Analysis

  • max time kernel
    40s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2023 10:00

General

  • Target

    2f22f39ec1b30fbe3d5e6184378ef686de2038d12d98229f5bb14cf10653ea21.exe

  • Size

    500KB

  • MD5

    3a7c3e8a378cd7a4fd83910937c23b19

  • SHA1

    395ce78f0eade3fc026122d18049edc7231827b7

  • SHA256

    2f22f39ec1b30fbe3d5e6184378ef686de2038d12d98229f5bb14cf10653ea21

  • SHA512

    3115fac1a8590f7c9cfc50793d43cbfb9688d8bc12cb56725a7040c0471c68e4b2b3bf177c1e2233e28c3259f7086ad861b3e2ea1fb050dac83a360b24efc00a

  • SSDEEP

    12288:5h1Lk70Tnvjc+VqXbLyMTBkAuvtmfHq6/c/1hN6+0:lk70Trc+8LLNBc8q+c/96+0

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 5 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Drops startup file 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 44 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2f22f39ec1b30fbe3d5e6184378ef686de2038d12d98229f5bb14cf10653ea21.exe
    "C:\Users\Admin\AppData\Local\Temp\2f22f39ec1b30fbe3d5e6184378ef686de2038d12d98229f5bb14cf10653ea21.exe"
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • Drops startup file
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C schtasks /CREATE /SC ONLOGON /TN BlackBit /TR C:\Users\Admin\AppData\Roaming\winlogon.exe /RU SYSTEM /RL HIGHEST /F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1780
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /CREATE /SC ONLOGON /TN BlackBit /TR C:\Users\Admin\AppData\Roaming\winlogon.exe /RU SYSTEM /RL HIGHEST /F
        3⤵
        • Creates scheduled task(s)
        PID:1700
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\bryysnhx\bryysnhx.cmdline"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:904
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB433.tmp" "c:\ProgramData\CSCD9023672607A4BBEB968D76AE1522C2.TMP"
        3⤵
          PID:1572
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1528
        • C:\Windows\SysWOW64\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1568
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C wbadmin DELETE SYSTEMSTATEBACKUP
        2⤵
          PID:1144
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C wmic shadowcopy delete
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1440
          • C:\Windows\SysWOW64\Wbem\WMIC.exe
            wmic shadowcopy delete
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:580
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
          2⤵
            PID:1348
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
            2⤵
              PID:2024
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
              2⤵
                PID:1496
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /C netsh firewall set opmode mode=disable
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1704
                • C:\Windows\SysWOW64\netsh.exe
                  netsh firewall set opmode mode=disable
                  3⤵
                  • Modifies Windows Firewall
                  PID:1084
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /C netsh advfirewall set currentprofile state off
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:856
                • C:\Windows\SysWOW64\netsh.exe
                  netsh advfirewall set currentprofile state off
                  3⤵
                  • Modifies Windows Firewall
                  PID:1108
            • C:\Windows\system32\vssvc.exe
              C:\Windows\system32\vssvc.exe
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1376

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Scheduled Task

            1
            T1053

            Persistence

            Modify Existing Service

            2
            T1031

            Scheduled Task

            1
            T1053

            Privilege Escalation

            Scheduled Task

            1
            T1053

            Defense Evasion

            Modify Registry

            1
            T1112

            Disabling Security Tools

            1
            T1089

            File Deletion

            2
            T1107

            Discovery

            System Information Discovery

            1
            T1082

            Impact

            Inhibit System Recovery

            2
            T1490

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\ProgramData\ei14t2px.exe
              Filesize

              108KB

              MD5

              d21276a7602d84005196bc5924f8669c

              SHA1

              65f27219dcd594e9cdc91eefbb3f626d3ea39ce0

              SHA256

              bf11ed431c2d019c756b45f3678184b5df379436701aed590576be2a02c2f2ad

              SHA512

              20df8957c26efc21b61cd1fdc537ecef6de5aeab88b81951025bb733c15575e1e36b3426fa519ee01c60aef88a5ccab7576e2b8012081622e84f3d2a247bc5a6

