Analysis

  • max time kernel
    151s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 10:07

General

  • Target

    50044945bf596b2da6b734d6c4d28f823d221bbbf5a008f9cb722d6b2058b905.exe

  • Size

    554KB

  • MD5

    4e74a52e417186ba718af37a6f53067f

  • SHA1

    c4866fc4fde0de7ad8f49e63a590a363f432fdab

  • SHA256

    50044945bf596b2da6b734d6c4d28f823d221bbbf5a008f9cb722d6b2058b905

  • SHA512

    7c6c7f0d4e5efa7dc2f70a29328349403b749dc62a67a9c2ab8959b2f729dec3fec73116ba393e81072c7aaf332ccf5bb89fc84d80e83ac974ec25a588477102

  • SSDEEP

    12288:YQjLuRE4xKR72qKoe/ZWsYUxUKQzZZQZsqtOqW:nLueaKR72qKoe/EhdKYavW

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\50044945bf596b2da6b734d6c4d28f823d221bbbf5a008f9cb722d6b2058b905.exe
    "C:\Users\Admin\AppData\Local\Temp\50044945bf596b2da6b734d6c4d28f823d221bbbf5a008f9cb722d6b2058b905.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1240
    • C:\Users\Admin\AppData\Local\Temp\50044945bf596b2da6b734d6c4d28f823d221bbbf5a008f9cb722d6b2058b905.exe
      "C:\Users\Admin\AppData\Local\Temp\50044945bf596b2da6b734d6c4d28f823d221bbbf5a008f9cb722d6b2058b905.exe"
      2⤵
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1628
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\system32\explorer.exe"
        3⤵
        • Adds Run key to start application
        • Drops file in Windows directory
        • Modifies Internet Explorer Phishing Filter
        • Suspicious use of WriteProcessMemory
        PID:1492
        • C:\Windows\SysWOW64\vssadmin.exe
          vssadmin.exe Delete Shadows /All /Quiet
          4⤵
          • Interacts with shadow copies
          PID:1664
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1684

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\ywynugoxasijikec\01000000
    Filesize

    554KB

    MD5

    36c816773737570550374d2e09f05655

    SHA1

    c92066bc483d85137cf618e8cbb11ef5b59d67ed

    SHA256

    99f5116a9ed282c1c583519b3bde4adc1e99bd50c52bfbb286a9f8fc3648fb12

    SHA512

    8901622f02af8f5aa9ccac130c093c38d81a2da2312b10b8b4434a6f3a790aafde8372c82e8364ec048c605c823c9d3fae1fee8be1c8f01273d723a047b7a37a

  • memory/1240-54-0x0000000074F01000-0x0000000074F03000-memory.dmp
    Filesize

    8KB

  • memory/1492-69-0x00000000000E0000-0x000000000011C000-memory.dmp
    Filesize

    240KB

  • memory/1492-81-0x00000000000E0000-0x000000000011C000-memory.dmp
    Filesize

    240KB

  • memory/1492-80-0x00000000724E1000-0x00000000724E3000-memory.dmp
    Filesize

    8KB

  • memory/1492-78-0x00000000000E0000-0x000000000011C000-memory.dmp
    Filesize

    240KB

  • memory/1492-75-0x0000000074891000-0x0000000074893000-memory.dmp
    Filesize

    8KB

  • memory/1492-73-0x00000000000FA160-mapping.dmp
  • memory/1492-71-0x00000000000E0000-0x000000000011C000-memory.dmp
    Filesize

    240KB

  • memory/1628-62-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1628-68-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1628-66-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1628-65-0x000000000040A61E-mapping.dmp
  • memory/1628-64-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1628-61-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1628-77-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1628-60-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1628-58-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1628-55-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1664-79-0x0000000000000000-mapping.dmp