Analysis
-
max time kernel
90s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
06/07/2022, 06:45
Static task
static1
Behavioral task
behavioral1
Sample
b236068ab96144198a99444a0c8c4ea42e8cde9667e56e8e1402de8a4030ebe8.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
b236068ab96144198a99444a0c8c4ea42e8cde9667e56e8e1402de8a4030ebe8.exe
Resource
win10v2004-20220414-en
General
-
Target
b236068ab96144198a99444a0c8c4ea42e8cde9667e56e8e1402de8a4030ebe8.exe
-
Size
228KB
-
MD5
707c69692402945982492eede5c829ca
-
SHA1
1e2da40c770722385982f6f0a49a4920f69870ba
-
SHA256
b236068ab96144198a99444a0c8c4ea42e8cde9667e56e8e1402de8a4030ebe8
-
SHA512
5373029d7fad0c36c0f7dfeaafddaf869c7f5f53d07b4b81e0af7a32764a7fd24299bdb05ea000efdc6c840b6e5f19613315fa1185d19161d7342a4b065e8164
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\#HOW_TO_DECRYPT#.txt
https://icq.com/windows/
https://icq.im/RicardoMilosGachimuchi
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\ConnectProtect.tiff b236068ab96144198a99444a0c8c4ea42e8cde9667e56e8e1402de8a4030ebe8.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation b236068ab96144198a99444a0c8c4ea42e8cde9667e56e8e1402de8a4030ebe8.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 4688 icacls.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MSFEEditor = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\b236068ab96144198a99444a0c8c4ea42e8cde9667e56e8e1402de8a4030ebe8.exe\" e" b236068ab96144198a99444a0c8c4ea42e8cde9667e56e8e1402de8a4030ebe8.exe Key created \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Windows\CurrentVersion\Run b236068ab96144198a99444a0c8c4ea42e8cde9667e56e8e1402de8a4030ebe8.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\E:\$RECYCLE.BIN\S-1-5-21-3751123196-3323558407-1869646069-1000\desktop.ini b236068ab96144198a99444a0c8c4ea42e8cde9667e56e8e1402de8a4030ebe8.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: b236068ab96144198a99444a0c8c4ea42e8cde9667e56e8e1402de8a4030ebe8.exe File opened (read-only) \??\E: b236068ab96144198a99444a0c8c4ea42e8cde9667e56e8e1402de8a4030ebe8.exe -
Generic Ransomware Note 64 IoCs
Ransomware often writes a note containing information on how to pay the ransom.
yara_rule generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note generic_ransomware_note -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2224 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Delays execution with timeout.exe 1 IoCs
pid Process 2588 timeout.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1484 powershell.exe 1484 powershell.exe 1976 b236068ab96144198a99444a0c8c4ea42e8cde9667e56e8e1402de8a4030ebe8.exe 1976 b236068ab96144198a99444a0c8c4ea42e8cde9667e56e8e1402de8a4030ebe8.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4216 wmic.exe Token: SeSecurityPrivilege 4216 wmic.exe Token: SeTakeOwnershipPrivilege 4216 wmic.exe Token: SeLoadDriverPrivilege 4216 wmic.exe Token: SeSystemProfilePrivilege 4216 wmic.exe Token: SeSystemtimePrivilege 4216 wmic.exe Token: SeProfSingleProcessPrivilege 4216 wmic.exe Token: SeIncBasePriorityPrivilege 4216 wmic.exe Token: SeCreatePagefilePrivilege 4216 wmic.exe Token: SeBackupPrivilege 4216 wmic.exe Token: SeRestorePrivilege 4216 wmic.exe Token: SeShutdownPrivilege 4216 wmic.exe Token: SeDebugPrivilege 4216 wmic.exe Token: SeSystemEnvironmentPrivilege 4216 wmic.exe Token: SeRemoteShutdownPrivilege 4216 wmic.exe Token: SeUndockPrivilege 4216 wmic.exe Token: SeManageVolumePrivilege 4216 wmic.exe Token: 33 4216 wmic.exe Token: 34 4216 wmic.exe Token: 35 4216 wmic.exe Token: 36 4216 wmic.exe Token: SeIncreaseQuotaPrivilege 4216 wmic.exe Token: SeSecurityPrivilege 4216 wmic.exe Token: SeTakeOwnershipPrivilege 4216 wmic.exe Token: SeLoadDriverPrivilege 4216 wmic.exe Token: SeSystemProfilePrivilege 4216 wmic.exe Token: SeSystemtimePrivilege 4216 wmic.exe Token: SeProfSingleProcessPrivilege 4216 wmic.exe Token: SeIncBasePriorityPrivilege 4216 wmic.exe Token: SeCreatePagefilePrivilege 4216 wmic.exe Token: SeBackupPrivilege 4216 wmic.exe Token: SeRestorePrivilege 4216 wmic.exe Token: SeShutdownPrivilege 4216 wmic.exe Token: SeDebugPrivilege 4216 wmic.exe Token: SeSystemEnvironmentPrivilege 4216 wmic.exe Token: SeRemoteShutdownPrivilege 4216 wmic.exe Token: SeUndockPrivilege 4216 wmic.exe Token: SeManageVolumePrivilege 4216 wmic.exe Token: 33 4216 wmic.exe Token: 34 4216 wmic.exe Token: 35 4216 wmic.exe Token: 36 4216 wmic.exe Token: SeBackupPrivilege 2772 vssvc.exe Token: SeRestorePrivilege 2772 vssvc.exe Token: SeAuditPrivilege 2772 vssvc.exe Token: SeDebugPrivilege 1484 powershell.exe Token: SeBackupPrivilege 488 vssvc.exe Token: SeRestorePrivilege 488 vssvc.exe Token: SeAuditPrivilege 488 vssvc.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1976 wrote to memory of 444 1976 b236068ab96144198a99444a0c8c4ea42e8cde9667e56e8e1402de8a4030ebe8.exe 79 PID 1976 wrote to memory of 444 1976 b236068ab96144198a99444a0c8c4ea42e8cde9667e56e8e1402de8a4030ebe8.exe 79 PID 1976 wrote to memory of 444 1976 b236068ab96144198a99444a0c8c4ea42e8cde9667e56e8e1402de8a4030ebe8.exe 79 PID 444 wrote to memory of 1892 444 net.exe 83 PID 444 wrote to memory of 1892 444 net.exe 83 PID 444 wrote to memory of 1892 444 net.exe 83 PID 1976 wrote to memory of 2224 1976 b236068ab96144198a99444a0c8c4ea42e8cde9667e56e8e1402de8a4030ebe8.exe 84 PID 1976 wrote to memory of 2224 1976 b236068ab96144198a99444a0c8c4ea42e8cde9667e56e8e1402de8a4030ebe8.exe 84 PID 1976 wrote to memory of 2224 1976 b236068ab96144198a99444a0c8c4ea42e8cde9667e56e8e1402de8a4030ebe8.exe 84 PID 1976 wrote to memory of 4216 1976 b236068ab96144198a99444a0c8c4ea42e8cde9667e56e8e1402de8a4030ebe8.exe 87 PID 1976 wrote to memory of 4216 1976 b236068ab96144198a99444a0c8c4ea42e8cde9667e56e8e1402de8a4030ebe8.exe 87 PID 1976 wrote to memory of 4216 1976 b236068ab96144198a99444a0c8c4ea42e8cde9667e56e8e1402de8a4030ebe8.exe 87 PID 1976 wrote to memory of 4688 1976 b236068ab96144198a99444a0c8c4ea42e8cde9667e56e8e1402de8a4030ebe8.exe 91 PID 1976 wrote to memory of 4688 1976 b236068ab96144198a99444a0c8c4ea42e8cde9667e56e8e1402de8a4030ebe8.exe 91 PID 1976 wrote to memory of 4688 1976 b236068ab96144198a99444a0c8c4ea42e8cde9667e56e8e1402de8a4030ebe8.exe 91 PID 1976 wrote to memory of 1484 1976 b236068ab96144198a99444a0c8c4ea42e8cde9667e56e8e1402de8a4030ebe8.exe 94 PID 1976 wrote to memory of 1484 1976 b236068ab96144198a99444a0c8c4ea42e8cde9667e56e8e1402de8a4030ebe8.exe 94 PID 1976 wrote to memory of 1484 1976 b236068ab96144198a99444a0c8c4ea42e8cde9667e56e8e1402de8a4030ebe8.exe 94 PID 1976 wrote to memory of 228 1976 b236068ab96144198a99444a0c8c4ea42e8cde9667e56e8e1402de8a4030ebe8.exe 100 PID 1976 wrote to memory of 228 1976 b236068ab96144198a99444a0c8c4ea42e8cde9667e56e8e1402de8a4030ebe8.exe 100 PID 1976 wrote to memory of 228 1976 b236068ab96144198a99444a0c8c4ea42e8cde9667e56e8e1402de8a4030ebe8.exe 100 PID 228 wrote to memory of 2588 228 cmd.exe 102 PID 228 wrote to memory of 2588 228 cmd.exe 102 PID 228 wrote to memory of 2588 228 cmd.exe 102 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" b236068ab96144198a99444a0c8c4ea42e8cde9667e56e8e1402de8a4030ebe8.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b236068ab96144198a99444a0c8c4ea42e8cde9667e56e8e1402de8a4030ebe8.exe"C:\Users\Admin\AppData\Local\Temp\b236068ab96144198a99444a0c8c4ea42e8cde9667e56e8e1402de8a4030ebe8.exe"1⤵
- Modifies extensions of user files
- Checks computer location settings
- Adds Run key to start application
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1976 -
C:\Windows\SysWOW64\net.exenet stop VSS & sc config VSS start= disabled2⤵
- Suspicious use of WriteProcessMemory
PID:444 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop VSS & sc config VSS start= disabled3⤵PID:1892
-
-
-
C:\Windows\SysWOW64\sc.exesc config VSS start= Demand & net start VSS2⤵
- Launches sc.exe
PID:2224
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY delete /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4216
-
-
C:\Windows\SysWOW64\icacls.exeicacls.exe "{A-Z}:" /grant {Username}:F /T /C /Q2⤵
- Modifies file permissions
PID:4688
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -command "Get-WmiObject Win32_Shadowcopy | ForEach-Object {$_.Delete();}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1484
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout 1 && del "C:\Users\Admin\AppData\Local\Temp\b236068ab96144198a99444a0c8c4ea42e8cde9667e56e8e1402de8a4030ebe8.exe" >> NUL2⤵
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Windows\SysWOW64\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:2588
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:488
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\#HOW_TO_DECRYPT#.txt1⤵PID:3264
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD584298f4317b9d380a3e6daa3f9741cb8
SHA1f7df54959078452bfca4e6b4576c5d8f925abafb
SHA2569761fd7ed2c75ed1bcb8cb46204d3df6ef3a5ece4e6364806c36d62cd3ab88ba
SHA512b0e6fc12d525a39e61f6f474ce7a0923b1c6b00008ed6a27ce9a8a5cd3c514768e3358787e2d5b7210bc858e2b44dc2fd92d78ed19c861479be3168a528db222