Analysis

  • max time kernel
    153s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 05:41

General

  • Target

    eaceefa415070bbdd2c0f66d51e3161ac6cf9039f284199f6b610f83ce2f24d8.exe

  • Size

    184KB

  • MD5

    17255f13e6914fbc1dd9dec40a0f05cd

  • SHA1

    69142df7d8539ceec58cd37b5b2ed4197de709ed

  • SHA256

    eaceefa415070bbdd2c0f66d51e3161ac6cf9039f284199f6b610f83ce2f24d8

  • SHA512

    fde2cf558b3dea7bd8b7bc6afe9931fe7c7051834405196067965a53ebdd5865fe46927b57b3857e21546ff8d673628f06981bd4787057b5c1df5216287659f6

  • SSDEEP

    3072:+yXt9mTrJfPB6y0TwqjoL0sMjHicmDJij4X0PQgyrkEp92QObfOCLn2O:D4FfZ6zTwhmjsO4XcQ1F9pObp2O

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eaceefa415070bbdd2c0f66d51e3161ac6cf9039f284199f6b610f83ce2f24d8.exe
    "C:\Users\Admin\AppData\Local\Temp\eaceefa415070bbdd2c0f66d51e3161ac6cf9039f284199f6b610f83ce2f24d8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5072
    • C:\Users\Admin\AppData\Local\Temp\eaceefa415070bbdd2c0f66d51e3161ac6cf9039f284199f6b610f83ce2f24d8.exe
      C:\Users\Admin\AppData\Local\Temp\eaceefa415070bbdd2c0f66d51e3161ac6cf9039f284199f6b610f83ce2f24d8.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4928
      • C:\Users\Admin\AppData\Roaming\broxidy.exe
        C:\Users\Admin\AppData\Roaming\broxidy.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4936
        • C:\Users\Admin\AppData\Roaming\broxidy.exe
          C:\Users\Admin\AppData\Roaming\broxidy.exe
          4⤵
          • Executes dropped EXE
          • Modifies extensions of user files
          • Checks computer location settings
          • Adds Run key to start application
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1220
          • C:\Windows\System32\vssadmin.exe
            "C:\Windows\System32\vssadmin.exe" delete shadows /all /Quiet
            5⤵
            • Interacts with shadow copies
            PID:4552
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\EACEEF~1.EXE >> NUL
        3⤵
          PID:1648
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4660
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -pss -s 432 -p 2864 -ip 2864
      1⤵
        PID:4484
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 2864 -s 7652
        1⤵
        • Program crash
        PID:4360
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2816
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 2816 -s 2224
          2⤵
          • Program crash
          PID:3016
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -pss -s 204 -p 2816 -ip 2816
        1⤵
          PID:1112

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        2
        T1060

        Defense Evasion

        File Deletion

        2
        T1107

        Modify Registry

        2
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Impact

        Inhibit System Recovery

        2
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Microsoft\Windows\Caches\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db.ecc
          Filesize

          622KB

          MD5

          7e3a9be077588d581b2adc4071689411

          SHA1

          93820d7582f2580a35e67970e6318349e6ce7e3d

          SHA256

          d478b5fcab7ba6c89b9e73d2f04d1e58ffae22d93c61ac86e7c44f3bf9bb7259

          SHA512

          e2f9fa8df522c37e70ec7528dd6ff20011946b98c9384776999ac0d21599ceb14c06d2f02c7285a223566b162ba701a5e9bdba5b0a9900fb5e02d50c251f0b49

        • C:\Users\Admin\AppData\Roaming\broxidy.exe
          Filesize

          184KB

          MD5

          17255f13e6914fbc1dd9dec40a0f05cd

          SHA1

          69142df7d8539ceec58cd37b5b2ed4197de709ed

          SHA256

          eaceefa415070bbdd2c0f66d51e3161ac6cf9039f284199f6b610f83ce2f24d8

          SHA512

          fde2cf558b3dea7bd8b7bc6afe9931fe7c7051834405196067965a53ebdd5865fe46927b57b3857e21546ff8d673628f06981bd4787057b5c1df5216287659f6

        • C:\Users\Admin\AppData\Roaming\broxidy.exe
          Filesize

          184KB

          MD5

          17255f13e6914fbc1dd9dec40a0f05cd

          SHA1

          69142df7d8539ceec58cd37b5b2ed4197de709ed

          SHA256

          eaceefa415070bbdd2c0f66d51e3161ac6cf9039f284199f6b610f83ce2f24d8

          SHA512

          fde2cf558b3dea7bd8b7bc6afe9931fe7c7051834405196067965a53ebdd5865fe46927b57b3857e21546ff8d673628f06981bd4787057b5c1df5216287659f6

        • C:\Users\Admin\AppData\Roaming\broxidy.exe
          Filesize

          184KB

          MD5

          17255f13e6914fbc1dd9dec40a0f05cd

          SHA1

          69142df7d8539ceec58cd37b5b2ed4197de709ed

          SHA256

          eaceefa415070bbdd2c0f66d51e3161ac6cf9039f284199f6b610f83ce2f24d8

          SHA512

          fde2cf558b3dea7bd8b7bc6afe9931fe7c7051834405196067965a53ebdd5865fe46927b57b3857e21546ff8d673628f06981bd4787057b5c1df5216287659f6

        • memory/1220-150-0x0000000074C50000-0x0000000074C89000-memory.dmp
          Filesize

          228KB

        • memory/1220-149-0x0000000000400000-0x0000000000467000-memory.dmp
          Filesize

          412KB

        • memory/1220-146-0x0000000000400000-0x0000000000467000-memory.dmp
          Filesize

          412KB

        • memory/1220-155-0x0000000000400000-0x0000000000467000-memory.dmp
          Filesize

          412KB

        • memory/1220-141-0x0000000000000000-mapping.dmp
        • memory/1220-145-0x0000000000400000-0x0000000000467000-memory.dmp
          Filesize

          412KB

        • memory/1648-151-0x0000000000000000-mapping.dmp
        • memory/4552-154-0x0000000000000000-mapping.dmp
        • memory/4928-137-0x0000000000400000-0x0000000000467000-memory.dmp
          Filesize

          412KB

        • memory/4928-152-0x0000000074C50000-0x0000000074C89000-memory.dmp
          Filesize

          228KB

        • memory/4928-147-0x0000000000400000-0x0000000000467000-memory.dmp
          Filesize

          412KB

        • memory/4928-148-0x0000000074C50000-0x0000000074C89000-memory.dmp
          Filesize

          228KB

        • memory/4928-135-0x0000000000400000-0x0000000000467000-memory.dmp
          Filesize

          412KB

        • memory/4928-134-0x0000000000400000-0x0000000000467000-memory.dmp
          Filesize

          412KB

        • memory/4928-133-0x0000000000000000-mapping.dmp
        • memory/4928-153-0x0000000000400000-0x0000000000467000-memory.dmp
          Filesize

          412KB

        • memory/4936-138-0x0000000000000000-mapping.dmp
        • memory/4936-144-0x0000000074C50000-0x0000000074C89000-memory.dmp
          Filesize

          228KB

        • memory/5072-132-0x0000000075030000-0x0000000075069000-memory.dmp
          Filesize

          228KB

        • memory/5072-136-0x0000000075030000-0x0000000075069000-memory.dmp
          Filesize

          228KB