Analysis

  • max time kernel
    151s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 23:55

General

  • Target

    6bf4433fbea4827e61ee5239a7c0a17b1ea592c77dc75e5e156f41aa7a2eca83.exe

  • Size

    557KB

  • MD5

    65c094df3fd52240b1068d843ba91a1f

  • SHA1

    bf071072b54701aacd3f303e94350ecce7642a50

  • SHA256

    6bf4433fbea4827e61ee5239a7c0a17b1ea592c77dc75e5e156f41aa7a2eca83

  • SHA512

    ffe93848e1594a747226cd12bd58cc848ef1fb0d73e09aaa4b68b1e6901a02a35bd94ee1b324225817e0eb7bb44f7ebc4c78b5de526dc9f68b87829102816964

  • SSDEEP

    12288:zzjLu+E49KR7KqKoeW64scN73mvT44t0K7MW/t03FroN/Ai:jLuleKR7KqKoeW641Nrq8mf7MW/t0Jox

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6bf4433fbea4827e61ee5239a7c0a17b1ea592c77dc75e5e156f41aa7a2eca83.exe
    "C:\Users\Admin\AppData\Local\Temp\6bf4433fbea4827e61ee5239a7c0a17b1ea592c77dc75e5e156f41aa7a2eca83.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1112
    • C:\Users\Admin\AppData\Local\Temp\6bf4433fbea4827e61ee5239a7c0a17b1ea592c77dc75e5e156f41aa7a2eca83.exe
      "C:\Users\Admin\AppData\Local\Temp\6bf4433fbea4827e61ee5239a7c0a17b1ea592c77dc75e5e156f41aa7a2eca83.exe"
      2⤵
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1420
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\system32\explorer.exe"
        3⤵
        • Adds Run key to start application
        • Drops file in Windows directory
        • Modifies Internet Explorer Phishing Filter
        • Suspicious use of WriteProcessMemory
        PID:1768
        • C:\Windows\SysWOW64\vssadmin.exe
          vssadmin.exe Delete Shadows /All /Quiet
          4⤵
          • Interacts with shadow copies
          PID:1668
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1264

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Deletion

2
T1107

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\ycofydacamomuzax\01000000
    Filesize

    557KB

    MD5

    4a3dcd4622df780e6f5055ca2a8acdbc

    SHA1

    501b7e53466a9c7b7bd800514cfb169c6316df39

    SHA256

    a7426352878b029a4d36d7c076898c83196911de08d1c4604ef2cdf5cf437369

    SHA512

    43b02a90649512618519fc3025e1da35117d58f66eb468cc03fe92554dc7bb63d872dadbdd6ef07080a819a5f1ae5766e90087f90b1f9e1c8a38e40a548afcbf

  • memory/1112-54-0x0000000075351000-0x0000000075353000-memory.dmp
    Filesize

    8KB

  • memory/1420-65-0x000000000040A61E-mapping.dmp
  • memory/1420-60-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1420-61-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1420-62-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1420-76-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1420-64-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1420-66-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1420-68-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1420-58-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1420-55-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1420-79-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1668-80-0x0000000000000000-mapping.dmp
  • memory/1768-69-0x0000000000080000-0x00000000000BC000-memory.dmp
    Filesize

    240KB

  • memory/1768-77-0x0000000000080000-0x00000000000BC000-memory.dmp
    Filesize

    240KB

  • memory/1768-75-0x0000000074CB1000-0x0000000074CB3000-memory.dmp
    Filesize

    8KB

  • memory/1768-73-0x000000000009A140-mapping.dmp
  • memory/1768-71-0x0000000000080000-0x00000000000BC000-memory.dmp
    Filesize

    240KB

  • memory/1768-81-0x0000000072851000-0x0000000072853000-memory.dmp
    Filesize

    8KB

  • memory/1768-82-0x0000000000080000-0x00000000000BC000-memory.dmp
    Filesize

    240KB