Analysis

  • max time kernel
    155s
  • max time network
    160s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    26-07-2021 13:00

General

  • Target

    7e2a27c681b7c250728c380c6e10f93bb24ea32e520950c72c99e6e1a1e1e117.sample.exe

  • Size

    188KB

  • MD5

    a82e96c0fa347c803e4a2e5d95f81340

  • SHA1

    9917bf4ebd86a163d9b63e3761bab9264f8e1d89

  • SHA256

    7e2a27c681b7c250728c380c6e10f93bb24ea32e520950c72c99e6e1a1e1e117

  • SHA512

    e5fcd6cd5876dc93786a6c0b5f855381194795ccb5a990649e3564c5a7b01477716ef1dd0348c81e0bcf361efbfee2d89098eaeb1eb0980f5cb8e7b2b4d5e347

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7e2a27c681b7c250728c380c6e10f93bb24ea32e520950c72c99e6e1a1e1e117.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\7e2a27c681b7c250728c380c6e10f93bb24ea32e520950c72c99e6e1a1e1e117.sample.exe"
    1⤵
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:740
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\system32\explorer.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies Internet Explorer Phishing Filter
      • Suspicious use of WriteProcessMemory
      PID:3264
      • C:\Windows\SysWOW64\vssadmin.exe
        vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:2964
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:156

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Deletion

2
T1107

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\avinecuryladypom\01000000
    MD5

    8a0a56cdd9398f9375d9d1f3f0767a99

    SHA1

    c30e29a4751fada11d360b2485ad769afa60ee6d

    SHA256

    83dd9d0f98bb01d2552ace5da7a950b0d308fdf99dcb49a850ac7acd071e40db

    SHA512

    4ff24f45d996f478cef1d271a13e974927512f16d2d917c735e305834bc32195ed1bc5cf5dd198fc160f29cc4ce4e2b6204869479c6584c5623fac6c560d2a5a

  • memory/2964-117-0x0000000000000000-mapping.dmp
  • memory/3264-114-0x0000000000560000-0x0000000000598000-memory.dmp
    Filesize

    224KB

  • memory/3264-115-0x000000000057A620-mapping.dmp