Analysis

  • max time kernel
    144s
  • max time network
    114s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    12-07-2022 03:04

General

  • Target

    jhdsgvc74.exe

  • Size

    654KB

  • MD5

    693ef59145aa6b9e329f91538855ef64

  • SHA1

    e3067d7c7227af026c0abfbdf7b417c4e294f380

  • SHA256

    3a810cbad7296f83122c4a16b935a723d8019419069a55c939d93c246abed2ac

  • SHA512

    3f0ad7a869823d63d1867f4bf2322e88a909324bab80e7e6d8906237db0aea669326030f16a337980681cfd94c86a955ccb2747ff41be0bf75da112a53693a6b

Score
10/10

Malware Config

Signatures

  • Locky

    Ransomware strain released in 2016, with advanced features like anti-analysis.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Deletes itself 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Control Panel 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\jhdsgvc74.exe
    "C:\Users\Admin\AppData\Local\Temp\jhdsgvc74.exe"
    1⤵
    • Modifies extensions of user files
    • Sets desktop wallpaper using registry
    • Modifies Control Panel
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\ykcol.htm
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:788
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:788 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1820
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /C del /Q /F "C:\Users\Admin\AppData\Local\Temp\jhdsgvc74.exe"
      2⤵
      • Deletes itself
      PID:1908
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2036
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {F2A9614E-B49B-40B6-A41A-E8C39864C1EF} S-1-5-18:NT AUTHORITY\System:Service:
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:748
    • C:\Windows\system32\vssadmin.exe
      C:\Windows\system32\vssadmin.exe Delete Shadows /Quiet /All
      2⤵
      • Interacts with shadow copies
      PID:1140
  • C:\Windows\SysWOW64\DllHost.exe
    C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
    1⤵
    • Suspicious use of FindShellTrayWindow
    PID:1616

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Deletion

2
T1107

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Impact

Inhibit System Recovery

2
T1490

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\Desktop\ykcol.bmp
    Filesize

    3.3MB

    MD5

    b2e02d7dfe91d736b572839525463934

    SHA1

    e5b1eb8ac1ea43b1ade161a3f35d27c225ef85d7

    SHA256

    8346fb664f8147ef84abd158f9b7be8ca9403210e904b422628ffcda7f780801

    SHA512

    43da87f0ed77f925622e5e82786d83bd5c9e23831c66e8a290db84a792768a426d8db66a0caa48780bc874673cc61f8ca828c1695833b1547f805acc1d1e76e3

  • C:\Users\Admin\Desktop\ykcol.htm
    Filesize

    8KB

    MD5

    9543a7ab7ca42d857b9a7e8d6e31f288

    SHA1

    46014116615dbe68e3c1e8247dd5fd1bd3ebe5f7

    SHA256

    b81265670f12788a2902e998f9302f2e485c068d6fb8cfa8e8e3d78fd4d838a9

    SHA512

    0696c8893669b3183c239c5e2da366205b0e54f022b7d4defe4b67e538d48f0067c55504a8a8190e9c9e7f086f431975732970a14b0be83bb4cb7357c0029414

  • memory/1140-57-0x0000000000000000-mapping.dmp
  • memory/1908-59-0x0000000000000000-mapping.dmp
  • memory/1976-54-0x00000000750C1000-0x00000000750C3000-memory.dmp
    Filesize

    8KB

  • memory/1976-55-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB

  • memory/1976-56-0x0000000000400000-0x00000000004A6000-memory.dmp
    Filesize

    664KB