Analysis

  • max time kernel
    149s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 23:21

General

  • Target

    29846c5b0359085d68e8dd6c395228e5f17e950619a745b72f2a6835964f4db1.exe

  • Size

    554KB

  • MD5

    0fbcb5b55c5e2fb2b020d5cb7266ee69

  • SHA1

    c4cf2886290641e7c00429c8d866de8eca642de5

  • SHA256

    29846c5b0359085d68e8dd6c395228e5f17e950619a745b72f2a6835964f4db1

  • SHA512

    b986e10ea0a67db49eab5d443de76ba64a1071c5f10e432b4d43c4619d4f63f8316582bc7d5238ef00526019af1d4218424b3b9613e5bf6fbc8f7316e2019654

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\29846c5b0359085d68e8dd6c395228e5f17e950619a745b72f2a6835964f4db1.exe
    "C:\Users\Admin\AppData\Local\Temp\29846c5b0359085d68e8dd6c395228e5f17e950619a745b72f2a6835964f4db1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1552
    • C:\Users\Admin\AppData\Local\Temp\29846c5b0359085d68e8dd6c395228e5f17e950619a745b72f2a6835964f4db1.exe
      "C:\Users\Admin\AppData\Local\Temp\29846c5b0359085d68e8dd6c395228e5f17e950619a745b72f2a6835964f4db1.exe"
      2⤵
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1620
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\system32\explorer.exe"
        3⤵
        • Adds Run key to start application
        • Drops file in Windows directory
        • Modifies Internet Explorer Phishing Filter
        • Suspicious use of WriteProcessMemory
        PID:1272
        • C:\Windows\SysWOW64\vssadmin.exe
          vssadmin.exe Delete Shadows /All /Quiet
          4⤵
          • Interacts with shadow copies
          PID:2032
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:760

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Deletion

2
T1107

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\ywynugoxasijikec\01000000
    Filesize

    554KB

    MD5

    d9e4a9ed562cac8174fa1187bed1db0f

    SHA1

    c49c9c03354a7468fe290b2fe71f4ffd76557e5d

    SHA256

    b7a9ec87ab607f0c46a866c1ffd418cdd6cc103a29e62f624dd56e58cbaf7989

    SHA512

    2d8141b5de70147abb5104727ecb29947b039ea6e28ee9d5e46ea75e73bb4a43ad21e2767041be3fafbef7a5b3f24a120da2f110de833b386e2ce9347505fdcf

  • memory/1272-69-0x0000000000080000-0x00000000000BC000-memory.dmp
    Filesize

    240KB

  • memory/1272-80-0x0000000072AB1000-0x0000000072AB3000-memory.dmp
    Filesize

    8KB

  • memory/1272-78-0x0000000000080000-0x00000000000BC000-memory.dmp
    Filesize

    240KB

  • memory/1272-75-0x00000000751A1000-0x00000000751A3000-memory.dmp
    Filesize

    8KB

  • memory/1272-73-0x000000000009A160-mapping.dmp
  • memory/1272-71-0x0000000000080000-0x00000000000BC000-memory.dmp
    Filesize

    240KB

  • memory/1552-54-0x0000000075B61000-0x0000000075B63000-memory.dmp
    Filesize

    8KB

  • memory/1620-55-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1620-68-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1620-66-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1620-65-0x000000000040A61E-mapping.dmp
  • memory/1620-64-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1620-62-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1620-77-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1620-58-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1620-61-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1620-60-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/2032-79-0x0000000000000000-mapping.dmp