            • C:\ProgramData\winlogon.exe
              Filesize

              500KB

              MD5

              3a7c3e8a378cd7a4fd83910937c23b19

              SHA1

              395ce78f0eade3fc026122d18049edc7231827b7

              SHA256

              2f22f39ec1b30fbe3d5e6184378ef686de2038d12d98229f5bb14cf10653ea21

              SHA512

              3115fac1a8590f7c9cfc50793d43cbfb9688d8bc12cb56725a7040c0471c68e4b2b3bf177c1e2233e28c3259f7086ad861b3e2ea1fb050dac83a360b24efc00a

            • C:\Users\Admin\AppData\Local\Temp\RESB433.tmp
              Filesize

              105KB

              MD5

              5abc7bbd99e0b2039ea70de7ce366821

              SHA1

              b0c30cccfb6fc5ac619dbd154ebd5bc084a7590f

              SHA256

              322b8bbcc5256904d038bdcfc1fb9c871782a552a96b389e05ecd3501031a9bb

              SHA512

              0b2c8fa046746ee00e2b5dee2eacd6cee47458292b663827e9dae0843441f2051fc5e0c8161301956bd80af9ad78b105b590cca7c32c3f95a6d982f3602bf59b

            • \??\c:\ProgramData\CSCD9023672607A4BBEB968D76AE1522C2.TMP
              Filesize

              103KB

              MD5

              71089b998c6580b934e2d4c870fae05f

              SHA1

              052cee577e76e14572ec5d4253e5012ce65ef73f

              SHA256

              b44318f3bee591d91e35d88062be21db18df3def2b6fa63984261f55f6434501

              SHA512

              2377ae76fb3e3bdb008415bc079986eb8486905bab2c87c547f388984ccc9a780923a69cd0ab50804dd2fbcd37ea97aaa7a95943f4077f3eddbe52e0f4f2eeb0

            • \??\c:\Users\Admin\AppData\Local\Temp\bryysnhx\bryysnhx.0.cs
              Filesize

              1KB

              MD5

              053d3a031be8342225d087e48cb5d968

              SHA1

              2d0db8f05ba2e4501668c23f300ca474a42acd26

              SHA256

              2155a3a033c7326ca4a55a02220a13af5f0c968a8c3590bda2d753ea36935d50

              SHA512

              b274c91b344b5004acdbd6564a159efbd933830c80295d4d5582942c3cd764a60badc05f6142100d4e6c73f20a9186146b97141d9ddb0fa62c0764bb8ca07f25

            • \??\c:\Users\Admin\AppData\Local\Temp\bryysnhx\bryysnhx.cmdline
              Filesize

              236B

              MD5

              cb4499a892ed41d97e0dbed5473d8e1d

              SHA1

              9a6884e511199feb30a7a7dc2098207a5e7ed027

              SHA256

              8d40f9e10bffa9cf4774482760c16d34b07e61de867045a393b7a3ee7668d222

              SHA512

              69ae61b848cea1b0f99587b2b6826fe7a763a3a98a8f7e1d7d76be22ade2e9c3f7e86a4287f1666e8ca6aac73abe8dfc12a98a42e173598e0af66559c5e060d4

            • \??\c:\Users\Admin\AppData\Local\Temp\n2j41ahk.ico
              Filesize

              102KB

              MD5

              305c2042777e67710483e58acc04ac2c

              SHA1

              d68e4090e313e6b814ca795980c2bc054df78a77

              SHA256

              f9ddf619ca0266055744c2beca77673aa41702104b459a0f55de3945196b6c50

              SHA512

              0e55fe1cacda339cbe207d51f7d3be2e008fc3013520ce863967443332d6647c80d48959a84c5885f53c9b6cf66046e4b9065c840b35d1975bbec63b7fc24203

            • memory/1676-96-0x0000000004860000-0x0000000004906000-memory.dmp
              Filesize

              664KB

            • memory/1676-104-0x0000000004860000-0x0000000004906000-memory.dmp
              Filesize

              664KB

            • memory/1676-66-0x0000000004860000-0x0000000004906000-memory.dmp
              Filesize

              664KB

            • memory/1676-68-0x0000000004860000-0x0000000004906000-memory.dmp
              Filesize

              664KB

            • memory/1676-70-0x0000000004860000-0x0000000004906000-memory.dmp
              Filesize

              664KB

            • memory/1676-72-0x0000000004860000-0x0000000004906000-memory.dmp
              Filesize

