Analysis

  • max time kernel
    132s
  • max time network
    171s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 09:02

General

  • Target

    06c3ad26348c0b4f36fdab83e695157155a98987c2bf6b0b25c7b418b8142b68.exe

  • Size

    304KB

  • MD5

    5dd9b1d1fa4f48d440b19b6be04de03d

  • SHA1

    5d34fb80164c3b3687ee38f75aaa56060a971efe

  • SHA256

    06c3ad26348c0b4f36fdab83e695157155a98987c2bf6b0b25c7b418b8142b68

  • SHA512

    5982d337afb897f848b76bb843d67da4ebc9dc4609f5e3c4708bc0b3acd2cd79c9b3ad9f1ad1abe424be375be653c5d61490bdcf99a3bd30d38e2b7ad7fc449b

  • SSDEEP

    6144:8yCLJBUUYhMVB0KV9FRXODf5nKzn+eL1om9T7:4b6ev1zXgf5nKbBLr7

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\06c3ad26348c0b4f36fdab83e695157155a98987c2bf6b0b25c7b418b8142b68.exe
    "C:\Users\Admin\AppData\Local\Temp\06c3ad26348c0b4f36fdab83e695157155a98987c2bf6b0b25c7b418b8142b68.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:940
    • C:\Windows\syswow64\explorer.exe
      "C:\Windows\syswow64\explorer.exe"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:932
      • C:\Windows\syswow64\svchost.exe
        -k netsvcs
        3⤵
          PID:1700
        • C:\Windows\syswow64\vssadmin.exe
          vssadmin.exe Delete Shadows /All /Quiet
          3⤵
          • Interacts with shadow copies
          PID:1192
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:520

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/932-57-0x0000000000000000-mapping.dmp
    • memory/932-59-0x00000000753D1000-0x00000000753D3000-memory.dmp
      Filesize

      8KB

    • memory/932-60-0x00000000000D0000-0x00000000000F5000-memory.dmp
      Filesize

      148KB

    • memory/940-54-0x00000000756B1000-0x00000000756B3000-memory.dmp
      Filesize

      8KB

    • memory/940-55-0x0000000000400000-0x0000000000578000-memory.dmp
      Filesize

      1.5MB

    • memory/1192-62-0x0000000000000000-mapping.dmp
    • memory/1700-61-0x0000000000000000-mapping.dmp
    • memory/1700-64-0x0000000000080000-0x00000000000A5000-memory.dmp
      Filesize

      148KB