Temp\update.exe
      Filesize

      87KB

      MD5

      2edfb828c3bc9e0e83057b37f8e616ba

      SHA1

      5fb134507170db78342496d2406d8aa8ac585ba8

      SHA256

      fefbe74e2e835b2ebc13eb643bb96fcd596ab1cd8bf001a11f595cb00ff35e58

      SHA512

      57bcee80ad147abdf64a6fc2ed4c556005afd9385594e961c9b465a4d58bd47e989c719d48a7d5d55d572e9647cc5b8c75b9dd7d02d87b4ea520ae9f9fcca5d7

    • C:\Windows\FrameworkUpdate\Update.exe
      Filesize

      87KB

      MD5

      2edfb828c3bc9e0e83057b37f8e616ba

      SHA1

      5fb134507170db78342496d2406d8aa8ac585ba8

      SHA256

      fefbe74e2e835b2ebc13eb643bb96fcd596ab1cd8bf001a11f595cb00ff35e58

      SHA512

      57bcee80ad147abdf64a6fc2ed4c556005afd9385594e961c9b465a4d58bd47e989c719d48a7d5d55d572e9647cc5b8c75b9dd7d02d87b4ea520ae9f9fcca5d7

    • C:\Windows\FrameworkUpdate\Update.exe
      Filesize

      87KB

      MD5

      2edfb828c3bc9e0e83057b37f8e616ba

      SHA1

      5fb134507170db78342496d2406d8aa8ac585ba8

      SHA256

      fefbe74e2e835b2ebc13eb643bb96fcd596ab1cd8bf001a11f595cb00ff35e58

      SHA512

      57bcee80ad147abdf64a6fc2ed4c556005afd9385594e961c9b465a4d58bd47e989c719d48a7d5d55d572e9647cc5b8c75b9dd7d02d87b4ea520ae9f9fcca5d7

    • \Users\Admin\AppData\Local\Temp\5997.tmp
      Filesize

      183KB

      MD5

      177aca4604a85fef33b31719795470cd

      SHA1

      a45d21fd68286799356dc6f20300b72ba36782cc

      SHA256

      e629c6e193c7e2d2ea2fa7bcafa7fb3b27029bbbc1839f5222139fa53bccd97d

      SHA512

      21d935a87d26739b92f16a271d47cc3e2a71d8e541f2969a24126d8954589d583d9d2f12138404af6e797c12b2514a1fd1c956460ac2d7d922cb18275e8425ae

    • \Users\Admin\AppData\Local\Temp\6589.tmp
      Filesize

      264KB

      MD5

      942300f6ae2911e62e20f5ad6be00563

      SHA1

      3f5d6dc8b4a7bf72053a50bff8fe9b1d8b8683a7

      SHA256

      b3a635510d1548d04e1fc344268995e0c7a7a702d9f77551df4d92c618a133fa

      SHA512

      674968111f96f68051ad294e627089156b93a477a7b90a5e761b631fb75bb8016a34ae57e5cad50212303043c70307d374c7ed5cda0279c387aae04a111e5ffd

    • \Users\Admin\AppData\Local\Temp\6589.tmp
      Filesize

      264KB

      MD5

      942300f6ae2911e62e20f5ad6be00563

      SHA1

      3f5d6dc8b4a7bf72053a50bff8fe9b1d8b8683a7

      SHA256

      b3a635510d1548d04e1fc344268995e0c7a7a702d9f77551df4d92c618a133fa

      SHA512

      674968111f96f68051ad294e627089156b93a477a7b90a5e761b631fb75bb8016a34ae57e5cad50212303043c70307d374c7ed5cda0279c387aae04a111e5ffd

    • \Users\Admin\AppData\Local\Temp\update.exe
      Filesize

      87KB

      MD5

      2edfb828c3bc9e0e83057b37f8e616ba

      SHA1

      5fb134507170db78342496d2406d8aa8ac585ba8

      SHA256

      fefbe74e2e835b2ebc13eb643bb96fcd596ab1cd8bf001a11f595cb00ff35e58

      SHA512

      57bcee80ad147abdf64a6fc2ed4c556005afd9385594e961c9b465a4d58bd47e989c719d48a7d5d55d572e9647cc5b8c75b9dd7d02d87b4ea520ae9f9fcca5d7

