Analysis

  • max time kernel
    176s
  • max time network
    218s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 08:26

General

  • Target

    d119babfd04596cdae407a1642d4713d566e601c6d2d096215fed02a8d14a7aa.exe

  • Size

    168KB

  • MD5

    ddca4d55e0b4c7e729f2a27721f6f957

  • SHA1

    7e48c9dc3e44db4e7a72eb01f3f57c8866c7946c

  • SHA256

    d119babfd04596cdae407a1642d4713d566e601c6d2d096215fed02a8d14a7aa

  • SHA512

    ec1bda515bd0ab60f86d0976dec365b2cc3def12c4a9d381851213ad139c807addc883851a1bb548943f5b35dc7222ea7ecbdbbe30338a053bc5c8e507b2a6ab

  • SSDEEP

    3072:FgW1Bd+9OdyRRGqUXyKKihqwk+mN4vHBbkjuWnHqNI8XKvu+TJ:FDPd+95e9K5d+maHpkjucHqHqJ

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d119babfd04596cdae407a1642d4713d566e601c6d2d096215fed02a8d14a7aa.exe
    "C:\Users\Admin\AppData\Local\Temp\d119babfd04596cdae407a1642d4713d566e601c6d2d096215fed02a8d14a7aa.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1376
    • C:\Windows\syswow64\explorer.exe
      "C:\Windows\syswow64\explorer.exe"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1684
      • C:\Windows\syswow64\svchost.exe
        -k netsvcs
        3⤵
          PID:268
        • C:\Windows\syswow64\vssadmin.exe
          vssadmin.exe Delete Shadows /All /Quiet
          3⤵
          • Interacts with shadow copies
          PID:1396
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1728

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/268-61-0x0000000000000000-mapping.dmp
    • memory/268-64-0x00000000000C0000-0x00000000000E5000-memory.dmp
      Filesize

      148KB

    • memory/268-65-0x00000000000C0000-0x00000000000E5000-memory.dmp
      Filesize

      148KB

    • memory/1376-54-0x0000000075B61000-0x0000000075B63000-memory.dmp
      Filesize

      8KB

    • memory/1376-56-0x0000000000240000-0x0000000000256000-memory.dmp
      Filesize

      88KB

    • memory/1376-57-0x0000000000400000-0x0000000000445000-memory.dmp
      Filesize

      276KB

    • memory/1396-62-0x0000000000000000-mapping.dmp
    • memory/1684-55-0x0000000000000000-mapping.dmp
    • memory/1684-59-0x0000000074A01000-0x0000000074A03000-memory.dmp
      Filesize

      8KB

    • memory/1684-60-0x0000000000080000-0x00000000000A5000-memory.dmp
      Filesize

      148KB