Analysis

  • max time kernel
    152s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 10:56

General

  • Target

    b73ad1034f549ee2133928c81ad1960e3378e21a6ab0c71fbc08ebb21c6681bb.exe

  • Size

    554KB

  • MD5

    35ef3d04fc9440361c1d7c075c9aa3f8

  • SHA1

    f4110a2517c36f4af887f4b852d93e755bc18e33

  • SHA256

    b73ad1034f549ee2133928c81ad1960e3378e21a6ab0c71fbc08ebb21c6681bb

  • SHA512

    662cdaa3c9a26e4c020b6a25f7a5664c51c7e72a91ab8d4ffaa6890efeaba1930318646007e96f818e1323c13dfd66849c07c95cb4cbe3fd4133ad9fbc65572d

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b73ad1034f549ee2133928c81ad1960e3378e21a6ab0c71fbc08ebb21c6681bb.exe
    "C:\Users\Admin\AppData\Local\Temp\b73ad1034f549ee2133928c81ad1960e3378e21a6ab0c71fbc08ebb21c6681bb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:904
    • C:\Users\Admin\AppData\Local\Temp\b73ad1034f549ee2133928c81ad1960e3378e21a6ab0c71fbc08ebb21c6681bb.exe
      "C:\Users\Admin\AppData\Local\Temp\b73ad1034f549ee2133928c81ad1960e3378e21a6ab0c71fbc08ebb21c6681bb.exe"
      2⤵
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1304
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\system32\explorer.exe"
        3⤵
        • Adds Run key to start application
        • Drops file in Windows directory
        • Modifies Internet Explorer Phishing Filter
        • Suspicious use of WriteProcessMemory
        PID:1876
        • C:\Windows\SysWOW64\vssadmin.exe
          vssadmin.exe Delete Shadows /All /Quiet
          4⤵
          • Interacts with shadow copies
          PID:1960
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:584

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Deletion

2
T1107

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\ywynugoxasijikec\01000000
    Filesize

    554KB

    MD5

    c376d16f040aa85e8eeea6ec38c29579

    SHA1

    5e40459a80bcc3d71a68e07a6787ebf623289534

    SHA256

    e280f9cde38af68a80efcfcbfb438d1a8ec23a69650b226ce588657b7e7a67f1

    SHA512

    200844d432b086e43af880952765f91f9fe6414314616f8f3e8dcde9dd35d7d439867f8ac995f1141be4ea98082cebf422f939b0b99e8816c0de4269d72e2001

  • memory/904-54-0x00000000753B1000-0x00000000753B3000-memory.dmp
    Filesize

    8KB

  • memory/1304-66-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1304-77-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1304-61-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1304-62-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1304-64-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1304-65-0x000000000040A61E-mapping.dmp
  • memory/1304-58-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1304-68-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1304-60-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1304-55-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1876-73-0x000000000011A160-mapping.dmp
  • memory/1876-75-0x0000000074D81000-0x0000000074D83000-memory.dmp
    Filesize

    8KB

  • memory/1876-71-0x0000000000100000-0x000000000013C000-memory.dmp
    Filesize

    240KB

  • memory/1876-69-0x0000000000100000-0x000000000013C000-memory.dmp
    Filesize

    240KB

  • memory/1876-79-0x0000000072931000-0x0000000072933000-memory.dmp
    Filesize

    8KB

  • memory/1876-80-0x0000000000100000-0x000000000013C000-memory.dmp
    Filesize

    240KB

  • memory/1960-78-0x0000000000000000-mapping.dmp