    • \Users\Admin\AppData\Local\Temp\update.exe
      Filesize

      87KB

      MD5

      2edfb828c3bc9e0e83057b37f8e616ba

      SHA1

      5fb134507170db78342496d2406d8aa8ac585ba8

      SHA256

      fefbe74e2e835b2ebc13eb643bb96fcd596ab1cd8bf001a11f595cb00ff35e58

      SHA512

      57bcee80ad147abdf64a6fc2ed4c556005afd9385594e961c9b465a4d58bd47e989c719d48a7d5d55d572e9647cc5b8c75b9dd7d02d87b4ea520ae9f9fcca5d7

    • \Windows\FrameworkUpdate\Update.exe
      Filesize

      87KB

      MD5

      2edfb828c3bc9e0e83057b37f8e616ba

      SHA1

      5fb134507170db78342496d2406d8aa8ac585ba8

      SHA256

      fefbe74e2e835b2ebc13eb643bb96fcd596ab1cd8bf001a11f595cb00ff35e58

      SHA512

      57bcee80ad147abdf64a6fc2ed4c556005afd9385594e961c9b465a4d58bd47e989c719d48a7d5d55d572e9647cc5b8c75b9dd7d02d87b4ea520ae9f9fcca5d7

    • \Windows\FrameworkUpdate\Update.exe
      Filesize

      87KB

      MD5

      2edfb828c3bc9e0e83057b37f8e616ba

      SHA1

      5fb134507170db78342496d2406d8aa8ac585ba8

      SHA256

      fefbe74e2e835b2ebc13eb643bb96fcd596ab1cd8bf001a11f595cb00ff35e58

      SHA512

      57bcee80ad147abdf64a6fc2ed4c556005afd9385594e961c9b465a4d58bd47e989c719d48a7d5d55d572e9647cc5b8c75b9dd7d02d87b4ea520ae9f9fcca5d7

    • memory/972-73-0x0000000000000000-mapping.dmp
    • memory/972-76-0x00000000000C0000-0x00000000000E4000-memory.dmp
      Filesize

      144KB

    • memory/1128-65-0x0000000074671000-0x0000000074673000-memory.dmp
      Filesize

      8KB

    • memory/1128-67-0x00000000000C0000-0x00000000000E4000-memory.dmp
      Filesize

      144KB

    • memory/1128-61-0x0000000000000000-mapping.dmp
    • memory/1348-54-0x0000000075071000-0x0000000075073000-memory.dmp
      Filesize

      8KB

    • memory/1348-55-0x0000000002C70000-0x0000000002CE6000-memory.dmp
      Filesize

      472KB

    • memory/1348-77-0x0000000000400000-0x000000000140E000-memory.dmp
      Filesize

      16.1MB

    • memory/1348-56-0x0000000000400000-0x000000000140E000-memory.dmp
      Filesize

      16.1MB

    • memory/1520-85-0x0000000140000000-0x0000000140047000-memory.dmp
      Filesize

      284KB

    • memory/1520-81-0x0000000000000000-mapping.dmp
    • memory/1520-94-0x0000000140000000-0x0000000140047000-memory.dmp
      Filesize

      284KB

    • memory/1520-84-0x0000000140000000-0x0000000140047000-memory.dmp
      Filesize

      284KB

    • memory/1520-91-0x0000000140000000-0x0000000140047000-memory.dmp
      Filesize

      284KB

    • memory/1756-74-0x0000000000000000-mapping.dmp
    • memory/1832-90-0x0000000140000000-0x0000000140047000-memory.dmp
      Filesize

      284KB

    • memory/1832-92-0x0000000140000000-0x0000000140047000-memory.dmp
      Filesize

      284KB

    • memory/1832-95-0x0000000140000000-0x0000000140047000-memory.dmp
      Filesize

      284KB

    • memory/1840-62-0x0000000000240000-0x0000000000256000-memory.dmp
      Filesize

      88KB

    • memory/1840-58-0x0000000000000000-mapping.dmp
    • memory/1840-64-0x0000000000400000-0x000000000138B000-memory.dmp
      Filesize

      15.5MB

    • memory/2032-78-0x0000000000400000-0x000000000044D000-memory.dmp
      Filesize

      308KB

    • memory/2032-70-0x0000000000000000-mapping.dmp
    • memory/2032-83-0x0000000000400000-0x000000000044D000-memory.dmp
      Filesize

      308KB