Analysis

  • max time kernel
    151s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 03:05

General

  • Target

    713a40b65196c410d81dfc1f3a25e23e6f6c96feda41fe81bbc78e7385e3d5ea.exe

  • Size

    739KB

  • MD5

    4672c11098866a580e6c893d4a58cf67

  • SHA1

    9bb461e25e7e45e17377c6a88c8dd0c9bbd699e7

  • SHA256

    713a40b65196c410d81dfc1f3a25e23e6f6c96feda41fe81bbc78e7385e3d5ea

  • SHA512

    a89055eabe000322a7022c27bf95e9582c01a50c1201731d8c583ecdad91cc4b78748fd95389b26408abf22e071c1d6256f7db63a47eb3ebafbd544e589ea798

  • SSDEEP

    12288:5sp8fcP7cG9CZmSqKd89MP7BIKVfEf0HSo+/xC0v3e/ki:e8qbfwd8WPlbV60HSo+/x9e/ki

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\713a40b65196c410d81dfc1f3a25e23e6f6c96feda41fe81bbc78e7385e3d5ea.exe
    "C:\Users\Admin\AppData\Local\Temp\713a40b65196c410d81dfc1f3a25e23e6f6c96feda41fe81bbc78e7385e3d5ea.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1588
    • C:\Users\Admin\AppData\Local\Temp\713a40b65196c410d81dfc1f3a25e23e6f6c96feda41fe81bbc78e7385e3d5ea.exe
      "C:\Users\Admin\AppData\Local\Temp\713a40b65196c410d81dfc1f3a25e23e6f6c96feda41fe81bbc78e7385e3d5ea.exe"
      2⤵
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1204
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\system32\explorer.exe"
        3⤵
        • Adds Run key to start application
        • Drops file in Windows directory
        • Modifies Internet Explorer Phishing Filter
        • Suspicious use of WriteProcessMemory
        PID:1232
        • C:\Windows\SysWOW64\vssadmin.exe
          vssadmin.exe Delete Shadows /All /Quiet
          4⤵
          • Interacts with shadow copies
          PID:2000
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:688

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Deletion

2
T1107

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\idumewitynofyran\01000000
    Filesize

    739KB

    MD5

    8a39f6f9fbabfb26a29a39f390cdf225

    SHA1

    b67780f49cdfb8f25f5dc2750390c5c333c8913d

    SHA256

    e1df0226082cb570a7725049fabf367d48eb834b1f3ee4b053cef3baec0c08cd

    SHA512

    84f194067bce3e7e6eefc11e69142b5e7c3075851bb051d50c43df16a1d313ab8f3d93ac29b90891d8a114165cd2fa6136b5aa9721567c42e1e27dd307723f0d

  • memory/1204-71-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1204-56-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1204-59-0x000000000040A61E-mapping.dmp
  • memory/1204-60-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1204-62-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1232-63-0x0000000000080000-0x00000000000BC000-memory.dmp
    Filesize

    240KB

  • memory/1232-65-0x0000000000080000-0x00000000000BC000-memory.dmp
    Filesize

    240KB

  • memory/1232-67-0x000000000009A140-mapping.dmp
  • memory/1232-69-0x0000000074BF1000-0x0000000074BF3000-memory.dmp
    Filesize

    8KB

  • memory/1232-72-0x0000000000080000-0x00000000000BC000-memory.dmp
    Filesize

    240KB

  • memory/1232-74-0x00000000726C1000-0x00000000726C3000-memory.dmp
    Filesize

    8KB

  • memory/1588-54-0x0000000075661000-0x0000000075663000-memory.dmp
    Filesize

    8KB

  • memory/1588-55-0x00000000002C0000-0x00000000002C8000-memory.dmp
    Filesize

    32KB

  • memory/2000-73-0x0000000000000000-mapping.dmp