Analysis

  • max time kernel
    151s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 06:05

General

  • Target

    7db66ad64a23f53952dcd72eb1eaef6c063fb79c59db7f096930ea9285838f72.exe

  • Size

    184KB

  • MD5

    89f059a012a6911765ceaf4e3eefd2f8

  • SHA1

    d0aae8d39b153584b3ea8f82b1ccf99ebef6a20c

  • SHA256

    7db66ad64a23f53952dcd72eb1eaef6c063fb79c59db7f096930ea9285838f72

  • SHA512

    01938da98ff0352db5e8db56ad60158dfd758bba1036cbf31d6e95003254ab8bc5e8abdde6f6850258738099e6468c6fe228e0c32dd73a75a41d3161af468996

  • SSDEEP

    3072:kyXt9mTrJfPB6y0TwqjoL0sMjHicmDJij4X0PQgyrkEp92QObfOCLn2O:p4FfZ6zTwhmjsO4XcQ1F9pObp2O

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 2 IoCs
  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Control Panel 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7db66ad64a23f53952dcd72eb1eaef6c063fb79c59db7f096930ea9285838f72.exe
    "C:\Users\Admin\AppData\Local\Temp\7db66ad64a23f53952dcd72eb1eaef6c063fb79c59db7f096930ea9285838f72.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Users\Admin\AppData\Local\Temp\7db66ad64a23f53952dcd72eb1eaef6c063fb79c59db7f096930ea9285838f72.exe
      C:\Users\Admin\AppData\Local\Temp\7db66ad64a23f53952dcd72eb1eaef6c063fb79c59db7f096930ea9285838f72.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1768
      • C:\Users\Admin\AppData\Roaming\esbgeje.exe
        C:\Users\Admin\AppData\Roaming\esbgeje.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1536
        • C:\Users\Admin\AppData\Roaming\esbgeje.exe
          C:\Users\Admin\AppData\Roaming\esbgeje.exe
          4⤵
          • Executes dropped EXE
          • Modifies extensions of user files
          • Loads dropped DLL
          • Adds Run key to start application
          • Sets desktop wallpaper using registry
          • Drops file in Program Files directory
          • Modifies Control Panel
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1056
          • C:\Windows\System32\vssadmin.exe
            "C:\Windows\System32\vssadmin.exe" delete shadows /all /Quiet
            5⤵
            • Interacts with shadow copies
            PID:1592
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\7DB66A~1.EXE >> NUL
        3⤵
        • Deletes itself
        PID:612
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1492
  • C:\Windows\system32\WerFault.exe
    C:\Windows\system32\WerFault.exe -u -p 1288 -s 2144
    1⤵
    • Program crash
    PID:1520

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Deletion

2
T1107

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\esbgeje.exe
    Filesize

    184KB

    MD5

    89f059a012a6911765ceaf4e3eefd2f8

    SHA1

    d0aae8d39b153584b3ea8f82b1ccf99ebef6a20c

    SHA256

    7db66ad64a23f53952dcd72eb1eaef6c063fb79c59db7f096930ea9285838f72

    SHA512

    01938da98ff0352db5e8db56ad60158dfd758bba1036cbf31d6e95003254ab8bc5e8abdde6f6850258738099e6468c6fe228e0c32dd73a75a41d3161af468996

  • C:\Users\Admin\AppData\Roaming\esbgeje.exe
    Filesize

    184KB

    MD5

    89f059a012a6911765ceaf4e3eefd2f8

    SHA1

    d0aae8d39b153584b3ea8f82b1ccf99ebef6a20c

    SHA256

    7db66ad64a23f53952dcd72eb1eaef6c063fb79c59db7f096930ea9285838f72

    SHA512

    01938da98ff0352db5e8db56ad60158dfd758bba1036cbf31d6e95003254ab8bc5e8abdde6f6850258738099e6468c6fe228e0c32dd73a75a41d3161af468996

  • C:\Users\Admin\AppData\Roaming\esbgeje.exe
    Filesize

    184KB

    MD5

    89f059a012a6911765ceaf4e3eefd2f8

    SHA1

    d0aae8d39b153584b3ea8f82b1ccf99ebef6a20c

    SHA256

    7db66ad64a23f53952dcd72eb1eaef6c063fb79c59db7f096930ea9285838f72

    SHA512

    01938da98ff0352db5e8db56ad60158dfd758bba1036cbf31d6e95003254ab8bc5e8abdde6f6850258738099e6468c6fe228e0c32dd73a75a41d3161af468996

  • \Users\Admin\AppData\Roaming\esbgeje.exe
    Filesize

    184KB

    MD5

    89f059a012a6911765ceaf4e3eefd2f8

    SHA1

    d0aae8d39b153584b3ea8f82b1ccf99ebef6a20c

    SHA256

    7db66ad64a23f53952dcd72eb1eaef6c063fb79c59db7f096930ea9285838f72

    SHA512

    01938da98ff0352db5e8db56ad60158dfd758bba1036cbf31d6e95003254ab8bc5e8abdde6f6850258738099e6468c6fe228e0c32dd73a75a41d3161af468996

  • \Users\Admin\AppData\Roaming\esbgeje.exe
    Filesize

    184KB

    MD5

    89f059a012a6911765ceaf4e3eefd2f8

    SHA1

    d0aae8d39b153584b3ea8f82b1ccf99ebef6a20c

    SHA256

    7db66ad64a23f53952dcd72eb1eaef6c063fb79c59db7f096930ea9285838f72

    SHA512

    01938da98ff0352db5e8db56ad60158dfd758bba1036cbf31d6e95003254ab8bc5e8abdde6f6850258738099e6468c6fe228e0c32dd73a75a41d3161af468996

  • memory/612-89-0x0000000000000000-mapping.dmp
  • memory/1056-84-0x0000000000425911-mapping.dmp
  • memory/1056-94-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/1056-92-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/1204-54-0x0000000074DE1000-0x0000000074DE3000-memory.dmp
    Filesize

    8KB

  • memory/1536-71-0x0000000000000000-mapping.dmp
  • memory/1592-93-0x0000000000000000-mapping.dmp
  • memory/1768-62-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/1768-60-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/1768-58-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/1768-65-0x0000000000425911-mapping.dmp
  • memory/1768-56-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/1768-90-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/1768-69-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/1768-68-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/1768-64-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB

  • memory/1768-55-0x0000000000400000-0x0000000000467000-memory.dmp
    Filesize

    412KB