Analysis

  • max time kernel
    150s
  • max time network
    189s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 05:38

General

  • Target

    fe714e0c9393bc3bba151c62ef0050b857e70653da44ba5895a4e72165461808.exe

  • Size

    655KB

  • MD5

    59ef3417d45e5f5c01e9618aa5e98d8c

  • SHA1

    b130a6752cd9ca2ba059b90be2f058006467006b

  • SHA256

    fe714e0c9393bc3bba151c62ef0050b857e70653da44ba5895a4e72165461808

  • SHA512

    e8450bb56da2845e07e8f8ec92052ee59b8acb3f75a9619e27d60ada685b5fb2655323183d9bc496d6f6964b95efe37f5031833ed5e18cd3c2a08907c87c4194

  • SSDEEP

    12288:ZvmTr+Uyv4s90RZldjktXi1HKoL96xqIcOHCbpByeUH8Ku:YTPsj0vdvHKoLgqIcOHc4tu

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe714e0c9393bc3bba151c62ef0050b857e70653da44ba5895a4e72165461808.exe
    "C:\Users\Admin\AppData\Local\Temp\fe714e0c9393bc3bba151c62ef0050b857e70653da44ba5895a4e72165461808.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\Users\Admin\AppData\Local\Temp\fe714e0c9393bc3bba151c62ef0050b857e70653da44ba5895a4e72165461808.exe
      "C:\Users\Admin\AppData\Local\Temp\fe714e0c9393bc3bba151c62ef0050b857e70653da44ba5895a4e72165461808.exe"
      2⤵
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1872
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\system32\explorer.exe"
        3⤵
        • Adds Run key to start application
        • Drops file in Windows directory
        • Modifies Internet Explorer Phishing Filter
        • Suspicious use of WriteProcessMemory
        PID:1940
        • C:\Windows\SysWOW64\vssadmin.exe
          vssadmin.exe Delete Shadows /All /Quiet
          4⤵
          • Interacts with shadow copies
          PID:1116
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1776

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Deletion

2
T1107

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\utoligapetoqemaz\01000000
    Filesize

    655KB

    MD5

    b6927427fe0f01fd4ac026f937743cbe

    SHA1

    6f727370c99b1102a4ef10563607daac8e449cbf

    SHA256

    5d6eeb851dafde4a1a74e6fab4b572a7cfe1346e72ef1a0008833f077f054bd9

    SHA512

    18c8c51bf018fe8e08a716994a81311d0440d0f89fd9545a0ca50efb6ae89e597e2f3d7308452fa8fcf2cfc3aff04752d0bd70915a449f9e09fcd12365eaf461

  • memory/1116-73-0x0000000000000000-mapping.dmp
  • memory/1388-59-0x00000000002C0000-0x00000000002C6000-memory.dmp
    Filesize

    24KB

  • memory/1388-54-0x0000000074AD1000-0x0000000074AD3000-memory.dmp
    Filesize

    8KB

  • memory/1872-71-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1872-55-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1872-58-0x000000000040A61E-mapping.dmp
  • memory/1872-60-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1872-62-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1940-67-0x000000000009A140-mapping.dmp
  • memory/1940-69-0x0000000074571000-0x0000000074573000-memory.dmp
    Filesize

    8KB

  • memory/1940-65-0x0000000000080000-0x00000000000BC000-memory.dmp
    Filesize

    240KB

  • memory/1940-72-0x0000000000080000-0x00000000000BC000-memory.dmp
    Filesize

    240KB

  • memory/1940-63-0x0000000000080000-0x00000000000BC000-memory.dmp
    Filesize

    240KB

  • memory/1940-74-0x0000000072121000-0x0000000072123000-memory.dmp
    Filesize

    8KB

  • memory/1940-75-0x0000000000080000-0x00000000000BC000-memory.dmp
    Filesize

    240KB