Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 00:30

General

  • Target

    ae25dc288f5ef1ecfe4f7d6728a1814020813d2958434a06011778c206f575c9.exe

  • Size

    554KB

  • MD5

    eae7974d820bd517495222b9a616a5c5

  • SHA1

    ed1344541be0cce3e93177ac577f56fa0b06b9f4

  • SHA256

    ae25dc288f5ef1ecfe4f7d6728a1814020813d2958434a06011778c206f575c9

  • SHA512

    2cc45bdb0b359d65246b731f9b009de68c625fc667bcd5f19d8e5846a7b627af65cb78665f86d9913f398cf734fe00a65480612b4d3c083f6d661434f581c679

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae25dc288f5ef1ecfe4f7d6728a1814020813d2958434a06011778c206f575c9.exe
    "C:\Users\Admin\AppData\Local\Temp\ae25dc288f5ef1ecfe4f7d6728a1814020813d2958434a06011778c206f575c9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Users\Admin\AppData\Local\Temp\ae25dc288f5ef1ecfe4f7d6728a1814020813d2958434a06011778c206f575c9.exe
      "C:\Users\Admin\AppData\Local\Temp\ae25dc288f5ef1ecfe4f7d6728a1814020813d2958434a06011778c206f575c9.exe"
      2⤵
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1632
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\system32\explorer.exe"
        3⤵
        • Adds Run key to start application
        • Drops file in Windows directory
        • Modifies Internet Explorer Phishing Filter
        • Suspicious use of WriteProcessMemory
        PID:1944
        • C:\Windows\SysWOW64\vssadmin.exe
          vssadmin.exe Delete Shadows /All /Quiet
          4⤵
          • Interacts with shadow copies
          PID:808
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1740

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Deletion

2
T1107

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\ywynugoxasijikec\01000000
    Filesize

    554KB

    MD5

    c5601e89f4bfe5cd379c8ab61f1f6097

    SHA1

    cd94af1f1e85fac5c8d49e237d9520c04f484187

    SHA256

    ad96e48c1f59a3e104ef8f313b6892b7a6d7791098ddc2f995c9169a29cd1052

    SHA512

    c1609e27ca5c415503d41942762c1ec4daf558150e1b1cfddbe4463bac922b4908e4a83ac4b389bf8902ce860d17a29031d61f90b9b221e02664e9d0d92b9e90

  • memory/808-79-0x0000000000000000-mapping.dmp
  • memory/1632-66-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1632-77-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1632-61-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1632-62-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1632-64-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1632-65-0x000000000040A61E-mapping.dmp
  • memory/1632-55-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1632-68-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1632-60-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1632-58-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1808-54-0x0000000075BD1000-0x0000000075BD3000-memory.dmp
    Filesize

    8KB

  • memory/1944-73-0x00000000000EA160-mapping.dmp
  • memory/1944-75-0x0000000074751000-0x0000000074753000-memory.dmp
    Filesize

    8KB

  • memory/1944-71-0x00000000000D0000-0x000000000010C000-memory.dmp
    Filesize

    240KB

  • memory/1944-69-0x00000000000D0000-0x000000000010C000-memory.dmp
    Filesize

    240KB

  • memory/1944-78-0x00000000000D0000-0x000000000010C000-memory.dmp
    Filesize

    240KB

  • memory/1944-80-0x0000000072201000-0x0000000072203000-memory.dmp
    Filesize

    8KB