Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 06:24

General

  • Target

    2ede11b1a007bfe8bc1e01cc38badf3a11ec9d8beeea332484e4f38b9372824b.exe

  • Size

    160KB

  • MD5

    6374833fa3cfdee0c008a01cfeac98c0

  • SHA1

    a12cd05029145de309cdc28093ec76cfe22d9f90

  • SHA256

    2ede11b1a007bfe8bc1e01cc38badf3a11ec9d8beeea332484e4f38b9372824b

  • SHA512

    e63bcc1bad4d152a76c7cab1d4577c962ab500c8d29c3707958a0a81df6235ec738b73f5e821a1834eb9d51e068a6b8891adef4bac467071789dfce12ddfbb64

  • SSDEEP

    3072:OEV6tbWmxsP73VXe0fzvkxePQCkuJV8znW+Q/opEkVewCk1qJ:OEV6tCmxoZe0fzvkYLfV0nW+dE

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ede11b1a007bfe8bc1e01cc38badf3a11ec9d8beeea332484e4f38b9372824b.exe
    "C:\Users\Admin\AppData\Local\Temp\2ede11b1a007bfe8bc1e01cc38badf3a11ec9d8beeea332484e4f38b9372824b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Users\Admin\AppData\Local\Temp\2ede11b1a007bfe8bc1e01cc38badf3a11ec9d8beeea332484e4f38b9372824b.exe
      "C:\Users\Admin\AppData\Local\Temp\2ede11b1a007bfe8bc1e01cc38badf3a11ec9d8beeea332484e4f38b9372824b.exe"
      2⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:852
      • C:\Windows\syswow64\explorer.exe
        "C:\Windows\syswow64\explorer.exe"
        3⤵
        • Drops startup file
        • Adds Run key to start application
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1044
        • C:\Windows\syswow64\svchost.exe
          -k netsvcs
          4⤵
            PID:2028
          • C:\Windows\syswow64\vssadmin.exe
            vssadmin.exe Delete Shadows /All /Quiet
            4⤵
            • Interacts with shadow copies
            PID:1488
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1692

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/852-65-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/852-62-0x0000000000C897CE-mapping.dmp
    • memory/852-55-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/852-58-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/852-59-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/852-61-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/852-56-0x0000000000400000-0x0000000000425000-memory.dmp
      Filesize

      148KB

    • memory/1044-67-0x0000000075201000-0x0000000075203000-memory.dmp
      Filesize

      8KB

    • memory/1044-63-0x0000000000000000-mapping.dmp
    • memory/1044-68-0x0000000000360000-0x0000000000385000-memory.dmp
      Filesize

      148KB

    • memory/1488-70-0x0000000000000000-mapping.dmp
    • memory/1504-54-0x0000000075ED1000-0x0000000075ED3000-memory.dmp
      Filesize

      8KB

    • memory/1504-64-0x0000000074DC0000-0x000000007536B000-memory.dmp
      Filesize

      5.7MB

    • memory/2028-69-0x0000000000000000-mapping.dmp
    • memory/2028-72-0x0000000000080000-0x00000000000A5000-memory.dmp
      Filesize

      148KB

    • memory/2028-73-0x0000000000080000-0x00000000000A5000-memory.dmp
      Filesize

      148KB