              664KB

            • memory/1676-74-0x0000000004860000-0x0000000004906000-memory.dmp
              Filesize

              664KB

            • memory/1676-76-0x0000000004860000-0x0000000004906000-memory.dmp
              Filesize

              664KB

            • memory/1676-78-0x0000000004860000-0x0000000004906000-memory.dmp
              Filesize

              664KB

            • memory/1676-80-0x0000000004860000-0x0000000004906000-memory.dmp
              Filesize

              664KB

            • memory/1676-82-0x0000000004860000-0x0000000004906000-memory.dmp
              Filesize

              664KB

            • memory/1676-84-0x0000000004860000-0x0000000004906000-memory.dmp
              Filesize

              664KB

            • memory/1676-86-0x0000000004860000-0x0000000004906000-memory.dmp
              Filesize

              664KB

            • memory/1676-88-0x0000000004860000-0x0000000004906000-memory.dmp
              Filesize

              664KB

            • memory/1676-90-0x0000000004860000-0x0000000004906000-memory.dmp
              Filesize

              664KB

            • memory/1676-92-0x0000000004860000-0x0000000004906000-memory.dmp
              Filesize

              664KB

            • memory/1676-94-0x0000000004860000-0x0000000004906000-memory.dmp
              Filesize

              664KB

            • memory/1676-54-0x00000000049B0000-0x0000000004A5E000-memory.dmp
              Filesize

              696KB

            • memory/1676-98-0x0000000004860000-0x0000000004906000-memory.dmp
              Filesize

              664KB

            • memory/1676-100-0x0000000004860000-0x0000000004906000-memory.dmp
              Filesize

              664KB

            • memory/1676-102-0x0000000004860000-0x0000000004906000-memory.dmp
              Filesize

              664KB

            • memory/1676-65-0x0000000004970000-0x00000000049B0000-memory.dmp
              Filesize

              256KB

            • memory/1676-106-0x0000000004860000-0x0000000004906000-memory.dmp
              Filesize

              664KB

            • memory/1676-108-0x0000000004860000-0x0000000004906000-memory.dmp
              Filesize

              664KB

            • memory/1676-110-0x0000000004860000-0x0000000004906000-memory.dmp
              Filesize

              664KB

            • memory/1676-112-0x0000000004860000-0x0000000004906000-memory.dmp
              Filesize

              664KB

            • memory/1676-114-0x0000000004860000-0x0000000004906000-memory.dmp
              Filesize

              664KB

            • memory/1676-116-0x0000000004860000-0x0000000004906000-memory.dmp
              Filesize

              664KB

            • memory/1676-118-0x0000000004860000-0x0000000004906000-memory.dmp
              Filesize

              664KB

            • memory/1676-120-0x0000000004860000-0x0000000004906000-memory.dmp
              Filesize

              664KB

            • memory/1676-122-0x0000000004860000-0x0000000004906000-memory.dmp
              Filesize

              664KB

            • memory/1676-2837-0x0000000004970000-0x00000000049B0000-memory.dmp
              Filesize

              256KB

            • memory/1676-3342-0x0000000004970000-0x00000000049B0000-memory.dmp
              Filesize

              256KB

            • memory/1676-63-0x0000000004970000-0x00000000049B0000-memory.dmp
              Filesize

              256KB

            • memory/1676-3352-0x00000000054C0000-0x00000000054F8000-memory.dmp
              Filesize

              224KB

            • memory/1676-62-0x0000000004860000-0x0000000004906000-memory.dmp
              Filesize

              664KB

            • memory/1676-61-0x0000000004970000-0x00000000049B0000-memory.dmp
              Filesize

              256KB

            • memory/1676-59-0x0000000004860000-0x0000000004906000-memory.dmp
              Filesize

              664KB

            • memory/1676-57-0x0000000004860000-0x0000000004906000-memory.dmp
              Filesize

              664KB

            • memory/1676-56-0x0000000004860000-0x0000000004906000-memory.dmp
              Filesize

              664KB

            • memory/1676-55-0x0000000004860000-0x000000000490C000-memory.dmp
              Filesize

              688KB

            • memory/1676-3369-0x0000000004970000-0x00000000049B0000-memory.dmp
              Filesize

              256KB