Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 04:16

General

  • Target

    d9927fe092ccf71305cfb5b97b7306e78597af99b9313f5a855f569c491dcc25.exe

  • Size

    229KB

  • MD5

    ca59e1d9b1d33ce3490269ce3766974d

  • SHA1

    f5d3ecef61077dabebb19ac095c29eff37878d4c

  • SHA256

    d9927fe092ccf71305cfb5b97b7306e78597af99b9313f5a855f569c491dcc25

  • SHA512

    4d9a69c08f15545bbb5e1ec345affea1bf58080672c3fda45b18aa606fcfd00edef73d86a93816ea6d8de66e9dd87a391faea89894e6be70975d0e7d9adc2457

  • SSDEEP

    6144:88dNXSEpBIDTskaBiS6e5l9mmbvuSVAJEviKsv3Di5qVOtn:npqESS6e5lEumSVhpoDi5P9

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d9927fe092ccf71305cfb5b97b7306e78597af99b9313f5a855f569c491dcc25.exe
    "C:\Users\Admin\AppData\Local\Temp\d9927fe092ccf71305cfb5b97b7306e78597af99b9313f5a855f569c491dcc25.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3704
    • C:\Users\Admin\AppData\Local\Temp\d9927fe092ccf71305cfb5b97b7306e78597af99b9313f5a855f569c491dcc25.exe
      "C:\Users\Admin\AppData\Local\Temp\d9927fe092ccf71305cfb5b97b7306e78597af99b9313f5a855f569c491dcc25.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4400
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\system32\explorer.exe"
        3⤵
        • Adds Run key to start application
        • Drops file in Windows directory
        • Modifies Internet Explorer Phishing Filter
        • Suspicious use of WriteProcessMemory
        PID:4808
        • C:\Windows\SYSTEM32\vssadmin.exe
          vssadmin.exe Delete Shadows /All /Quiet
          4⤵
          • Interacts with shadow copies
          PID:4184
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3748

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Deletion

2
T1107

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\idumewitynofyran\01000000
    Filesize

    229KB

    MD5

    4987c1ffe03a013f9bd9ab38599a05af

    SHA1

    9793d28110d114c6dfc6fb5de4ceef5b627012af

    SHA256

    81cc81cd99e56c3ed5823f07694352ef7f83b9e1b2aad863c1707ebc0aab53ac

    SHA512

    5b821f63053053c796cbf4acf09260e04a962b1062ea9886540bd3be846ccff31dad1e0132d48d01ba3217af12c9aae65a48db16958aa577093bce4518bc080b

  • C:\Users\Admin\AppData\Local\Temp\nssAD.tmp\UserInfo.dll
    Filesize

    4KB

    MD5

    d9a3fc12d56726dde60c1ead1df366f7

    SHA1

    f531768159c14f07ac896437445652b33750a237

    SHA256

    401f1a02000ff7cf9853d964dcba77e6f0fa8e57256b11ed3c01171d7a97388a

    SHA512

    6b06e3446df419151dd20cdb1d9c595fe9fb0972e7dfc50dadeea9f868d8ef0cd4cefcb18c7ebfc0d2a3e9171f8aa1f9fe762f54c374667f6060e8ce7e845f51

  • C:\Users\Admin\AppData\Local\Temp\nssAD.tmp\UserInfo.dll
    Filesize

    4KB

    MD5

    d9a3fc12d56726dde60c1ead1df366f7

    SHA1

    f531768159c14f07ac896437445652b33750a237

    SHA256

    401f1a02000ff7cf9853d964dcba77e6f0fa8e57256b11ed3c01171d7a97388a

    SHA512

    6b06e3446df419151dd20cdb1d9c595fe9fb0972e7dfc50dadeea9f868d8ef0cd4cefcb18c7ebfc0d2a3e9171f8aa1f9fe762f54c374667f6060e8ce7e845f51

  • C:\Users\Admin\AppData\Local\Temp\nssAD.tmp\UserInfo.dll
    Filesize

    4KB

    MD5

    d9a3fc12d56726dde60c1ead1df366f7

    SHA1

    f531768159c14f07ac896437445652b33750a237

    SHA256

    401f1a02000ff7cf9853d964dcba77e6f0fa8e57256b11ed3c01171d7a97388a

    SHA512

    6b06e3446df419151dd20cdb1d9c595fe9fb0972e7dfc50dadeea9f868d8ef0cd4cefcb18c7ebfc0d2a3e9171f8aa1f9fe762f54c374667f6060e8ce7e845f51

  • C:\Users\Admin\AppData\Local\Temp\nssAD.tmp\ane.dll
    Filesize

    29KB

    MD5

    1f1ac338ebc0e5fa49ffeb78f40d6b5b

    SHA1

    b911254b50654927d34770507d2bcf0a8d44a780

    SHA256

    9ae8e14b33d7e34ea602e45ac9e5af87f5184379afe7b99164b627f031171cd1

    SHA512

    633a7839abd053a9fecc85d1ff0d2a4d09ab61350c47aceef3c221034b6a84a552c26c7d40333c16192374a70a9ea8c0797dad8962e21b7b8366ea2bee666487

  • memory/4184-146-0x0000000000000000-mapping.dmp
  • memory/4400-139-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/4400-143-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/4400-137-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/4400-145-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/4400-136-0x0000000000000000-mapping.dmp
  • memory/4808-140-0x0000000000000000-mapping.dmp
  • memory/4808-141-0x0000000000370000-0x00000000003AC000-memory.dmp
    Filesize

    240KB

  • memory/4808-147-0x0000000000370000-0x00000000003AC000-memory.dmp
    Filesize

    240KB