Analysis

  • max time kernel
    129s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 12:50

General

  • Target

    00735e4ad3e9a9a5b3551dce371248327e74ef3c25edca343b063c4914a8afb0.exe

  • Size

    129KB

  • MD5

    aea8ab12edf294ddb2804d6618fdd247

  • SHA1

    96fb7d2e3ad9fe434a66abb15b26dd4e40aa5d4b

  • SHA256

    00735e4ad3e9a9a5b3551dce371248327e74ef3c25edca343b063c4914a8afb0

  • SHA512

    bee50fb9f66126ef51593f80c364f82df301c5e96ed380a6cf90bb67a50d3bb42adf4a3c0214512455061e8952fd97500e82a2d3dbe27e111e597e2cc6ef783d

  • SSDEEP

    3072:E2RkHzd/EtzAAj1reAXyDTdWV1oqCgQfBUnPy8LWVBBhj:E2idEt8ABrKDTdWV1oqCgQfBUPy8LWVh

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00735e4ad3e9a9a5b3551dce371248327e74ef3c25edca343b063c4914a8afb0.exe
    "C:\Users\Admin\AppData\Local\Temp\00735e4ad3e9a9a5b3551dce371248327e74ef3c25edca343b063c4914a8afb0.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1064
    • C:\Windows\syswow64\explorer.exe
      "C:\Windows\syswow64\explorer.exe"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1036
      • C:\Windows\syswow64\svchost.exe
        -k netsvcs
        3⤵
          PID:1832
        • C:\Windows\syswow64\vssadmin.exe
          vssadmin.exe Delete Shadows /All /Quiet
          3⤵
          • Interacts with shadow copies
          PID:888
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:432

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/888-59-0x0000000000000000-mapping.dmp
    • memory/1036-54-0x0000000000000000-mapping.dmp
    • memory/1036-55-0x0000000075BB1000-0x0000000075BB3000-memory.dmp
      Filesize

      8KB

    • memory/1036-56-0x0000000074EC1000-0x0000000074EC3000-memory.dmp
      Filesize

      8KB

    • memory/1036-57-0x0000000000080000-0x00000000000A5000-memory.dmp
      Filesize

      148KB

    • memory/1832-58-0x0000000000000000-mapping.dmp
    • memory/1832-61-0x0000000000080000-0x00000000000A5000-memory.dmp
      Filesize

      148KB

    • memory/1832-62-0x0000000000080000-0x00000000000A5000-memory.dmp
      Filesize

      148KB