Analysis
-
max time kernel
1442s -
max time network
1489s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
19-08-2021 15:45
Static task
static1
Behavioral task
behavioral1
Sample
v4.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
v4.exe
Resource
win10v20210410
General
-
Target
v4.exe
-
Size
68KB
-
MD5
1a95ef555a4b16768d698f263cbba1f9
-
SHA1
37d9f7ba2da8a62554573b05ca995feba698b840
-
SHA256
d869ece8bef79067afd2a221373604179ac4134a6d9be662d92f6fe9739a82b8
-
SHA512
9cf6e004f1177609a6f159be2ccc1efc16cad6c8810c6575e6c8ad742ec41ff077a0515b726dfa0babb6ea4e61829593165aa24da8c7ecf8eb22a33ef47c4154
Malware Config
Extracted
C:\Users\Admin\Desktop\read_it.txt
bc1qlnzcep4l4ac0ttdrq7awxev9ehu465f2vpt9x0
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 956 bcdedit.exe 1776 bcdedit.exe -
pid Process 1472 wbadmin.exe -
Executes dropped EXE 1 IoCs
pid Process 1196 svchost.exe -
Modifies extensions of user files 5 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\BackupProtect.raw => C:\Users\Admin\Pictures\BackupProtect.raw.d5b9 svchost.exe File renamed C:\Users\Admin\Pictures\MergeComplete.png => C:\Users\Admin\Pictures\MergeComplete.png.2qa1 svchost.exe File renamed C:\Users\Admin\Pictures\RedoMove.raw => C:\Users\Admin\Pictures\RedoMove.raw.yqvf svchost.exe File renamed C:\Users\Admin\Pictures\SaveBlock.tif => C:\Users\Admin\Pictures\SaveBlock.tif.gcd1 svchost.exe File renamed C:\Users\Admin\Pictures\UnprotectSelect.raw => C:\Users\Admin\Pictures\UnprotectSelect.raw.iyhv svchost.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\read_it.txt svchost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 33 IoCs
description ioc Process File opened for modification C:\Users\Admin\Searches\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Favorites\Links for United States\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Links\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\Sample Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini svchost.exe File opened for modification C:\Users\Public\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini svchost.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini svchost.exe File opened for modification C:\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini svchost.exe File opened for modification C:\Users\Public\Pictures\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini svchost.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1068 vssadmin.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 432 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1196 svchost.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1632 v4.exe 1196 svchost.exe 1196 svchost.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeDebugPrivilege 1632 v4.exe Token: SeDebugPrivilege 1196 svchost.exe Token: SeBackupPrivilege 1532 vssvc.exe Token: SeRestorePrivilege 1532 vssvc.exe Token: SeAuditPrivilege 1532 vssvc.exe Token: SeIncreaseQuotaPrivilege 1092 WMIC.exe Token: SeSecurityPrivilege 1092 WMIC.exe Token: SeTakeOwnershipPrivilege 1092 WMIC.exe Token: SeLoadDriverPrivilege 1092 WMIC.exe Token: SeSystemProfilePrivilege 1092 WMIC.exe Token: SeSystemtimePrivilege 1092 WMIC.exe Token: SeProfSingleProcessPrivilege 1092 WMIC.exe Token: SeIncBasePriorityPrivilege 1092 WMIC.exe Token: SeCreatePagefilePrivilege 1092 WMIC.exe Token: SeBackupPrivilege 1092 WMIC.exe Token: SeRestorePrivilege 1092 WMIC.exe Token: SeShutdownPrivilege 1092 WMIC.exe Token: SeDebugPrivilege 1092 WMIC.exe Token: SeSystemEnvironmentPrivilege 1092 WMIC.exe Token: SeRemoteShutdownPrivilege 1092 WMIC.exe Token: SeUndockPrivilege 1092 WMIC.exe Token: SeManageVolumePrivilege 1092 WMIC.exe Token: 33 1092 WMIC.exe Token: 34 1092 WMIC.exe Token: 35 1092 WMIC.exe Token: SeIncreaseQuotaPrivilege 1092 WMIC.exe Token: SeSecurityPrivilege 1092 WMIC.exe Token: SeTakeOwnershipPrivilege 1092 WMIC.exe Token: SeLoadDriverPrivilege 1092 WMIC.exe Token: SeSystemProfilePrivilege 1092 WMIC.exe Token: SeSystemtimePrivilege 1092 WMIC.exe Token: SeProfSingleProcessPrivilege 1092 WMIC.exe Token: SeIncBasePriorityPrivilege 1092 WMIC.exe Token: SeCreatePagefilePrivilege 1092 WMIC.exe Token: SeBackupPrivilege 1092 WMIC.exe Token: SeRestorePrivilege 1092 WMIC.exe Token: SeShutdownPrivilege 1092 WMIC.exe Token: SeDebugPrivilege 1092 WMIC.exe Token: SeSystemEnvironmentPrivilege 1092 WMIC.exe Token: SeRemoteShutdownPrivilege 1092 WMIC.exe Token: SeUndockPrivilege 1092 WMIC.exe Token: SeManageVolumePrivilege 1092 WMIC.exe Token: 33 1092 WMIC.exe Token: 34 1092 WMIC.exe Token: 35 1092 WMIC.exe Token: SeBackupPrivilege 316 wbengine.exe Token: SeRestorePrivilege 316 wbengine.exe Token: SeSecurityPrivilege 316 wbengine.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 1632 wrote to memory of 1196 1632 v4.exe 28 PID 1632 wrote to memory of 1196 1632 v4.exe 28 PID 1632 wrote to memory of 1196 1632 v4.exe 28 PID 1196 wrote to memory of 1932 1196 svchost.exe 31 PID 1196 wrote to memory of 1932 1196 svchost.exe 31 PID 1196 wrote to memory of 1932 1196 svchost.exe 31 PID 1932 wrote to memory of 1068 1932 cmd.exe 33 PID 1932 wrote to memory of 1068 1932 cmd.exe 33 PID 1932 wrote to memory of 1068 1932 cmd.exe 33 PID 1932 wrote to memory of 1092 1932 cmd.exe 37 PID 1932 wrote to memory of 1092 1932 cmd.exe 37 PID 1932 wrote to memory of 1092 1932 cmd.exe 37 PID 1196 wrote to memory of 1336 1196 svchost.exe 39 PID 1196 wrote to memory of 1336 1196 svchost.exe 39 PID 1196 wrote to memory of 1336 1196 svchost.exe 39 PID 1336 wrote to memory of 956 1336 cmd.exe 41 PID 1336 wrote to memory of 956 1336 cmd.exe 41 PID 1336 wrote to memory of 956 1336 cmd.exe 41 PID 1336 wrote to memory of 1776 1336 cmd.exe 42 PID 1336 wrote to memory of 1776 1336 cmd.exe 42 PID 1336 wrote to memory of 1776 1336 cmd.exe 42 PID 1196 wrote to memory of 1284 1196 svchost.exe 43 PID 1196 wrote to memory of 1284 1196 svchost.exe 43 PID 1196 wrote to memory of 1284 1196 svchost.exe 43 PID 1284 wrote to memory of 1472 1284 cmd.exe 45 PID 1284 wrote to memory of 1472 1284 cmd.exe 45 PID 1284 wrote to memory of 1472 1284 cmd.exe 45 PID 1196 wrote to memory of 432 1196 svchost.exe 49 PID 1196 wrote to memory of 432 1196 svchost.exe 49 PID 1196 wrote to memory of 432 1196 svchost.exe 49
Processes
-
C:\Users\Admin\AppData\Local\Temp\v4.exe"C:\Users\Admin\AppData\Local\Temp\v4.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Drops startup file
- Drops desktop.ini file(s)
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet4⤵
- Interacts with shadow copies
PID:1068
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1092
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no3⤵
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:956
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no4⤵
- Modifies boot configuration data using bcdedit
PID:1776
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet4⤵
- Deletes backup catalog
PID:1472
-
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt3⤵
- Opens file in notepad (likely ransom note)
PID:432
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:316
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:896
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1324