Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 04:26

General

  • Target

    8afc51fb904b25124bd5cb41985e917333071d1af1c6ab83cc7ae408e7cb0e7e.exe

  • Size

    765KB

  • MD5

    54a6d762039fd77d11669ca5ee10f56f

  • SHA1

    3f2b17cbe9a5291d8f14f9359113bf7f59ea13ba

  • SHA256

    8afc51fb904b25124bd5cb41985e917333071d1af1c6ab83cc7ae408e7cb0e7e

  • SHA512

    44fe379e68cdbac584d33589859ca65791640e1a013dbc92bb770ede63f95841ddb2e76f7616f2736417c8b8ad040ce3cebbd669882a7e88a1e1c09d65f789de

  • SSDEEP

    12288:oV+pDu9YrDQKiXEfiVzhY1Iys0P9ck4gete0bKSctHSoHvVn6eVijzFME4fmUReH:oI0sDNiUfiPgI91k4geY2F2HSoHvB6cs

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8afc51fb904b25124bd5cb41985e917333071d1af1c6ab83cc7ae408e7cb0e7e.exe
    "C:\Users\Admin\AppData\Local\Temp\8afc51fb904b25124bd5cb41985e917333071d1af1c6ab83cc7ae408e7cb0e7e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Users\Admin\AppData\Local\Temp\8afc51fb904b25124bd5cb41985e917333071d1af1c6ab83cc7ae408e7cb0e7e.exe
      "C:\Users\Admin\AppData\Local\Temp\8afc51fb904b25124bd5cb41985e917333071d1af1c6ab83cc7ae408e7cb0e7e.exe"
      2⤵
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1352
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\system32\explorer.exe"
        3⤵
        • Adds Run key to start application
        • Drops file in Windows directory
        • Modifies Internet Explorer Phishing Filter
        • Suspicious use of WriteProcessMemory
        PID:1076
        • C:\Windows\SysWOW64\vssadmin.exe
          vssadmin.exe Delete Shadows /All /Quiet
          4⤵
          • Interacts with shadow copies
          PID:1748
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1328

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Deletion

2
T1107

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\adyxihodaryrujum\01000000
    Filesize

    765KB

    MD5

    91525b962942332f4b8612a8e3677966

    SHA1

    a14146585e5047260001a2ccc422851e9fa366c8

    SHA256

    296d2de81b7c1fc74c2cbf3627041b4b67bec056e899283c76e2d07cf76bb518

    SHA512

    3b0749c32238d98e9306fa2fdcc6193ecaa08fbc7cfee3b1d5835717a11fe9043c1133eb290f78f782fd1f1f57fba1fe1b3c925309be7ed9bba9a0bc2e79abb3

  • memory/1076-67-0x00000000000DA540-mapping.dmp
  • memory/1076-76-0x00000000000C0000-0x00000000000F8000-memory.dmp
    Filesize

    224KB

  • memory/1076-75-0x0000000072551000-0x0000000072553000-memory.dmp
    Filesize

    8KB

  • memory/1076-73-0x00000000000C0000-0x00000000000F8000-memory.dmp
    Filesize

    224KB

  • memory/1076-70-0x00000000749D1000-0x00000000749D3000-memory.dmp
    Filesize

    8KB

  • memory/1076-63-0x00000000000C0000-0x00000000000F8000-memory.dmp
    Filesize

    224KB

  • memory/1076-65-0x00000000000C0000-0x00000000000F8000-memory.dmp
    Filesize

    224KB

  • memory/1352-60-0x0000000000400000-0x0000000000439000-memory.dmp
    Filesize

    228KB

  • memory/1352-69-0x0000000000400000-0x0000000000439000-memory.dmp
    Filesize

    228KB

  • memory/1352-62-0x0000000000400000-0x0000000000439000-memory.dmp
    Filesize

    228KB

  • memory/1352-72-0x0000000000400000-0x0000000000439000-memory.dmp
    Filesize

    228KB

  • memory/1352-59-0x000000000040AD0A-mapping.dmp
  • memory/1352-56-0x0000000000400000-0x0000000000439000-memory.dmp
    Filesize

    228KB

  • memory/1748-74-0x0000000000000000-mapping.dmp
  • memory/2020-54-0x0000000075451000-0x0000000075453000-memory.dmp
    Filesize

    8KB

  • memory/2020-55-0x0000000000250000-0x0000000000258000-memory.dmp
    Filesize

    32KB