Analysis

  • max time kernel
    191s
  • max time network
    212s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 06:29

General

  • Target

    18bd1ff24cf637c9ce36cd4e995b217a616063167355497803cca6b58eab9020.exe

  • Size

    388KB

  • MD5

    7616872b3a200264a8d476db29be2313

  • SHA1

    2d91b496b2b722ca990483fa9dd786c50bb20a91

  • SHA256

    18bd1ff24cf637c9ce36cd4e995b217a616063167355497803cca6b58eab9020

  • SHA512

    0a3018693edf7941b39c73f57bf6b0fc403a419a7121ecb8f0bd94be532e35f8fa2d2721c0ddb695855593125aa62f65ab1536cbb2267279c25ef8719a2530e9

  • SSDEEP

    6144:PGxKInHfsR5Qh3By8wCmLLpwFwLJ7ubiZOlZjbuueYlSD7DQB6JYDxHfs9o/Sn:OUaHK4y9jLpXLtuVlZjbUYG7DNiH8N

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 62 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18bd1ff24cf637c9ce36cd4e995b217a616063167355497803cca6b58eab9020.exe
    "C:\Users\Admin\AppData\Local\Temp\18bd1ff24cf637c9ce36cd4e995b217a616063167355497803cca6b58eab9020.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1440
    • C:\Users\Admin\AppData\Local\Temp\18bd1ff24cf637c9ce36cd4e995b217a616063167355497803cca6b58eab9020.exe
      C:\Users\Admin\AppData\Local\Temp\18bd1ff24cf637c9ce36cd4e995b217a616063167355497803cca6b58eab9020.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4112
      • C:\Users\Admin\AppData\Roaming\fytddrn.exe
        C:\Users\Admin\AppData\Roaming\fytddrn.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:112
        • C:\Users\Admin\AppData\Roaming\fytddrn.exe
          C:\Users\Admin\AppData\Roaming\fytddrn.exe
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Adds Run key to start application
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:308
          • C:\Windows\System32\vssadmin.exe
            "C:\Windows\System32\vssadmin.exe" delete shadows /all /Quiet
            5⤵
            • Interacts with shadow copies
            PID:1140
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\18BD1F~1.EXE >> NUL
        3⤵
          PID:3784
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4312

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\fytddrn.exe
      Filesize

      388KB

      MD5

      7616872b3a200264a8d476db29be2313

      SHA1

      2d91b496b2b722ca990483fa9dd786c50bb20a91

      SHA256

      18bd1ff24cf637c9ce36cd4e995b217a616063167355497803cca6b58eab9020

      SHA512

      0a3018693edf7941b39c73f57bf6b0fc403a419a7121ecb8f0bd94be532e35f8fa2d2721c0ddb695855593125aa62f65ab1536cbb2267279c25ef8719a2530e9

    • C:\Users\Admin\AppData\Roaming\fytddrn.exe
      Filesize

      388KB

      MD5

      7616872b3a200264a8d476db29be2313

      SHA1

      2d91b496b2b722ca990483fa9dd786c50bb20a91

      SHA256

      18bd1ff24cf637c9ce36cd4e995b217a616063167355497803cca6b58eab9020

      SHA512

      0a3018693edf7941b39c73f57bf6b0fc403a419a7121ecb8f0bd94be532e35f8fa2d2721c0ddb695855593125aa62f65ab1536cbb2267279c25ef8719a2530e9

    • C:\Users\Admin\AppData\Roaming\fytddrn.exe
      Filesize

      388KB

      MD5

      7616872b3a200264a8d476db29be2313

      SHA1

      2d91b496b2b722ca990483fa9dd786c50bb20a91

      SHA256

      18bd1ff24cf637c9ce36cd4e995b217a616063167355497803cca6b58eab9020

      SHA512

      0a3018693edf7941b39c73f57bf6b0fc403a419a7121ecb8f0bd94be532e35f8fa2d2721c0ddb695855593125aa62f65ab1536cbb2267279c25ef8719a2530e9

    • memory/112-139-0x0000000000000000-mapping.dmp
    • memory/308-148-0x0000000074E70000-0x0000000074EA9000-memory.dmp
      Filesize

      228KB

    • memory/308-146-0x0000000000400000-0x0000000001400000-memory.dmp
      Filesize

      16.0MB

    • memory/308-151-0x0000000000400000-0x0000000000467000-memory.dmp
      Filesize

      412KB

    • memory/308-142-0x0000000000000000-mapping.dmp
    • memory/308-147-0x0000000000400000-0x0000000000467000-memory.dmp
      Filesize

      412KB

    • memory/308-145-0x0000000000400000-0x0000000001400000-memory.dmp
      Filesize

      16.0MB

    • memory/1140-154-0x0000000000000000-mapping.dmp
    • memory/1440-132-0x0000000002410000-0x0000000002414000-memory.dmp
      Filesize

      16KB

    • memory/3784-149-0x0000000000000000-mapping.dmp
    • memory/4112-134-0x0000000000400000-0x0000000001400000-memory.dmp
      Filesize

      16.0MB

    • memory/4112-133-0x0000000000000000-mapping.dmp
    • memory/4112-137-0x0000000000400000-0x0000000000467000-memory.dmp
      Filesize

      412KB

    • memory/4112-135-0x0000000000400000-0x0000000001400000-memory.dmp
      Filesize

      16.0MB

    • memory/4112-150-0x0000000000400000-0x0000000000467000-memory.dmp
      Filesize

      412KB

    • memory/4112-136-0x0000000000400000-0x0000000001400000-memory.dmp
      Filesize

      16.0MB

    • memory/4112-152-0x0000000000400000-0x0000000000467000-memory.dmp
      Filesize

      412KB

    • memory/4112-153-0x0000000074E70000-0x0000000074EA9000-memory.dmp
      Filesize

      228KB

    • memory/4112-138-0x0000000074E70000-0x0000000074EA9000-memory.dmp
      Filesize

      228KB