Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 20:48

General

  • Target

    c9b0c5e1e5f11319e9b8845cf27106dd31254077caec4b9bb3ae16f8ac5420c7.exe

  • Size

    442KB

  • MD5

    6fb99593905840cf95ab2364c4c87d63

  • SHA1

    8d0aafee1cabe7b6cc0caf93ffafd3da3bff8b9b

  • SHA256

    c9b0c5e1e5f11319e9b8845cf27106dd31254077caec4b9bb3ae16f8ac5420c7

  • SHA512

    ed5da6f84c3627b740a153db5a86facf23710bfd2f83aafbfe8fc64098823cfec27909cbcf9d80d0ae17c32d928e5dc91a8481973c2ec22436e6e30bd9d32a5d

  • SSDEEP

    6144:8joxeLzWAedqagVnGxqFL9hCPFvuE/pvj3hGUdXZGKb1T7oPFkCs1QBPY4:VxeHWAIMicCR/FHXZtSj

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c9b0c5e1e5f11319e9b8845cf27106dd31254077caec4b9bb3ae16f8ac5420c7.exe
    "C:\Users\Admin\AppData\Local\Temp\c9b0c5e1e5f11319e9b8845cf27106dd31254077caec4b9bb3ae16f8ac5420c7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1764
    • C:\Users\Admin\AppData\Local\Temp\c9b0c5e1e5f11319e9b8845cf27106dd31254077caec4b9bb3ae16f8ac5420c7.exe
      "C:\Users\Admin\AppData\Local\Temp\c9b0c5e1e5f11319e9b8845cf27106dd31254077caec4b9bb3ae16f8ac5420c7.exe"
      2⤵
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1932
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\system32\explorer.exe"
        3⤵
        • Adds Run key to start application
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:1268
        • C:\Windows\SysWOW64\vssadmin.exe
          vssadmin.exe Delete Shadows /All /Quiet
          4⤵
          • Interacts with shadow copies
          PID:844
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:868

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Deletion

2
T1107

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\aqajuvotilijotaq\01000000
    Filesize

    442KB

    MD5

    6fb99593905840cf95ab2364c4c87d63

    SHA1

    8d0aafee1cabe7b6cc0caf93ffafd3da3bff8b9b

    SHA256

    c9b0c5e1e5f11319e9b8845cf27106dd31254077caec4b9bb3ae16f8ac5420c7

    SHA512

    ed5da6f84c3627b740a153db5a86facf23710bfd2f83aafbfe8fc64098823cfec27909cbcf9d80d0ae17c32d928e5dc91a8481973c2ec22436e6e30bd9d32a5d

  • memory/844-78-0x0000000000000000-mapping.dmp
  • memory/1268-69-0x00000000000D0000-0x000000000010C000-memory.dmp
    Filesize

    240KB

  • memory/1268-81-0x00000000000D0000-0x000000000010C000-memory.dmp
    Filesize

    240KB

  • memory/1268-80-0x0000000072B61000-0x0000000072B63000-memory.dmp
    Filesize

    8KB

  • memory/1268-79-0x00000000000D0000-0x000000000010C000-memory.dmp
    Filesize

    240KB

  • memory/1268-75-0x0000000074EB1000-0x0000000074EB3000-memory.dmp
    Filesize

    8KB

  • memory/1268-73-0x00000000000EA3B0-mapping.dmp
  • memory/1268-71-0x00000000000D0000-0x000000000010C000-memory.dmp
    Filesize

    240KB

  • memory/1764-54-0x0000000075BA1000-0x0000000075BA3000-memory.dmp
    Filesize

    8KB

  • memory/1932-62-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/1932-65-0x000000000040B4C7-mapping.dmp
  • memory/1932-68-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/1932-66-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/1932-64-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/1932-77-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/1932-61-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/1932-60-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/1932-58-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/1932-55-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB