Analysis

  • max time kernel
    144s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 10:48

General

  • Target

    2024-05-23_c51de76d4b76551b45b6d17ff98bc5c8_bugat_cryptowall.exe

  • Size

    204KB

  • MD5

    c51de76d4b76551b45b6d17ff98bc5c8

  • SHA1

    7bf11e084fde315d0988ce75da516e65d7f7bb27

  • SHA256

    b0fb4a362e7c5899bc1e9721f21823e97b15568705e5609161967785c364554b

  • SHA512

    f5da5e97c9dabca49eb50048ffd1ebdf0f4f2a88d00c4d5d0e5153dfef412ca37bac2c1e1cc12b60ca91943f229775f6f3a8aace9fb917749f16b65b51625421

  • SSDEEP

    3072:mm15oSsRuU9Q/gksAgaerqmKz5G8gubkowlFt5vSBZ8gWo9QU4Heea:GR2gkkaerqmKE9oCvsZ8g3+eea

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_c51de76d4b76551b45b6d17ff98bc5c8_bugat_cryptowall.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_c51de76d4b76551b45b6d17ff98bc5c8_bugat_cryptowall.exe"
    1⤵
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:996
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\syswow64\explorer.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4660
      • C:\Windows\SysWOW64\svchost.exe
        -k netsvcs
        3⤵
          PID:5040
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2996

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4660-0-0x0000000000AF0000-0x0000000000B23000-memory.dmp
      Filesize

      204KB

    • memory/5040-2-0x0000000000B10000-0x0000000000B43000-memory.dmp
      Filesize

      204KB

    • memory/5040-9-0x0000000000B10000-0x0000000000B43000-memory.dmp
      Filesize

      204KB