Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    26-07-2021 13:00

General

  • Target

    fbc55a603c1daf716b2b12c2074c694afb73979f8a266b763301e2e42230edfd.sample.exe

  • Size

    446KB

  • MD5

    d781e9d11bd90edc0a29f379e56e39e1

  • SHA1

    d2fc29b258e8307a219ba33c3cbbbef4959055b3

  • SHA256

    fbc55a603c1daf716b2b12c2074c694afb73979f8a266b763301e2e42230edfd

  • SHA512

    55c50e1ac3f77c36995d2753ee64c03dad21720e40bff1e460317cdb965a13c25780f3154d5d49e2e6aea5777a905f442e0e13b6b2489dad3f987064137d137e

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fbc55a603c1daf716b2b12c2074c694afb73979f8a266b763301e2e42230edfd.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\fbc55a603c1daf716b2b12c2074c694afb73979f8a266b763301e2e42230edfd.sample.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1456
    • C:\Users\Admin\AppData\Local\Temp\fbc55a603c1daf716b2b12c2074c694afb73979f8a266b763301e2e42230edfd.sample.exe
      "C:\Users\Admin\AppData\Local\Temp\fbc55a603c1daf716b2b12c2074c694afb73979f8a266b763301e2e42230edfd.sample.exe"NC:\Users\Admin\AppData\Local\Temp\fbc55a603c1daf716b2b12c2074c694afb73979f8a266b763301e2e42230edfd.sample.exe
      2⤵
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2312
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\system32\explorer.exe"
        3⤵
        • Adds Run key to start application
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:1400
        • C:\Windows\SysWOW64\vssadmin.exe
          vssadmin.exe Delete Shadows /All /Quiet
          4⤵
          • Interacts with shadow copies
          PID:2132
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:744

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Deletion

2
T1107

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\uwiryzenebaxoxoc\01000000
    MD5

    887a9423bc33561f7a3fc4f3cf626800

    SHA1

    053285c812abcd42d424677de18f5976255632e6

    SHA256

    62f97a8743d0890f937a2354b1b009732a906ccaf10f4725685f16fd45b33c2e

    SHA512

    d5432a743923f6b5e9aa1af4078d114e6ecd69bfb39e2ddd7aaeb309e2de61d588531db34eb721a37cf382400618d758280c926947b41e990b576adab8b37c06

  • memory/1400-117-0x0000000003020000-0x000000000305D000-memory.dmp
    Filesize

    244KB

  • memory/1400-118-0x000000000303BB10-mapping.dmp
  • memory/2132-120-0x0000000000000000-mapping.dmp
  • memory/2312-114-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2312-115-0x000000000040B4D3-mapping.dmp
  • memory/2312-116-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB