Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 03:40

General

  • Target

    970d50813e2d3da1298b718a79bb18989b971a7160881b8a4959cc4ca33aefd5.exe

  • Size

    229KB

  • MD5

    aabe2844ee61e1f2969d7a96e1355a99

  • SHA1

    7c605f6a3e8fa991ffc12d32f08b525439e0d070

  • SHA256

    970d50813e2d3da1298b718a79bb18989b971a7160881b8a4959cc4ca33aefd5

  • SHA512

    0b2e814e0d718d520bcec376e99693eabc8edbe2c140ff8c3d2c670a9b298f2da38b95a0c4b19b6606e9f1601f2704ae1a2d730983b9341fb9f1b6620a58d077

  • SSDEEP

    6144:c8dNXSEq5GVIr+LXn58Gwfub4XMBFP2eVjhW/jiG:HqsXqRub4gFOMO+G

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\970d50813e2d3da1298b718a79bb18989b971a7160881b8a4959cc4ca33aefd5.exe
    "C:\Users\Admin\AppData\Local\Temp\970d50813e2d3da1298b718a79bb18989b971a7160881b8a4959cc4ca33aefd5.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3836
    • C:\Users\Admin\AppData\Local\Temp\970d50813e2d3da1298b718a79bb18989b971a7160881b8a4959cc4ca33aefd5.exe
      "C:\Users\Admin\AppData\Local\Temp\970d50813e2d3da1298b718a79bb18989b971a7160881b8a4959cc4ca33aefd5.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3692
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\system32\explorer.exe"
        3⤵
        • Adds Run key to start application
        • Drops file in Windows directory
        • Modifies Internet Explorer Phishing Filter
        • Suspicious use of WriteProcessMemory
        PID:3764
        • C:\Windows\SYSTEM32\vssadmin.exe
          vssadmin.exe Delete Shadows /All /Quiet
          4⤵
          • Interacts with shadow copies
          PID:4680
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1668

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Deletion

2
T1107

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\aduqeliginopicah\01000000
    Filesize

    229KB

    MD5

    77af2a7312c914f7cee948b5e9a48927

    SHA1

    dba7bce452f1fc05f24d426f3c223912601ffb55

    SHA256

    29984037a70ffd1b167f47a6112a1d7f75ef55c2b48c1748ef0dfe4ce180044f

    SHA512

    5be18ae201218e08854b0b1fe4245177931ddf6554d1bfd35935fb18885e43af8f79c32d3f62b2f34d774ea326c7b903c80d0397179833e485f06f00ae0b4ede

  • C:\Users\Admin\AppData\Local\Temp\nsuA137.tmp\UserInfo.dll
    Filesize

    4KB

    MD5

    d9a3fc12d56726dde60c1ead1df366f7

    SHA1

    f531768159c14f07ac896437445652b33750a237

    SHA256

    401f1a02000ff7cf9853d964dcba77e6f0fa8e57256b11ed3c01171d7a97388a

    SHA512

    6b06e3446df419151dd20cdb1d9c595fe9fb0972e7dfc50dadeea9f868d8ef0cd4cefcb18c7ebfc0d2a3e9171f8aa1f9fe762f54c374667f6060e8ce7e845f51

  • C:\Users\Admin\AppData\Local\Temp\nsuA137.tmp\UserInfo.dll
    Filesize

    4KB

    MD5

    d9a3fc12d56726dde60c1ead1df366f7

    SHA1

    f531768159c14f07ac896437445652b33750a237

    SHA256

    401f1a02000ff7cf9853d964dcba77e6f0fa8e57256b11ed3c01171d7a97388a

    SHA512

    6b06e3446df419151dd20cdb1d9c595fe9fb0972e7dfc50dadeea9f868d8ef0cd4cefcb18c7ebfc0d2a3e9171f8aa1f9fe762f54c374667f6060e8ce7e845f51

  • C:\Users\Admin\AppData\Local\Temp\nsuA137.tmp\UserInfo.dll
    Filesize

    4KB

    MD5

    d9a3fc12d56726dde60c1ead1df366f7

    SHA1

    f531768159c14f07ac896437445652b33750a237

    SHA256

    401f1a02000ff7cf9853d964dcba77e6f0fa8e57256b11ed3c01171d7a97388a

    SHA512

    6b06e3446df419151dd20cdb1d9c595fe9fb0972e7dfc50dadeea9f868d8ef0cd4cefcb18c7ebfc0d2a3e9171f8aa1f9fe762f54c374667f6060e8ce7e845f51

  • C:\Users\Admin\AppData\Local\Temp\nsuA137.tmp\bouffant.dll
    Filesize

    28KB

    MD5

    440600834eea93bf6d438a3566a67d4f

    SHA1

    abd7abdfd04b02a68be26cfc838957a0c1e07e7c

    SHA256

    ef1fc9150b76172899a5ffda1a09f4cbfaeba654806bd68870865e6c5c2a276f

    SHA512

    ed8b4ad6a28c96892a5cf39c2703d17a525986038f831efec263530d8dfe1b551bcb156a2fb8be5944b558af49df8292497772cf8ebaf060e25da1d1de5068f3

  • C:\Users\Admin\AppData\Local\Temp\nsuA137.tmp\bouffant.dll
    Filesize

    28KB

    MD5

    440600834eea93bf6d438a3566a67d4f

    SHA1

    abd7abdfd04b02a68be26cfc838957a0c1e07e7c

    SHA256

    ef1fc9150b76172899a5ffda1a09f4cbfaeba654806bd68870865e6c5c2a276f

    SHA512

    ed8b4ad6a28c96892a5cf39c2703d17a525986038f831efec263530d8dfe1b551bcb156a2fb8be5944b558af49df8292497772cf8ebaf060e25da1d1de5068f3

  • memory/3692-141-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/3692-139-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/3692-138-0x0000000000000000-mapping.dmp
  • memory/3692-145-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/3692-147-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/3764-142-0x0000000000000000-mapping.dmp
  • memory/3764-143-0x0000000001280000-0x00000000012BC000-memory.dmp
    Filesize

    240KB

  • memory/3764-149-0x0000000001280000-0x00000000012BC000-memory.dmp
    Filesize

    240KB

  • memory/3836-137-0x0000000002270000-0x000000000227D000-memory.dmp
    Filesize

    52KB

  • memory/4680-148-0x0000000000000000-mapping.dmp