Analysis

  • max time kernel
    166s
  • max time network
    181s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 05:44

General

  • Target

    d114473c66431d2776572bb1245e83d6602f71e980ff1084d6827300c47f4a9e.exe

  • Size

    388KB

  • MD5

    56d9e668c269c3af0ef56c1449f4d07c

  • SHA1

    3c9d803e3f03f4390d05cc6d260986006684c725

  • SHA256

    d114473c66431d2776572bb1245e83d6602f71e980ff1084d6827300c47f4a9e

  • SHA512

    132d3f2731879f94b601ff9bd65846bf54b0e0bf72830f6decbbb5a39962e15ba5efc728456183d0fc87562e1a0ff8b0153f48c0db785f18ea0092ead0dfb9cd

  • SSDEEP

    6144:d7pyQuvDj9rOcNeaqbAnIBYz+cGsMXKmwCEHL9Oh9nCMaCQn:dNyQA3nIgp/MXKmwCjFCSq

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d114473c66431d2776572bb1245e83d6602f71e980ff1084d6827300c47f4a9e.exe
    "C:\Users\Admin\AppData\Local\Temp\d114473c66431d2776572bb1245e83d6602f71e980ff1084d6827300c47f4a9e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2132
    • C:\Users\Admin\AppData\Local\Temp\d114473c66431d2776572bb1245e83d6602f71e980ff1084d6827300c47f4a9e.exe
      C:\Users\Admin\AppData\Local\Temp\d114473c66431d2776572bb1245e83d6602f71e980ff1084d6827300c47f4a9e.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1244
      • C:\Users\Admin\AppData\Roaming\btbchdh.exe
        C:\Users\Admin\AppData\Roaming\btbchdh.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1420
        • C:\Users\Admin\AppData\Roaming\btbchdh.exe
          C:\Users\Admin\AppData\Roaming\btbchdh.exe
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Adds Run key to start application
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4912
          • C:\Windows\System32\vssadmin.exe
            "C:\Windows\System32\vssadmin.exe" delete shadows /all /Quiet
            5⤵
            • Interacts with shadow copies
            PID:4720
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\D11447~1.EXE >> NUL
        3⤵
          PID:344
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1916

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\btbchdh.exe
      Filesize

      388KB

      MD5

      56d9e668c269c3af0ef56c1449f4d07c

      SHA1

      3c9d803e3f03f4390d05cc6d260986006684c725

      SHA256

      d114473c66431d2776572bb1245e83d6602f71e980ff1084d6827300c47f4a9e

      SHA512

      132d3f2731879f94b601ff9bd65846bf54b0e0bf72830f6decbbb5a39962e15ba5efc728456183d0fc87562e1a0ff8b0153f48c0db785f18ea0092ead0dfb9cd

    • C:\Users\Admin\AppData\Roaming\btbchdh.exe
      Filesize

      388KB

      MD5

      56d9e668c269c3af0ef56c1449f4d07c

      SHA1

      3c9d803e3f03f4390d05cc6d260986006684c725

      SHA256

      d114473c66431d2776572bb1245e83d6602f71e980ff1084d6827300c47f4a9e

      SHA512

      132d3f2731879f94b601ff9bd65846bf54b0e0bf72830f6decbbb5a39962e15ba5efc728456183d0fc87562e1a0ff8b0153f48c0db785f18ea0092ead0dfb9cd

    • C:\Users\Admin\AppData\Roaming\btbchdh.exe
      Filesize

      388KB

      MD5

      56d9e668c269c3af0ef56c1449f4d07c

      SHA1

      3c9d803e3f03f4390d05cc6d260986006684c725

      SHA256

      d114473c66431d2776572bb1245e83d6602f71e980ff1084d6827300c47f4a9e

      SHA512

      132d3f2731879f94b601ff9bd65846bf54b0e0bf72830f6decbbb5a39962e15ba5efc728456183d0fc87562e1a0ff8b0153f48c0db785f18ea0092ead0dfb9cd

    • memory/344-149-0x0000000000000000-mapping.dmp
    • memory/1244-135-0x0000000000400000-0x0000000001400000-memory.dmp
      Filesize

      16.0MB

    • memory/1244-137-0x0000000000400000-0x0000000000467000-memory.dmp
      Filesize

      412KB

    • memory/1244-138-0x0000000074DD0000-0x0000000074E09000-memory.dmp
      Filesize

      228KB

    • memory/1244-136-0x0000000000400000-0x0000000001400000-memory.dmp
      Filesize

      16.0MB

    • memory/1244-132-0x0000000000000000-mapping.dmp
    • memory/1244-133-0x0000000000400000-0x0000000001400000-memory.dmp
      Filesize

      16.0MB

    • memory/1244-151-0x0000000074DD0000-0x0000000074E09000-memory.dmp
      Filesize

      228KB

    • memory/1244-150-0x0000000000400000-0x0000000000467000-memory.dmp
      Filesize

      412KB

    • memory/1420-139-0x0000000000000000-mapping.dmp
    • memory/2132-134-0x0000000000B00000-0x0000000000B04000-memory.dmp
      Filesize

      16KB

    • memory/4720-153-0x0000000000000000-mapping.dmp
    • memory/4912-142-0x0000000000000000-mapping.dmp
    • memory/4912-148-0x0000000074DD0000-0x0000000074E09000-memory.dmp
      Filesize

      228KB

    • memory/4912-147-0x0000000000400000-0x0000000000467000-memory.dmp
      Filesize

      412KB

    • memory/4912-146-0x0000000000400000-0x0000000001400000-memory.dmp
      Filesize

      16.0MB

    • memory/4912-152-0x0000000000400000-0x0000000000467000-memory.dmp
      Filesize

      412KB

    • memory/4912-145-0x0000000000400000-0x0000000001400000-memory.dmp
      Filesize

      16.0MB