Analysis

  • max time kernel
    205s
  • max time network
    213s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 05:43

General

  • Target

    d4d36ea03fb4b3e1b33069073a8bf2c0f63a681ba51173f5d349e8f1356caf21.exe

  • Size

    149KB

  • MD5

    1e4e9740b6dfd25244f39aa4bd5321c9

  • SHA1

    19e7e9d26a12a3441ed44e32d7985e829a9acdbc

  • SHA256

    d4d36ea03fb4b3e1b33069073a8bf2c0f63a681ba51173f5d349e8f1356caf21

  • SHA512

    8f358cce4cb7e38e64f4a5c8e9f3bd120ff1c919452d15816edca7d872131db1842f132e5a7f45e56ff4e1887a694a073cc9f5708722d423f18728500123cfb0

  • SSDEEP

    3072:vgZsYK3V6qRbShJvB12wtfkcRPIuxvvliXXDB3QnEN0BdYZp:3V6UmJ4rLG1uXV3QnEN0BG

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d4d36ea03fb4b3e1b33069073a8bf2c0f63a681ba51173f5d349e8f1356caf21.exe
    "C:\Users\Admin\AppData\Local\Temp\d4d36ea03fb4b3e1b33069073a8bf2c0f63a681ba51173f5d349e8f1356caf21.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1396
    • C:\Users\Admin\AppData\Local\Temp\d4d36ea03fb4b3e1b33069073a8bf2c0f63a681ba51173f5d349e8f1356caf21.exe
      "C:\Users\Admin\AppData\Local\Temp\d4d36ea03fb4b3e1b33069073a8bf2c0f63a681ba51173f5d349e8f1356caf21.exe"
      2⤵
        PID:1156
      • C:\Users\Admin\AppData\Local\Temp\d4d36ea03fb4b3e1b33069073a8bf2c0f63a681ba51173f5d349e8f1356caf21.exe
        "C:\Users\Admin\AppData\Local\Temp\d4d36ea03fb4b3e1b33069073a8bf2c0f63a681ba51173f5d349e8f1356caf21.exe"
        2⤵
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:584
        • C:\Windows\syswow64\explorer.exe
          "C:\Windows\syswow64\explorer.exe"
          3⤵
          • Drops startup file
          • Adds Run key to start application
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:1480
          • C:\Windows\syswow64\svchost.exe
            -k netsvcs
            4⤵
              PID:1104
            • C:\Windows\syswow64\vssadmin.exe
              vssadmin.exe Delete Shadows /All /Quiet
              4⤵
              • Interacts with shadow copies
              PID:1940
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1960

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      1
      T1112

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/584-63-0x0000000001256B3E-mapping.dmp
      • memory/584-60-0x0000000000400000-0x0000000000425000-memory.dmp
        Filesize

        148KB

      • memory/584-56-0x0000000000400000-0x0000000000425000-memory.dmp
        Filesize

        148KB

      • memory/584-57-0x0000000000400000-0x0000000000425000-memory.dmp
        Filesize

        148KB

      • memory/584-65-0x0000000000400000-0x0000000000425000-memory.dmp
        Filesize

        148KB

      • memory/584-62-0x0000000000400000-0x0000000000425000-memory.dmp
        Filesize

        148KB

      • memory/584-59-0x0000000000400000-0x0000000000425000-memory.dmp
        Filesize

        148KB

      • memory/1104-70-0x0000000000000000-mapping.dmp
      • memory/1104-73-0x0000000000080000-0x00000000000A5000-memory.dmp
        Filesize

        148KB

      • memory/1104-74-0x0000000000080000-0x00000000000A5000-memory.dmp
        Filesize

        148KB

      • memory/1396-54-0x0000000075BE1000-0x0000000075BE3000-memory.dmp
        Filesize

        8KB

      • memory/1396-55-0x0000000074620000-0x0000000074BCB000-memory.dmp
        Filesize

        5.7MB

      • memory/1396-64-0x0000000074620000-0x0000000074BCB000-memory.dmp
        Filesize

        5.7MB

      • memory/1480-66-0x0000000000000000-mapping.dmp
      • memory/1480-68-0x0000000074E51000-0x0000000074E53000-memory.dmp
        Filesize

        8KB

      • memory/1480-69-0x0000000000080000-0x00000000000A5000-memory.dmp
        Filesize

        148KB

      • memory/1940-71-0x0000000000000000-mapping.dmp