Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 12:22

General

  • Target

    e4ea72a1de2c5e1388cb35eee6beffdae4e06f9fe08f9aca04ad6350e32e338a.exe

  • Size

    468KB

  • MD5

    48e5a248e84d3f9ca932c3d2aeee820b

  • SHA1

    faf92d3340613a28c16e09a333bfbc51637bb7be

  • SHA256

    e4ea72a1de2c5e1388cb35eee6beffdae4e06f9fe08f9aca04ad6350e32e338a

  • SHA512

    571b92d2309fe3e4ecb9d1a85d45d631b7384fcc8051ca3100f1e6fd0d3cda4de71381f366b248ed2959c304152c2664382f1f6506f613fa08981a198ed9bd7e

  • SSDEEP

    12288:l6UZbz+f5GEfSxPblS876KWMor1jRehXBrcKwyYh:bhz+1f+UhCX12

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4ea72a1de2c5e1388cb35eee6beffdae4e06f9fe08f9aca04ad6350e32e338a.exe
    "C:\Users\Admin\AppData\Local\Temp\e4ea72a1de2c5e1388cb35eee6beffdae4e06f9fe08f9aca04ad6350e32e338a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:536
    • C:\Users\Admin\AppData\Local\Temp\e4ea72a1de2c5e1388cb35eee6beffdae4e06f9fe08f9aca04ad6350e32e338a.exe
      "C:\Users\Admin\AppData\Local\Temp\e4ea72a1de2c5e1388cb35eee6beffdae4e06f9fe08f9aca04ad6350e32e338a.exe"
      2⤵
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1568
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\system32\explorer.exe"
        3⤵
        • Adds Run key to start application
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:2028
        • C:\Windows\SysWOW64\vssadmin.exe
          vssadmin.exe Delete Shadows /All /Quiet
          4⤵
          • Interacts with shadow copies
          PID:1112
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1468

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Deletion

2
T1107

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\yjutohakadofiraj\01000000
    Filesize

    468KB

    MD5

    232bc02237b17e36ecca68e66c67018d

    SHA1

    8d1bc1e3b47109a4023f6a140fcf384fd479f96a

    SHA256

    fc8598af73b1a8597ddeb5969a1de900d868cce086883da251fcebd075d1ccfa

    SHA512

    d513c7be7d3dfa6082d3782dd510b3a4c40a9e8b7a6e0607ce35a500b7bad1c0a2e616123a24ffb99a8d3fd394be08509f19adccc68c9009b5706d35f816a6ed

  • memory/536-54-0x0000000076831000-0x0000000076833000-memory.dmp
    Filesize

    8KB

  • memory/1112-79-0x0000000000000000-mapping.dmp
  • memory/1568-77-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/1568-60-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/1568-62-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/1568-64-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/1568-65-0x000000000040B283-mapping.dmp
  • memory/1568-66-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/1568-68-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/1568-58-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/1568-55-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/1568-61-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/2028-73-0x000000000009A9D0-mapping.dmp
  • memory/2028-75-0x00000000754B1000-0x00000000754B3000-memory.dmp
    Filesize

    8KB

  • memory/2028-71-0x0000000000080000-0x00000000000BC000-memory.dmp
    Filesize

    240KB

  • memory/2028-78-0x0000000000080000-0x00000000000BC000-memory.dmp
    Filesize

    240KB

  • memory/2028-69-0x0000000000080000-0x00000000000BC000-memory.dmp
    Filesize

    240KB

  • memory/2028-80-0x0000000073071000-0x0000000073073000-memory.dmp
    Filesize

    8KB

  • memory/2028-81-0x0000000000080000-0x00000000000BC000-memory.dmp
    Filesize

    240KB