Analysis

  • max time kernel
    147s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 04:27

General

  • Target

    b6555a8d62f03786498e06b1f673a3350fd83e374055cd91f3d99bf5873c594b.exe

  • Size

    129KB

  • MD5

    d77fe688327ca995e2fd98e557f67772

  • SHA1

    12f451246e98e18418bbed8df55d847eb2d96222

  • SHA256

    b6555a8d62f03786498e06b1f673a3350fd83e374055cd91f3d99bf5873c594b

  • SHA512

    47ccdc9d2375c40b6714d6a0aead86c5678e5dd00c2bb1484e1d7e0786126846a743ed51182d31133e2964bebf16bfa40f312761c1cfc26160e22e27fef26aea

  • SSDEEP

    3072:B7RC+zd/EtzAAJ1rVAgCQXopj4B6SVqCgQfBUnPy8L66iiSM:B7JdEt8ATrdCQ4pj4B6SVqCgQfBUPy8S

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b6555a8d62f03786498e06b1f673a3350fd83e374055cd91f3d99bf5873c594b.exe
    "C:\Users\Admin\AppData\Local\Temp\b6555a8d62f03786498e06b1f673a3350fd83e374055cd91f3d99bf5873c594b.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Windows\syswow64\explorer.exe
      "C:\Windows\syswow64\explorer.exe"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1300
      • C:\Windows\syswow64\svchost.exe
        -k netsvcs
        3⤵
          PID:112
        • C:\Windows\syswow64\vssadmin.exe
          vssadmin.exe Delete Shadows /All /Quiet
          3⤵
          • Interacts with shadow copies
          PID:1764
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1788

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/112-58-0x0000000000000000-mapping.dmp
    • memory/112-61-0x00000000000C0000-0x00000000000E5000-memory.dmp
      Filesize

      148KB

    • memory/112-62-0x00000000000C0000-0x00000000000E5000-memory.dmp
      Filesize

      148KB

    • memory/1300-54-0x0000000000000000-mapping.dmp
    • memory/1300-55-0x00000000765B1000-0x00000000765B3000-memory.dmp
      Filesize

      8KB

    • memory/1300-56-0x0000000074E81000-0x0000000074E83000-memory.dmp
      Filesize

      8KB

    • memory/1300-57-0x00000000000C0000-0x00000000000E5000-memory.dmp
      Filesize

      148KB

    • memory/1764-59-0x0000000000000000-mapping.dmp