Analysis

  • max time kernel
    204s
  • max time network
    211s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 06:15

General

  • Target

    57187a5aae14cd5372b0fdcc6865f5ae644c4aa478a42b86786a69426ecb949d.exe

  • Size

    298KB

  • MD5

    dc604cc2ab66e0032438fc9fc5fac14a

  • SHA1

    ec8cb465b71bb2996c62b4e61d2f854aa5f2e08a

  • SHA256

    57187a5aae14cd5372b0fdcc6865f5ae644c4aa478a42b86786a69426ecb949d

  • SHA512

    15bc431ad3d83833740d12b3fabb0e63448538621680321becd8cf7a40739386b227f02d77c2c6e4589f2ecc65c616dacd876e4bec04fe18ba0edfb1faf7ef1b

  • SSDEEP

    6144:F5cp5Xtlc5AOYKlJ8NdULIUxm6EEBtt4lA2d2WSwggC4H/uuH:F5W3l+hwUkiFEEBDlgAwlC4HfH

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Blocklisted process makes network request 7 IoCs
  • Disables taskbar notifications via registry modification
  • Executes dropped EXE 2 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\57187a5aae14cd5372b0fdcc6865f5ae644c4aa478a42b86786a69426ecb949d.exe
    "C:\Users\Admin\AppData\Local\Temp\57187a5aae14cd5372b0fdcc6865f5ae644c4aa478a42b86786a69426ecb949d.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1380
    • C:\Users\Admin\AppData\Local\Temp\F7E8.tmp
      C:\Users\Admin\AppData\Local\Temp\F7E8.tmp
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1628
      • C:\Windows\SysWOW64\msiexec.exe
        "C:\Windows\system32\msiexec.exe"
        3⤵
          PID:1876
        • C:\Windows\SysWOW64\msiexec.exe
          "C:\Windows\system32\msiexec.exe"
          3⤵
          • Modifies visiblity of hidden/system files in Explorer
          • UAC bypass
          • Adds policy Run key to start application
          • Blocklisted process makes network request
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1044
      • C:\Users\Admin\AppData\Local\Temp\25CC.tmp
        C:\Users\Admin\AppData\Local\Temp\25CC.tmp
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:668
        • C:\Windows\syswow64\explorer.exe
          "C:\Windows\syswow64\explorer.exe"
          3⤵
          • Drops startup file
          • Adds Run key to start application
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:1824
          • C:\Windows\syswow64\svchost.exe
            -k netsvcs
            4⤵
              PID:524
            • C:\Windows\syswow64\vssadmin.exe
              vssadmin.exe Delete Shadows /All /Quiet
              4⤵
              • Interacts with shadow copies
              PID:2024
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1752

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Hidden Files and Directories

      1
      T1158

      Registry Run Keys / Startup Folder

      2
      T1060

      Privilege Escalation

      Bypass User Account Control

      1
      T1088

      Defense Evasion

      Hidden Files and Directories

      1
      T1158

      Modify Registry

      4
      T1112

      Bypass User Account Control

      1
      T1088

      Disabling Security Tools

      1
      T1089

      File Deletion

      2
      T1107

      Discovery

      System Information Discovery

      1
      T1082

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\25CC.tmp
        Filesize

        129KB

        MD5

        07b4592c97a1463e510c54dfc7397a32

        SHA1

        96b4c25879ede0a923f5cfead45ae1f5a75a40a6

        SHA256

        7d3cb54f874eb54212f2f77fc6e8e9e0808b3a4c95584fdb18411583f01eb130

        SHA512

        c906b35334b52ecf270a64b3b1ee7be9e5673bd19cd93f825440cd0c98c0cda402cd0ea1f5695f36dab175ba74293600bea8f8405d6178aee53873fbacbfb5f1

      • C:\Users\Admin\AppData\Local\Temp\25CC.tmp
        Filesize

        129KB

        MD5

        07b4592c97a1463e510c54dfc7397a32

        SHA1

        96b4c25879ede0a923f5cfead45ae1f5a75a40a6

        SHA256

        7d3cb54f874eb54212f2f77fc6e8e9e0808b3a4c95584fdb18411583f01eb130

        SHA512

        c906b35334b52ecf270a64b3b1ee7be9e5673bd19cd93f825440cd0c98c0cda402cd0ea1f5695f36dab175ba74293600bea8f8405d6178aee53873fbacbfb5f1

      • C:\Users\Admin\AppData\Local\Temp\F7E8.tmp
        Filesize

        16KB

        MD5

        b5267674f2a52871b54bc2ba8e931fcf

        SHA1

        ff6fa062e0dde9f50d6a430f4b360781c583f9d9

        SHA256

        b6f74672c8b776125cfecc007e5a3eaf46fa64ea70df089f4c5997d303aad9dd

        SHA512

        98a82ae906ea088cd9bda73fde871df2d55df13176387b0bc3cdd313824106bfd2e3647885987097b7e0d9e5f0e292feb19dfa9072020ffedf012e047b91293f

      • C:\Users\Admin\AppData\Local\Temp\F7E8.tmp
        Filesize

        16KB

        MD5

        b5267674f2a52871b54bc2ba8e931fcf

        SHA1

        ff6fa062e0dde9f50d6a430f4b360781c583f9d9

        SHA256

        b6f74672c8b776125cfecc007e5a3eaf46fa64ea70df089f4c5997d303aad9dd

        SHA512

        98a82ae906ea088cd9bda73fde871df2d55df13176387b0bc3cdd313824106bfd2e3647885987097b7e0d9e5f0e292feb19dfa9072020ffedf012e047b91293f

