Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 22:52

General

  • Target

    ada5bc7937720a985b47a2e1ec53034b0f6d37ea0d5c01d551d871980804bce5.exe

  • Size

    554KB

  • MD5

    5d5a21b34a60312dd1b185c7c3ccc8ac

  • SHA1

    bf9d372b7dc50807b9dddc69aa1c3d4c36d91ed3

  • SHA256

    ada5bc7937720a985b47a2e1ec53034b0f6d37ea0d5c01d551d871980804bce5

  • SHA512

    d423e47189df4c837b4e28315bed2a7ece63b985f995db829dd0fff8e3ea76ecda5d08265b1aa1f91c6566905ad632f461a2076c92db2affb7be1204af57e83b

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ada5bc7937720a985b47a2e1ec53034b0f6d37ea0d5c01d551d871980804bce5.exe
    "C:\Users\Admin\AppData\Local\Temp\ada5bc7937720a985b47a2e1ec53034b0f6d37ea0d5c01d551d871980804bce5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1516
    • C:\Users\Admin\AppData\Local\Temp\ada5bc7937720a985b47a2e1ec53034b0f6d37ea0d5c01d551d871980804bce5.exe
      "C:\Users\Admin\AppData\Local\Temp\ada5bc7937720a985b47a2e1ec53034b0f6d37ea0d5c01d551d871980804bce5.exe"
      2⤵
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:288
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\system32\explorer.exe"
        3⤵
        • Adds Run key to start application
        • Drops file in Windows directory
        • Modifies Internet Explorer Phishing Filter
        • Suspicious use of WriteProcessMemory
        PID:968
        • C:\Windows\SysWOW64\vssadmin.exe
          vssadmin.exe Delete Shadows /All /Quiet
          4⤵
          • Interacts with shadow copies
          PID:1956
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:580

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\ywynugoxasijikec\01000000
    Filesize

    554KB

    MD5

    f84960df38ee56c00c78e2a17c1852de

    SHA1

    76ed4eea76bfc1f98520832065aa14cdffc60cb7

    SHA256

    2ad86f451e6ac3cce46536a987238e5888fb0243e868ee78e65708185547e69a

    SHA512

    049f4a7c3b00963148a79d4c6b06ebf2d39b6d29e77c7e4f5b6671cc224da4a78be98c7e0bc70c30545822e944f07cd2a2de2701304dc966bbe356a1953660fb

  • memory/288-64-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/288-60-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/288-68-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/288-58-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/288-62-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/288-65-0x000000000040A61E-mapping.dmp
  • memory/288-66-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/288-77-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/288-61-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/288-55-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/968-80-0x00000000722A1000-0x00000000722A3000-memory.dmp
    Filesize

    8KB

  • memory/968-73-0x000000000009A160-mapping.dmp
  • memory/968-75-0x00000000746F1000-0x00000000746F3000-memory.dmp
    Filesize

    8KB

  • memory/968-71-0x0000000000080000-0x00000000000BC000-memory.dmp
    Filesize

    240KB

  • memory/968-78-0x0000000000080000-0x00000000000BC000-memory.dmp
    Filesize

    240KB

  • memory/968-69-0x0000000000080000-0x00000000000BC000-memory.dmp
    Filesize

    240KB

  • memory/1516-54-0x00000000755A1000-0x00000000755A3000-memory.dmp
    Filesize

    8KB

  • memory/1956-79-0x0000000000000000-mapping.dmp