Analysis

  • max time kernel
    197s
  • max time network
    212s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 06:16

General

  • Target

    53f184a7bdf2b67148454207b6eb463cd01f0b4b57ed93f9b7792d1e7672b382.exe

  • Size

    238KB

  • MD5

    be009e5259b220643b1299ee87924c48

  • SHA1

    969fc0b582688127aa8cace9307dafb71f997640

  • SHA256

    53f184a7bdf2b67148454207b6eb463cd01f0b4b57ed93f9b7792d1e7672b382

  • SHA512

    b4b80629f80cd8d17f52132d5f77854d1399cd5a9e911a101d9d17258ff590e21c900a97efce2e3c6be40796aef1cc91ad793a5611744e77b79bacb0a8eff102

  • SSDEEP

    3072:B5Gqpg+TLvyAGu+drHkCsyAAg0Fu1Y9tHhJXAL/kEtLCuRTLN/Bact8vfWgF9PNn:B11XCsrAOYEtBTL96aq920

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\53f184a7bdf2b67148454207b6eb463cd01f0b4b57ed93f9b7792d1e7672b382.exe
    "C:\Users\Admin\AppData\Local\Temp\53f184a7bdf2b67148454207b6eb463cd01f0b4b57ed93f9b7792d1e7672b382.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1828
    • C:\Windows\syswow64\explorer.exe
      "C:\Windows\syswow64\explorer.exe"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:844
      • C:\Windows\syswow64\svchost.exe
        -k netsvcs
        3⤵
          PID:1160
        • C:\Windows\syswow64\vssadmin.exe
          vssadmin.exe Delete Shadows /All /Quiet
          3⤵
          • Interacts with shadow copies
          PID:860
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:916

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/844-57-0x0000000000000000-mapping.dmp
    • memory/844-59-0x0000000074AD1000-0x0000000074AD3000-memory.dmp
      Filesize

      8KB

    • memory/844-60-0x0000000000080000-0x00000000000A5000-memory.dmp
      Filesize

      148KB

    • memory/860-62-0x0000000000000000-mapping.dmp
    • memory/1160-61-0x0000000000000000-mapping.dmp
    • memory/1160-64-0x0000000000080000-0x00000000000A5000-memory.dmp
      Filesize

      148KB

    • memory/1160-65-0x0000000000080000-0x00000000000A5000-memory.dmp
      Filesize

      148KB

    • memory/1828-54-0x0000000075611000-0x0000000075613000-memory.dmp
      Filesize

      8KB

    • memory/1828-55-0x0000000001CB0000-0x0000000001CC6000-memory.dmp
      Filesize

      88KB

    • memory/1828-56-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB