Analysis

  • max time kernel
    193s
  • max time network
    203s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 15:00

General

  • Target

    3a738402946b1c5810e2d3e6bd02eb440a17930a3123740fb48a1e21b4064cb0.exe

  • Size

    232KB

  • MD5

    80a735b520d4f75a4cb7ac829de99ab4

  • SHA1

    e7a0e483d97424c6cf75d402325cd31eef730bfa

  • SHA256

    3a738402946b1c5810e2d3e6bd02eb440a17930a3123740fb48a1e21b4064cb0

  • SHA512

    b670bff8a2905d5914282af76b3cefb8216085420cd8141f923487eda54376640adde2c9137c8daffaec88c4ee43e7d90fa2842c0b404c0ae2ed0d457cc8eed8

  • SSDEEP

    6144:yAsBZ1Z69879Fm9PmqZIccYyhbPaHVzc+A:aZ6O79aJuPOa+A

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer Phishing Filter 1 TTPs 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a738402946b1c5810e2d3e6bd02eb440a17930a3123740fb48a1e21b4064cb0.exe
    "C:\Users\Admin\AppData\Local\Temp\3a738402946b1c5810e2d3e6bd02eb440a17930a3123740fb48a1e21b4064cb0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Users\Admin\AppData\Local\Temp\3a738402946b1c5810e2d3e6bd02eb440a17930a3123740fb48a1e21b4064cb0.exe
      "C:\Users\Admin\AppData\Local\Temp\3a738402946b1c5810e2d3e6bd02eb440a17930a3123740fb48a1e21b4064cb0.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2292
      • C:\Windows\SysWOW64\explorer.exe
        "C:\Windows\system32\explorer.exe"
        3⤵
        • Adds Run key to start application
        • Drops file in Windows directory
        • Modifies Internet Explorer Phishing Filter
        • Suspicious use of WriteProcessMemory
        PID:1480
        • C:\Windows\SYSTEM32\vssadmin.exe
          vssadmin.exe Delete Shadows /All /Quiet
          4⤵
          • Interacts with shadow copies
          PID:2648
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2032

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Deletion

2
T1107

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\utoligapetoqemaz\01000000
    Filesize

    232KB

    MD5

    81a835a7894a0d99ffc1d63e04c23ba0

    SHA1

    0468104e782e31a1ed926f79d462961f5f11037f

    SHA256

    1b17716660f7f6456716404356f98caf183aa4f7915a501d19febb67a93f261c

    SHA512

    00e2ea758b860eb41c5e650b605e5bf201a1e9d3f2c11480676652479798e97c6f0b664610c50abecd4825f7cfc76807cc3a550ea3bfa2fac18a69895a73b40e

  • C:\Users\Admin\AppData\Local\Temp\nse4548.tmp\UserInfo.dll
    Filesize

    4KB

    MD5

    d9a3fc12d56726dde60c1ead1df366f7

    SHA1

    f531768159c14f07ac896437445652b33750a237

    SHA256

    401f1a02000ff7cf9853d964dcba77e6f0fa8e57256b11ed3c01171d7a97388a

    SHA512

    6b06e3446df419151dd20cdb1d9c595fe9fb0972e7dfc50dadeea9f868d8ef0cd4cefcb18c7ebfc0d2a3e9171f8aa1f9fe762f54c374667f6060e8ce7e845f51

  • C:\Users\Admin\AppData\Local\Temp\nse4548.tmp\UserInfo.dll
    Filesize

    4KB

    MD5

    d9a3fc12d56726dde60c1ead1df366f7

    SHA1

    f531768159c14f07ac896437445652b33750a237

    SHA256

    401f1a02000ff7cf9853d964dcba77e6f0fa8e57256b11ed3c01171d7a97388a

    SHA512

    6b06e3446df419151dd20cdb1d9c595fe9fb0972e7dfc50dadeea9f868d8ef0cd4cefcb18c7ebfc0d2a3e9171f8aa1f9fe762f54c374667f6060e8ce7e845f51

  • C:\Users\Admin\AppData\Local\Temp\nse4548.tmp\UserInfo.dll
    Filesize

    4KB

    MD5

    d9a3fc12d56726dde60c1ead1df366f7

    SHA1

    f531768159c14f07ac896437445652b33750a237

    SHA256

    401f1a02000ff7cf9853d964dcba77e6f0fa8e57256b11ed3c01171d7a97388a

    SHA512

    6b06e3446df419151dd20cdb1d9c595fe9fb0972e7dfc50dadeea9f868d8ef0cd4cefcb18c7ebfc0d2a3e9171f8aa1f9fe762f54c374667f6060e8ce7e845f51

  • C:\Users\Admin\AppData\Local\Temp\nse4548.tmp\dustbin.dll
    Filesize

    68KB

    MD5

    f1fdb2132eddba792e7035c5f60580fd

    SHA1

    cd1e9cc9dcd12a79b8441d22b527cc39b28c0d4e

    SHA256

    878ea307e4e003a6b8966917890a75a6ede9140146e328fc9b9256c0b2ec5712

    SHA512

    0eef828e171f479fe7b20eda5b49d720c57992878916fc421809bc820e623486fe86dfc51e65bcb6104c4c3144527fb40fbc36fc662fee72cd1b58b814e84b54

  • memory/1480-142-0x0000000000000000-mapping.dmp
  • memory/1480-149-0x0000000000CD0000-0x0000000000D0C000-memory.dmp
    Filesize

    240KB

  • memory/1480-147-0x0000000000CD0000-0x0000000000D0C000-memory.dmp
    Filesize

    240KB

  • memory/1480-143-0x0000000000CD0000-0x0000000000D0C000-memory.dmp
    Filesize

    240KB

  • memory/2292-141-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/2292-140-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/2292-139-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/2292-146-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/2292-137-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/2292-136-0x0000000000000000-mapping.dmp
  • memory/2648-148-0x0000000000000000-mapping.dmp