Analysis
-
max time kernel
147s -
max time network
126s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
14/02/2022, 15:41
Static task
static1
Behavioral task
behavioral1
Sample
ecfPJqv.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
ecfPJqv.exe
Resource
win10v2004-en-20220112
General
-
Target
ecfPJqv.exe
-
Size
53KB
-
MD5
11fea5d1914bb2a69c21d33e4d57075e
-
SHA1
0805389d789d5d7cc1445c0b49563f8646975613
-
SHA256
9378b1a61cd599f6b2f21f7449d6cf35d260a7096aa1fdb9dfa2743457dfc9fc
-
SHA512
43fd021fd27a2cb5d56da23ab5dfe27efce0d57252ae25f139277f90658f2350153c781433d2dd4913bb5f79660ce861613d31d143d3ed207bc7b42ad1854bbe
Malware Config
Extracted
C:\$Recycle.Bin\README_5326619.txt
33Ui4qyDn3UNJgjY8UJJLsC5xydbQTgQKP
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 556 bcdedit.exe 1500 bcdedit.exe -
Disables Task Manager via registry modification
-
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\TestPing.tiff ecfPJqv.exe File opened for modification C:\Users\Admin\Pictures\RepairEdit.tiff ecfPJqv.exe -
Deletes itself 1 IoCs
pid Process 672 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\ecfPJqv.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Adobe\\ecfPJqv.exe" ecfPJqv.exe -
Drops desktop.ini file(s) 26 IoCs
description ioc Process File created C:\Users\Public\Music\desktop.ini ecfPJqv.exe File created C:\Users\Public\Recorded TV\Sample Media\desktop.ini ecfPJqv.exe File created C:\Users\Admin\Contacts\desktop.ini ecfPJqv.exe File created C:\Users\Admin\Documents\desktop.ini ecfPJqv.exe File created C:\Users\Admin\Searches\desktop.ini ecfPJqv.exe File created C:\Users\Admin\Videos\desktop.ini ecfPJqv.exe File created C:\Users\Public\Downloads\desktop.ini ecfPJqv.exe File created C:\Users\Public\Desktop\desktop.ini ecfPJqv.exe File created C:\Users\Public\Documents\desktop.ini ecfPJqv.exe File created C:\Users\Public\Pictures\Sample Pictures\desktop.ini ecfPJqv.exe File created C:\Users\Admin\Favorites\desktop.ini ecfPJqv.exe File created C:\Users\Admin\Favorites\Links\desktop.ini ecfPJqv.exe File created C:\Users\Admin\Favorites\Links for United States\desktop.ini ecfPJqv.exe File created C:\Users\Admin\Links\desktop.ini ecfPJqv.exe File created C:\Users\Admin\Pictures\desktop.ini ecfPJqv.exe File created C:\Users\Public\Videos\desktop.ini ecfPJqv.exe File created C:\Users\Public\Videos\Sample Videos\desktop.ini ecfPJqv.exe File created C:\Users\Admin\Saved Games\desktop.ini ecfPJqv.exe File created C:\Users\Public\desktop.ini ecfPJqv.exe File created C:\Users\Public\Libraries\desktop.ini ecfPJqv.exe File created C:\Users\Public\Pictures\desktop.ini ecfPJqv.exe File created C:\Users\Admin\Desktop\desktop.ini ecfPJqv.exe File created C:\Users\Admin\Downloads\desktop.ini ecfPJqv.exe File created C:\Users\Admin\Music\desktop.ini ecfPJqv.exe File created C:\Users\Public\Music\Sample Music\desktop.ini ecfPJqv.exe File created C:\Users\Public\Recorded TV\desktop.ini ecfPJqv.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum ecfPJqv.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 ecfPJqv.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\README_5326619.txt ecfPJqv.exe File created C:\Program Files\README_5326619.txt ecfPJqv.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\README_5326619.txt ecfPJqv.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 1700 vssadmin.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\MuiCache rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3846991908-3261386348-1409841751-1000_Classes\Local Settings rundll32.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1748 NOTEPAD.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1048 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe 856 ecfPJqv.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 856 ecfPJqv.exe Token: SeBackupPrivilege 1968 vssvc.exe Token: SeRestorePrivilege 1968 vssvc.exe Token: SeAuditPrivilege 1968 vssvc.exe Token: 33 236 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 236 AUDIODG.EXE Token: 33 236 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 236 AUDIODG.EXE -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 856 wrote to memory of 304 856 ecfPJqv.exe 27 PID 856 wrote to memory of 304 856 ecfPJqv.exe 27 PID 856 wrote to memory of 304 856 ecfPJqv.exe 27 PID 856 wrote to memory of 672 856 ecfPJqv.exe 30 PID 856 wrote to memory of 672 856 ecfPJqv.exe 30 PID 856 wrote to memory of 672 856 ecfPJqv.exe 30 PID 856 wrote to memory of 672 856 ecfPJqv.exe 30 PID 856 wrote to memory of 672 856 ecfPJqv.exe 30 PID 304 wrote to memory of 1700 304 cmd.exe 31 PID 304 wrote to memory of 1700 304 cmd.exe 31 PID 304 wrote to memory of 1700 304 cmd.exe 31 PID 672 wrote to memory of 1048 672 cmd.exe 34 PID 672 wrote to memory of 1048 672 cmd.exe 34 PID 672 wrote to memory of 1048 672 cmd.exe 34 PID 304 wrote to memory of 556 304 cmd.exe 36 PID 304 wrote to memory of 556 304 cmd.exe 36 PID 304 wrote to memory of 556 304 cmd.exe 36 PID 304 wrote to memory of 1500 304 cmd.exe 37 PID 304 wrote to memory of 1500 304 cmd.exe 37 PID 304 wrote to memory of 1500 304 cmd.exe 37 PID 2044 wrote to memory of 364 2044 rundll32.exe 43 PID 2044 wrote to memory of 364 2044 rundll32.exe 43 PID 2044 wrote to memory of 364 2044 rundll32.exe 43 PID 2004 wrote to memory of 1252 2004 rundll32.exe 45 PID 2004 wrote to memory of 1252 2004 rundll32.exe 45 PID 2004 wrote to memory of 1252 2004 rundll32.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\ecfPJqv.exe"C:\Users\Admin\AppData\Local\Temp\ecfPJqv.exe"1⤵
- Modifies extensions of user files
- Adds Run key to start application
- Drops desktop.ini file(s)
- Maps connected drives based on registry
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Roaming\delback.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:304 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1700
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:556
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1500
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\update.bat" "2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:672 -
C:\Windows\system32\PING.EXEping -n 1 -w 5000 10.10.254.2543⤵
- Runs ping.exe
PID:1048
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1968
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\README_5326619.txt1⤵
- Opens file in notepad (likely ransom note)
PID:1748
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Desktop\V2F0Y2hHcmFudC5tcGVn1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\V2F0Y2hHcmFudC5tcGVn2⤵PID:364
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Desktop\UHJvdGVjdEJhY2t1cC54bWw=1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\UHJvdGVjdEJhY2t1cC54bWw=2⤵PID:1252
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:672
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x5081⤵
- Suspicious use of AdjustPrivilegeToken
PID:236