Analysis

  • max time kernel
    150s
  • max time network
    160s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 22:22

General

  • Target

    4f8a51b563e832c4660a2e674580d91dc46294447f6971b9916285dab28bd4b2.exe

  • Size

    554KB

  • MD5

    599b93918efa98ba6cea5e14cc47fa80

  • SHA1

    94c7c7c89be2e3c866b81fb352586a70f91414c3

  • SHA256

    4f8a51b563e832c4660a2e674580d91dc46294447f6971b9916285dab28bd4b2

  • SHA512

    d98fbee1d19c46aa8297065b2f7b4690033534d07deb156962f0d42b9d7ad20aca44a1fca1666fd624c2e5f3320e4ab891c519a6d1e057c89b4cd5afecd5279c

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4f8a51b563e832c4660a2e674580d91dc46294447f6971b9916285dab28bd4b2.exe
    "C:\Users\Admin\AppData\Local\Temp\4f8a51b563e832c4660a2e674580d91dc46294447f6971b9916285dab28bd4b2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1016
    • C:\Users\Admin\AppData\Local\Temp\4f8a51b563e832c4660a2e674580d91dc46294447f6971b9916285dab28bd4b2.exe
      "C:\Users\Admin\AppData\Local\Temp\4f8a51b563e832c4660a2e674580d91dc46294447f6971b9916285dab28bd4b2.exe"
      2⤵
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1364
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\system32\explorer.exe"
        3⤵
        • Adds Run key to start application
        • Drops file in Windows directory
        • Modifies Internet Explorer Phishing Filter
        • Suspicious use of WriteProcessMemory
        PID:1084
        • C:\Windows\SysWOW64\vssadmin.exe
          vssadmin.exe Delete Shadows /All /Quiet
          4⤵
          • Interacts with shadow copies
          PID:888
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1316

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Deletion

2
T1107

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\ywynugoxasijikec\01000000
    Filesize

    554KB

    MD5

    84f95ae4f57406b842d22518aaf5186a

    SHA1

    ad888ec5dfc94e07914dd31de150bffc64af3ee3

    SHA256

    fd375853a25a1173838b91c665ab8f8650e9695f6ea6549e60e1be26b61410e8

    SHA512

    52648345db13fc987ba39042e449405d0944cd3608eae708dd26b66f433d58f01576ad97f6875f7c28fd091666ebacad674c93cac6ebaae57ca74154a65d21f2

  • memory/888-79-0x0000000000000000-mapping.dmp
  • memory/1016-54-0x0000000075501000-0x0000000075503000-memory.dmp
    Filesize

    8KB

  • memory/1084-69-0x0000000000080000-0x00000000000BC000-memory.dmp
    Filesize

    240KB

  • memory/1084-80-0x00000000721A1000-0x00000000721A3000-memory.dmp
    Filesize

    8KB

  • memory/1084-78-0x0000000000080000-0x00000000000BC000-memory.dmp
    Filesize

    240KB

  • memory/1084-75-0x0000000074781000-0x0000000074783000-memory.dmp
    Filesize

    8KB

  • memory/1084-73-0x000000000009A160-mapping.dmp
  • memory/1084-71-0x0000000000080000-0x00000000000BC000-memory.dmp
    Filesize

    240KB

  • memory/1364-61-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1364-68-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1364-66-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1364-64-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1364-65-0x000000000040A61E-mapping.dmp
  • memory/1364-77-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1364-62-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1364-60-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1364-58-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1364-55-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB