Analysis

  • max time kernel
    151s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 00:46

General

  • Target

    a941b94ee56c5ac8a373463410c14e1e56d118662bfc743cd310c0c28c529e64.exe

  • Size

    554KB

  • MD5

    6359a6e05434a09f9cdfac39c7a8e070

  • SHA1

    adbb3616b04e52e95eb5628193ef6f544e60c830

  • SHA256

    a941b94ee56c5ac8a373463410c14e1e56d118662bfc743cd310c0c28c529e64

  • SHA512

    474aa3e2f8bfd35b3870ed95fbd84a3cf779317ad16e0eeced2b857a3b79f1d62c2d98d3fcb0f7fa5342f4ccf865115065380fe789fae49a33e9afc615c0e0eb

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a941b94ee56c5ac8a373463410c14e1e56d118662bfc743cd310c0c28c529e64.exe
    "C:\Users\Admin\AppData\Local\Temp\a941b94ee56c5ac8a373463410c14e1e56d118662bfc743cd310c0c28c529e64.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1352
    • C:\Users\Admin\AppData\Local\Temp\a941b94ee56c5ac8a373463410c14e1e56d118662bfc743cd310c0c28c529e64.exe
      "C:\Users\Admin\AppData\Local\Temp\a941b94ee56c5ac8a373463410c14e1e56d118662bfc743cd310c0c28c529e64.exe"
      2⤵
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1768
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\system32\explorer.exe"
        3⤵
        • Adds Run key to start application
        • Drops file in Windows directory
        • Modifies Internet Explorer Phishing Filter
        • Suspicious use of WriteProcessMemory
        PID:1112
        • C:\Windows\SysWOW64\vssadmin.exe
          vssadmin.exe Delete Shadows /All /Quiet
          4⤵
          • Interacts with shadow copies
          PID:1744
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1216

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Deletion

2
T1107

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\ywynugoxasijikec\01000000
    Filesize

    554KB

    MD5

    1722166acc6d0eb1c66d41433075e58e

    SHA1

    d6efdc997128d4b78885cccbdeec1be660c51a36

    SHA256

    699c5cce105290a658727f6a66208b2665f6142ccf80aa107bb930169849da04

    SHA512

    8c488999a7c038a7648ca69d63c96026d7f3f9eef860be56847fdac1cc869045fc15db3ec76e23ec84d0cbf1d1017f35b29018aa872db21183a20bf7124b7b6e

  • memory/1112-70-0x0000000000080000-0x00000000000BC000-memory.dmp
    Filesize

    240KB

  • memory/1112-80-0x0000000072931000-0x0000000072933000-memory.dmp
    Filesize

    8KB

  • memory/1112-78-0x0000000000080000-0x00000000000BC000-memory.dmp
    Filesize

    240KB

  • memory/1112-76-0x0000000074DD1000-0x0000000074DD3000-memory.dmp
    Filesize

    8KB

  • memory/1112-74-0x000000000009A160-mapping.dmp
  • memory/1112-72-0x0000000000080000-0x00000000000BC000-memory.dmp
    Filesize

    240KB

  • memory/1352-54-0x0000000076241000-0x0000000076243000-memory.dmp
    Filesize

    8KB

  • memory/1744-79-0x0000000000000000-mapping.dmp
  • memory/1768-61-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1768-69-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1768-68-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1768-66-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1768-65-0x000000000040A61E-mapping.dmp
  • memory/1768-64-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1768-62-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1768-60-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1768-55-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1768-58-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB