Analysis

  • max time kernel
    150s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    06-02-2023 14:58

General

  • Target

    fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe

  • Size

    10.6MB

  • MD5

    9b0dbfe3b3e7cec4faa029e5197730ca

  • SHA1

    9f7bb1ebfe4e69f817dc2bcf8613297ea84884ae

  • SHA256

    fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7

  • SHA512

    3a3e741d302f1adeb0362e6d08a76279e60a91cc90ae4b8f6662236b4b572614ce8b5c2fed720af6f92243d30c1afc5d0640c22956dd149d97ee91d3e4e4c25f

  • SSDEEP

    98304:+Lu1TIRtUOV5ZQ+5jZArLu1OWWqXpy05QP:+TRtBYk405QP

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops autorun.inf file 1 TTPs 3 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe
    "C:\Users\Admin\AppData\Local\Temp\fda16dd1b56329042b632930171ef25be4a49d05b96cc2466ff9940c0807b1a7.exe"
    1⤵
    • Drops startup file
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:976
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet && wmic shadowcopy delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1200
      • C:\Windows\SysWOW64\vssadmin.exe
        vssadmin delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:592
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C echo ^[autorun^] >autorun.inf
      2⤵
      • Drops autorun.inf file
      PID:1404
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C echo ^open^=KasperskyScan^.exe >>autorun.inf
      2⤵
      • Drops autorun.inf file
      PID:1564
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C echo ^execute=^KasperskyScan^.exe >>autorun.inf
      2⤵
      • Drops autorun.inf file
      PID:1632
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:776

Network

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Defense Evasion

File Deletion

2
T1107

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\autorun.inf
    Filesize

    37B

    MD5

    3883f693b2911e7b9cabaf1d89601ebd

    SHA1

    a733bc5b66e5b7beb1ab54ce430ff16cdb935fcb

    SHA256

    747ea7ec54ee0bc9b637867de0c451df65c840f757988f5a3b6e3fe6c73ab1b6

    SHA512

    41fb0555004f392f2c67fd7675d2aea2a7a28a4f51d92237fdaff2d60624c559a5401335887b66f49a721dff669f8f9bd150fde0afe0845eb366309ca1088a98

  • C:\Users\Admin\AppData\Local\Temp\autorun.inf
    Filesize

    65B

    MD5

    fbefa88e6b51c05dd63d97dfdbeb3589

    SHA1

    67e09918d878c6615befab5dc9194439027f268d

    SHA256

    3861acedffd29452d2fdb96728f7347652bde9353915d3873a7414843f49b8b1

    SHA512

    58f8c1a64f2eb21be7b96db335d1ade0ce0878566a8386b3689b650132ca28e14761b20fdfe50f2af9915dff2bdd3a5b07f6f3ed082e4e6998ec5f0cd052f12f

  • C:\Users\Admin\AppData\Local\Temp\autorun.inf
    Filesize

    65B

    MD5

    fbefa88e6b51c05dd63d97dfdbeb3589

    SHA1

    67e09918d878c6615befab5dc9194439027f268d

    SHA256

    3861acedffd29452d2fdb96728f7347652bde9353915d3873a7414843f49b8b1

    SHA512

    58f8c1a64f2eb21be7b96db335d1ade0ce0878566a8386b3689b650132ca28e14761b20fdfe50f2af9915dff2bdd3a5b07f6f3ed082e4e6998ec5f0cd052f12f

  • memory/592-57-0x0000000000000000-mapping.dmp
  • memory/976-54-0x00000000009D0000-0x00000000009D8000-memory.dmp
    Filesize

    32KB

  • memory/976-55-0x0000000075891000-0x0000000075893000-memory.dmp
    Filesize

    8KB

  • memory/1200-56-0x0000000000000000-mapping.dmp
  • memory/1404-58-0x0000000000000000-mapping.dmp
  • memory/1564-59-0x0000000000000000-mapping.dmp
  • memory/1632-61-0x0000000000000000-mapping.dmp