Analysis

  • max time kernel
    146s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 05:38

General

  • Target

    fdc3f813aad6c05ec6707547d954508e023b6b05670815f60b2aba9ec089697f.exe

  • Size

    240KB

  • MD5

    06b4b16ce0ad5d1be4ab1c30a7785ba0

  • SHA1

    830a92afc80440e39dd3259ec6546f21adf89149

  • SHA256

    fdc3f813aad6c05ec6707547d954508e023b6b05670815f60b2aba9ec089697f

  • SHA512

    9b3ffded21b31f740b004cb499ce6987ce576a26b651ffc6670c72723f2b54daeaafa50f01094a2c1aa5205eec054c8ed496a8de06a2177e79797674e998bd0e

  • SSDEEP

    3072:bNMbouT5aJyrnRDDoYSQu7zy9BK1RsRQB4FZEuZDxZzK5ATxrHgbJm5ZQYLhPm:BMbouT5HrRv1ZBcHGF7DT38s5ZBLhe

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fdc3f813aad6c05ec6707547d954508e023b6b05670815f60b2aba9ec089697f.exe
    "C:\Users\Admin\AppData\Local\Temp\fdc3f813aad6c05ec6707547d954508e023b6b05670815f60b2aba9ec089697f.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Windows\syswow64\explorer.exe
      "C:\Windows\syswow64\explorer.exe"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1664
      • C:\Windows\syswow64\svchost.exe
        -k netsvcs
        3⤵
          PID:944
        • C:\Windows\syswow64\vssadmin.exe
          vssadmin.exe Delete Shadows /All /Quiet
          3⤵
          • Interacts with shadow copies
          PID:1076
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:908

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/944-61-0x0000000000000000-mapping.dmp
    • memory/944-64-0x0000000000080000-0x00000000000A5000-memory.dmp
      Filesize

      148KB

    • memory/1076-62-0x0000000000000000-mapping.dmp
    • memory/1504-54-0x0000000075FB1000-0x0000000075FB3000-memory.dmp
      Filesize

      8KB

    • memory/1504-55-0x0000000000230000-0x0000000000246000-memory.dmp
      Filesize

      88KB

    • memory/1504-59-0x0000000000400000-0x00000000038FC000-memory.dmp
      Filesize

      53.0MB

    • memory/1504-65-0x0000000000400000-0x00000000038FC000-memory.dmp
      Filesize

      53.0MB

    • memory/1664-56-0x0000000000000000-mapping.dmp
    • memory/1664-58-0x0000000074CF1000-0x0000000074CF3000-memory.dmp
      Filesize

      8KB

    • memory/1664-60-0x00000000000C0000-0x00000000000E5000-memory.dmp
      Filesize

      148KB