Analysis

  • max time kernel
    151s
  • max time network
    191s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 05:50

General

  • Target

    b0c4858c1b34dcf6a851842bfda111338c195b0fe70342a62518320cada5a358.exe

  • Size

    305KB

  • MD5

    b19031e17bc0fbe1b2d2c0169afc3c98

  • SHA1

    7d9f905adde04ee646eb54c2e791108ed707ebed

  • SHA256

    b0c4858c1b34dcf6a851842bfda111338c195b0fe70342a62518320cada5a358

  • SHA512

    6d64402e6a7b589cbcd685973199fcb970c73a8b031a12260da22398bad20d813ae573c33ca6c19db87fe6346c48cbcb84b6062c52be0838185b439a6918aff4

  • SSDEEP

    3072:v5Gqpg+TLvyAGu+drHkCsy4Ag0Fu1YbtHkJLe8OBtlAL/r+AgPqdALKMVR3k+Ak6:v11XCs7AO65KXdqKKR5Y7H5PPu

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b0c4858c1b34dcf6a851842bfda111338c195b0fe70342a62518320cada5a358.exe
    "C:\Users\Admin\AppData\Local\Temp\b0c4858c1b34dcf6a851842bfda111338c195b0fe70342a62518320cada5a358.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1336
    • C:\Windows\syswow64\explorer.exe
      "C:\Windows\syswow64\explorer.exe"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Windows\syswow64\svchost.exe
        -k netsvcs
        3⤵
          PID:572
        • C:\Windows\syswow64\vssadmin.exe
          vssadmin.exe Delete Shadows /All /Quiet
          3⤵
          • Interacts with shadow copies
          PID:1912
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1732

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/572-61-0x0000000000000000-mapping.dmp
    • memory/572-64-0x0000000000080000-0x00000000000A5000-memory.dmp
      Filesize

      148KB

    • memory/572-65-0x0000000000080000-0x00000000000A5000-memory.dmp
      Filesize

      148KB

    • memory/1336-54-0x0000000075F01000-0x0000000075F03000-memory.dmp
      Filesize

      8KB

    • memory/1336-56-0x00000000007D0000-0x00000000007E6000-memory.dmp
      Filesize

      88KB

    • memory/1336-57-0x0000000000400000-0x0000000000468000-memory.dmp
      Filesize

      416KB

    • memory/1912-62-0x0000000000000000-mapping.dmp
    • memory/2040-55-0x0000000000000000-mapping.dmp
    • memory/2040-59-0x0000000074E81000-0x0000000074E83000-memory.dmp
      Filesize

      8KB

    • memory/2040-60-0x00000000000C0000-0x00000000000E5000-memory.dmp
      Filesize

      148KB