Analysis

  • max time kernel
    252s
  • max time network
    356s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 04:08

General

  • Target

    2ddb020a499b7ac7936a11bc73f7a8e2dacd09eddd6cd8c6c51c7326f9c95d3e.exe

  • Size

    180KB

  • MD5

    a9927372adb1bbab4d9feda4973b99bb

  • SHA1

    afe047b6cb99dc22fe5861b38bc01499204f4aed

  • SHA256

    2ddb020a499b7ac7936a11bc73f7a8e2dacd09eddd6cd8c6c51c7326f9c95d3e

  • SHA512

    8729870e62ec803fa0e5a56dd6ce885d9ef852a6c43892258ef6d8a007e6c63609e29bd2c8a964b1b0a025a3444406e0f541f8af85a65c007887c9edadd0d5e5

  • SSDEEP

    3072:l0co4JQWrrjAkHClaFkX2KlR7zkB7gCcsUPmtVwVwHIofiFYrfavMAPN5w0nepC:VQAr7HCIFa2KlR787N2mtaVXMiqTaNjd

Score
9/10

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Drops file in System32 directory 14 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ddb020a499b7ac7936a11bc73f7a8e2dacd09eddd6cd8c6c51c7326f9c95d3e.exe
    "C:\Users\Admin\AppData\Local\Temp\2ddb020a499b7ac7936a11bc73f7a8e2dacd09eddd6cd8c6c51c7326f9c95d3e.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1044
    • C:\Windows\syswow64\explorer.exe
      "C:\Windows\syswow64\explorer.exe"
      2⤵
      • Drops startup file
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:344
      • C:\Windows\syswow64\svchost.exe
        -k netsvcs
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        PID:1780
      • C:\Windows\syswow64\vssadmin.exe
        vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:1744
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:816

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Deletion

2
T1107

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/344-68-0x0000000000000000-mapping.dmp
  • memory/344-71-0x0000000000080000-0x00000000000AB000-memory.dmp
    Filesize

    172KB

  • memory/344-70-0x00000000750F1000-0x00000000750F3000-memory.dmp
    Filesize

    8KB

  • memory/1044-66-0x00000000003E0000-0x00000000003F9000-memory.dmp
    Filesize

    100KB

  • memory/1044-58-0x0000000000060000-0x000000000006C000-memory.dmp
    Filesize

    48KB

  • memory/1044-63-0x00000000003E0000-0x00000000003F9000-memory.dmp
    Filesize

    100KB

  • memory/1044-62-0x0000000002280000-0x0000000002283000-memory.dmp
    Filesize

    12KB

  • memory/1044-55-0x0000000000400000-0x0000000000568000-memory.dmp
    Filesize

    1.4MB

  • memory/1044-54-0x0000000076931000-0x0000000076933000-memory.dmp
    Filesize

    8KB

  • memory/1044-56-0x0000000000400000-0x0000000000568000-memory.dmp
    Filesize

    1.4MB

  • memory/1212-65-0x0000000140000000-0x00000001405E8000-memory.dmp
    Filesize

    5.9MB

  • memory/1212-67-0x0000000140000000-0x00000001405E8000-memory.dmp
    Filesize

    5.9MB

  • memory/1212-64-0x00000000029F0000-0x00000000029FC000-memory.dmp
    Filesize

    48KB

  • memory/1744-73-0x0000000000000000-mapping.dmp
  • memory/1780-72-0x0000000000000000-mapping.dmp
  • memory/1780-74-0x0000000000080000-0x00000000000AB000-memory.dmp
    Filesize

    172KB

  • memory/1780-76-0x0000000000080000-0x00000000000AB000-memory.dmp
    Filesize

    172KB