      • \Users\Admin\AppData\Local\Temp\25CC.tmp
        Filesize

        129KB

        MD5

        07b4592c97a1463e510c54dfc7397a32

        SHA1

        96b4c25879ede0a923f5cfead45ae1f5a75a40a6

        SHA256

        7d3cb54f874eb54212f2f77fc6e8e9e0808b3a4c95584fdb18411583f01eb130

        SHA512

        c906b35334b52ecf270a64b3b1ee7be9e5673bd19cd93f825440cd0c98c0cda402cd0ea1f5695f36dab175ba74293600bea8f8405d6178aee53873fbacbfb5f1

      • \Users\Admin\AppData\Local\Temp\25CC.tmp
        Filesize

        129KB

        MD5

        07b4592c97a1463e510c54dfc7397a32

        SHA1

        96b4c25879ede0a923f5cfead45ae1f5a75a40a6

        SHA256

        7d3cb54f874eb54212f2f77fc6e8e9e0808b3a4c95584fdb18411583f01eb130

        SHA512

        c906b35334b52ecf270a64b3b1ee7be9e5673bd19cd93f825440cd0c98c0cda402cd0ea1f5695f36dab175ba74293600bea8f8405d6178aee53873fbacbfb5f1

      • \Users\Admin\AppData\Local\Temp\F7E8.tmp
        Filesize

        16KB

        MD5

        b5267674f2a52871b54bc2ba8e931fcf

        SHA1

        ff6fa062e0dde9f50d6a430f4b360781c583f9d9

        SHA256

        b6f74672c8b776125cfecc007e5a3eaf46fa64ea70df089f4c5997d303aad9dd

        SHA512

        98a82ae906ea088cd9bda73fde871df2d55df13176387b0bc3cdd313824106bfd2e3647885987097b7e0d9e5f0e292feb19dfa9072020ffedf012e047b91293f

      • \Users\Admin\AppData\Local\Temp\F7E8.tmp
        Filesize

        16KB

        MD5

        b5267674f2a52871b54bc2ba8e931fcf

        SHA1

        ff6fa062e0dde9f50d6a430f4b360781c583f9d9

        SHA256

        b6f74672c8b776125cfecc007e5a3eaf46fa64ea70df089f4c5997d303aad9dd

        SHA512

        98a82ae906ea088cd9bda73fde871df2d55df13176387b0bc3cdd313824106bfd2e3647885987097b7e0d9e5f0e292feb19dfa9072020ffedf012e047b91293f

      • memory/524-85-0x0000000000000000-mapping.dmp
      • memory/524-88-0x0000000000080000-0x00000000000A5000-memory.dmp
        Filesize

        148KB

      • memory/668-69-0x0000000000000000-mapping.dmp
      • memory/1044-89-0x000000007EF90000-0x000000007EF97000-memory.dmp
        Filesize

        28KB

      • memory/1044-83-0x000000007EF90000-0x000000007EF97000-memory.dmp
        Filesize

        28KB

      • memory/1044-73-0x0000000000000000-mapping.dmp
      • memory/1380-65-0x0000000000400000-0x0000000002535000-memory.dmp
        Filesize

        33.2MB

      • memory/1380-56-0x0000000000310000-0x0000000000332000-memory.dmp
        Filesize

        136KB

      • memory/1380-54-0x0000000075611000-0x0000000075613000-memory.dmp
        Filesize

        8KB

      • memory/1380-57-0x0000000000400000-0x0000000002535000-memory.dmp
        Filesize

        33.2MB

      • memory/1380-91-0x00000000002F0000-0x00000000002F6000-memory.dmp
        Filesize

        24KB

      • memory/1380-62-0x00000000002F0000-0x00000000002F6000-memory.dmp
        Filesize

        24KB

      • memory/1380-90-0x00000000002F0000-0x00000000002F6000-memory.dmp
        Filesize

        24KB

      • memory/1380-55-0x00000000746D1000-0x00000000746D3000-memory.dmp
        Filesize

        8KB

      • memory/1380-63-0x00000000002F0000-0x00000000002F6000-memory.dmp
        Filesize

        24KB

      • memory/1628-71-0x000000007EF90000-0x000000007EF97000-memory.dmp
        Filesize

        28KB

      • memory/1628-64-0x0000000000400000-0x0000000000406000-memory.dmp
        Filesize

        24KB

      • memory/1628-60-0x0000000000000000-mapping.dmp
      • memory/1824-82-0x0000000000330000-0x0000000000355000-memory.dmp
        Filesize

        148KB

      • memory/1824-80-0x0000000073E91000-0x0000000073E93000-memory.dmp
        Filesize

        8KB

      • memory/1824-76-0x0000000000000000-mapping.dmp
      • memory/1876-78-0x0000000000090000-0x0000000000096000-memory.dmp
        Filesize

        24KB

      • memory/1876-77-0x0000000000B00000-0x0000000000B14000-memory.dmp
        Filesize

        80KB

      • memory/1876-72-0x0000000000000000-mapping.dmp
      • memory/2024-86-0x0000000000000000-mapping.dmp