Resubmissions
28-10-2022 12:07
221028-pad1ssgaam 10Analysis
-
max time kernel
135s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
28-10-2022 12:07
Static task
static1
Behavioral task
behavioral1
Sample
9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe
Resource
win10v2004-20220812-en
General
-
Target
9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe
-
Size
136KB
-
MD5
94d087166651c0020a9e6cc2fdacdc0c
-
SHA1
99be22569ba9b1e49d3fd36f65faa6795672fcc0
-
SHA256
9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd
-
SHA512
0f5a413e57e4cedf0a8df3b33cda3c2c0732ded58c367633e8677bf88786eb786b85c97420fda150fecb68db74dc00f77064c3ea77d00f53904413c9ea3a93ba
-
SSDEEP
1536:xxd+ReKXU/MQaL7k0B/L7s+Zi+GrZxtQpfyHvtICS4A4UdZls8XzUXiWr4X5F4GC:xtchTojrZxtMhiiZHjUyWr4X5FTDU
Malware Config
Extracted
C:\8p103e85g-readme.txt
http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/FA963092C33D223B
http://decoder.re/FA963092C33D223B
Signatures
-
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Modifies extensions of user files 7 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exedescription ioc process File renamed C:\Users\Admin\Pictures\DisconnectStep.raw => \??\c:\users\admin\pictures\DisconnectStep.raw.8p103e85g 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File renamed C:\Users\Admin\Pictures\DebugReceive.crw => \??\c:\users\admin\pictures\DebugReceive.crw.8p103e85g 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File renamed C:\Users\Admin\Pictures\EnableConnect.png => \??\c:\users\admin\pictures\EnableConnect.png.8p103e85g 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File renamed C:\Users\Admin\Pictures\ReadRepair.tif => \??\c:\users\admin\pictures\ReadRepair.tif.8p103e85g 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File renamed C:\Users\Admin\Pictures\PingConvertFrom.crw => \??\c:\users\admin\pictures\PingConvertFrom.crw.8p103e85g 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File renamed C:\Users\Admin\Pictures\SuspendUnlock.crw => \??\c:\users\admin\pictures\SuspendUnlock.crw.8p103e85g 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File renamed C:\Users\Admin\Pictures\TestSend.tif => \??\c:\users\admin\pictures\TestSend.tif.8p103e85g 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exedescription ioc process File opened (read-only) \??\F: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\N: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\R: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\X: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\D: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\O: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\Q: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\A: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\B: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\G: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\I: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\J: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\L: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\S: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\Y: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\E: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\H: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\K: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\P: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\T: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\U: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\M: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\V: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\W: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\Z: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\97b315b0k2.bmp" 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe -
Drops file in Program Files directory 30 IoCs
Processes:
9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exedescription ioc process File opened for modification \??\c:\program files\PingRename.emf 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\AssertUnblock.mp3 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\BlockRevoke.pcx 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\CompressDisable.docm 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\MoveFormat.png 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\SyncTest.crw 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\BackupPush.ttc 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\CompleteCompress.mpeg 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\RequestConnect.aifc 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\SwitchSplit.mhtml 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\JoinPush.mpeg2 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\RestoreResolve.m1v 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\SyncMove.tmp 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\RegisterWait.pot 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\SplitReset.vdw 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File created \??\c:\program files (x86)\8p103e85g-readme.txt 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\CompleteGroup.dwfx 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\DismountRestore.mid 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\RevokeRestore.AAC 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\DismountUninstall.DVR 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\UnregisterMove.vstm 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File created \??\c:\program files\tmp 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File created \??\c:\program files\8p103e85g-readme.txt 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\ConnectPush.au 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\DismountClose.mhtml 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File created \??\c:\program files (x86)\tmp 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\ConvertToSwitch.mpe 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\PingDisconnect.pub 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\RevokeLimit.xltm 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\StartResume.potx 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exepid process 1112 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe 1112 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe 1112 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe 1112 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe 1112 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe 1112 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe 1112 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe 1112 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe 1112 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe 1112 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exevssvc.exedescription pid process Token: SeDebugPrivilege 1112 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe Token: SeTakeOwnershipPrivilege 1112 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe Token: SeBackupPrivilege 4700 vssvc.exe Token: SeRestorePrivilege 4700 vssvc.exe Token: SeAuditPrivilege 4700 vssvc.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exedescription pid process target process PID 1112 wrote to memory of 4336 1112 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe netsh.exe PID 1112 wrote to memory of 4336 1112 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe netsh.exe PID 1112 wrote to memory of 4336 1112 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe"C:\Users\Admin\AppData\Local\Temp\9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe"1⤵
- Modifies extensions of user files
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall set rule group="Network Discovery" new enable=Yes2⤵
- Modifies Windows Firewall
PID:4336
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:4904
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4700