Analysis

  • max time kernel
    100s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    18-05-2023 11:13

General

  • Target

    9db958bc5b4a21340ceeeb8c36873aa6bd02a460e688de56ccbba945384b1926.exe

  • Size

    2.9MB

  • MD5

    afd5d656a42a746e95926ef07933f054

  • SHA1

    04028a0a1d44f81709040c31af026785209d4343

  • SHA256

    9db958bc5b4a21340ceeeb8c36873aa6bd02a460e688de56ccbba945384b1926

  • SHA512

    9397ebac71847597852cc8ca9045dc4c66802d4afb612d7ebd30a5f4dd5b50c6714d2c76e5c4e4e408d12deef4f33b51b4a393e89ec23d984a159682f6e90999

  • SSDEEP

    49152:cDVwASOLGtlqrRIU6i9+vazNqQlJZP1BMU2thA8mNtNCiJlrRUFcJ7HIPcLzk+5c:wm+GaNqqJJ12vlZol8cJ7rcl

Score
9/10

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\9db958bc5b4a21340ceeeb8c36873aa6bd02a460e688de56ccbba945384b1926.exe
    "C:\Users\Admin\AppData\Local\Temp\9db958bc5b4a21340ceeeb8c36873aa6bd02a460e688de56ccbba945384b1926.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:884
    • C:\Windows\System32\vssadmin.exe
      delete shadows /all /quiet
      2⤵
      • Interacts with shadow copies
      PID:1080
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1068
  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\Desktop\AddUnregister.docx"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1656
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x43c
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1476
  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\Music\BackupRename.pdf"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1576

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Deletion

2
T1107

Modify Registry

1
T1112

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1656-55-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB