Analysis
-
max time kernel
114s -
max time network
116s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2022 07:25
Static task
static1
Behavioral task
behavioral1
Sample
9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe
Resource
win10v2004-20220901-en
General
-
Target
9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe
-
Size
136KB
-
MD5
94d087166651c0020a9e6cc2fdacdc0c
-
SHA1
99be22569ba9b1e49d3fd36f65faa6795672fcc0
-
SHA256
9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd
-
SHA512
0f5a413e57e4cedf0a8df3b33cda3c2c0732ded58c367633e8677bf88786eb786b85c97420fda150fecb68db74dc00f77064c3ea77d00f53904413c9ea3a93ba
-
SSDEEP
1536:xxd+ReKXU/MQaL7k0B/L7s+Zi+GrZxtQpfyHvtICS4A4UdZls8XzUXiWr4X5F4GC:xtchTojrZxtMhiiZHjUyWr4X5FTDU
Malware Config
Extracted
C:\wx7a702z-readme.txt
http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/5C1F7BF43A71CAD9
http://decoder.re/5C1F7BF43A71CAD9
Signatures
-
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Modifies extensions of user files 7 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exedescription ioc process File renamed C:\Users\Admin\Pictures\SwitchUndo.tiff => \??\c:\users\admin\pictures\SwitchUndo.tiff.wx7a702z 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File renamed C:\Users\Admin\Pictures\ApproveMount.png => \??\c:\users\admin\pictures\ApproveMount.png.wx7a702z 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File renamed C:\Users\Admin\Pictures\BackupMeasure.png => \??\c:\users\admin\pictures\BackupMeasure.png.wx7a702z 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File renamed C:\Users\Admin\Pictures\CompareUnpublish.raw => \??\c:\users\admin\pictures\CompareUnpublish.raw.wx7a702z 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\users\admin\pictures\SelectCompare.tiff 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File renamed C:\Users\Admin\Pictures\SelectCompare.tiff => \??\c:\users\admin\pictures\SelectCompare.tiff.wx7a702z 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\users\admin\pictures\SwitchUndo.tiff 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exedescription ioc process File opened (read-only) \??\E: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\W: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\X: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\S: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\T: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\A: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\G: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\J: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\L: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\N: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\R: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\P: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\Q: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\B: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\H: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\I: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\K: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\M: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\O: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\U: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\V: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\F: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\Y: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\Z: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened (read-only) \??\D: 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ohkhonhb.bmp" 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe -
Drops file in Program Files directory 27 IoCs
Processes:
9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exedescription ioc process File opened for modification \??\c:\program files\PopUse.bmp 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\ResolvePing.xlsx 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\SyncSkip.xlsm 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\FormatMeasure.cfg 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\RedoComplete.AAC 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File created \??\c:\program files\tmp 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\RevokeLimit.pcx 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\RenameWait.mp4v 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\SearchSkip.mp4v 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\ExitClear.ppsm 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\ReceiveBlock.vsw 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\RegisterEnter.png 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\ApproveAssert.xltx 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\BlockGet.pps 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\ConvertDisconnect.zip 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\TraceRevoke.WTV 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File created \??\c:\program files (x86)\tmp 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File created \??\c:\program files (x86)\wx7a702z-readme.txt 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\ConvertToStop.aif 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\ExportOpen.mpe 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\PublishMeasure.odt 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\StartOptimize.vbe 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\StopResize.ini 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\ResetFormat.pptx 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File created \??\c:\program files\wx7a702z-readme.txt 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\InstallMeasure.rle 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe File opened for modification \??\c:\program files\TraceDebug.wmx 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 51 IoCs
Processes:
9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exetaskmgr.exepid process 1336 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe 1336 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe 1336 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe 1336 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe 1336 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe 1336 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe 1336 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe 1336 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe 1336 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe 1336 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exevssvc.exetaskmgr.exedescription pid process Token: SeDebugPrivilege 1336 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe Token: SeTakeOwnershipPrivilege 1336 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe Token: SeBackupPrivilege 4172 vssvc.exe Token: SeRestorePrivilege 4172 vssvc.exe Token: SeAuditPrivilege 4172 vssvc.exe Token: SeDebugPrivilege 4832 taskmgr.exe Token: SeSystemProfilePrivilege 4832 taskmgr.exe Token: SeCreateGlobalPrivilege 4832 taskmgr.exe -
Suspicious use of FindShellTrayWindow 53 IoCs
Processes:
taskmgr.exepid process 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe -
Suspicious use of SendNotifyMessage 53 IoCs
Processes:
taskmgr.exepid process 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe 4832 taskmgr.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exedescription pid process target process PID 1336 wrote to memory of 3800 1336 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe netsh.exe PID 1336 wrote to memory of 3800 1336 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe netsh.exe PID 1336 wrote to memory of 3800 1336 9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe"C:\Users\Admin\AppData\Local\Temp\9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe"1⤵
- Modifies extensions of user files
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\SysWOW64\netsh.exenetsh advfirewall firewall set rule group="Network Discovery" new enable=Yes2⤵
- Modifies Windows Firewall
PID:3800
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:348
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4172
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4832
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\wx7a702z-readme.txt1⤵PID:1448
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6KB
MD5a4fb7c8e740a027160d69e54d025a02f
SHA15392d941bd60491e00883d3d740f01bc718657e3
SHA256742cd1470baec8a361474364aa695e534abd803fd94bef7337ee6d2d2ceb5d42
SHA5123bcb850ff3a83cab8301a6cbb1d848f99f82f3b13fff4b73f975e15262f3129869365306eaf7e945432a0395d53ea23c48b80200781d1bc5762fc796f0fc8845