Analysis

  • max time kernel
    152s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 04:28

General

  • Target

    321c9ef63499b2134b32bdbb53fc0aaf917ae0e587aab872e4ad926ca8066c81.exe

  • Size

    172KB

  • MD5

    c517194ef951573907186b800ea321c0

  • SHA1

    1feb029d3c69d69958b317f8763fdb65d9b2df4d

  • SHA256

    321c9ef63499b2134b32bdbb53fc0aaf917ae0e587aab872e4ad926ca8066c81

  • SHA512

    e8925698d7e32fac5b55fe98d7929a40be08b5cb31dac065cdfa8b65016f64eaef4aa6aa774b9ca733f1c72eabac4b6c87e6cd00c063a51d7e78d7a1651d3057

  • SSDEEP

    3072:vwHteez3OtcHeZePIv9FTAxd8uGEnIB6P7K0Q0cNVB81VYrc0t1PbvN8KgCLn2J:/ez3OkkBVFTehI87d0WkBbv12J

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Control Panel 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\321c9ef63499b2134b32bdbb53fc0aaf917ae0e587aab872e4ad926ca8066c81.exe
    "C:\Users\Admin\AppData\Local\Temp\321c9ef63499b2134b32bdbb53fc0aaf917ae0e587aab872e4ad926ca8066c81.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:996
    • C:\Users\Admin\AppData\Local\Temp\321c9ef63499b2134b32bdbb53fc0aaf917ae0e587aab872e4ad926ca8066c81.exe
      C:\Users\Admin\AppData\Local\Temp\321c9ef63499b2134b32bdbb53fc0aaf917ae0e587aab872e4ad926ca8066c81.exe
      2⤵
      • Checks computer location settings
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1856
      • C:\Users\Admin\AppData\Roaming\xdyqhbn.exe
        C:\Users\Admin\AppData\Roaming\xdyqhbn.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3768
        • C:\Users\Admin\AppData\Roaming\xdyqhbn.exe
          C:\Users\Admin\AppData\Roaming\xdyqhbn.exe
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Adds Run key to start application
          • Sets desktop wallpaper using registry
          • Drops file in Program Files directory
          • Modifies Control Panel
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:396
          • C:\Windows\System32\vssadmin.exe
            "C:\Windows\System32\vssadmin.exe" delete shadows /all /Quiet
            5⤵
            • Interacts with shadow copies
            PID:2384
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\321C9E~1.EXE >> NUL
        3⤵
          PID:216
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4780
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -pss -s 408 -p 1040 -ip 1040
      1⤵
        PID:1628
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 1040 -s 3112
        1⤵
        • Program crash
        PID:1596
      • C:\Windows\explorer.exe
        explorer.exe
        1⤵
        • Modifies Installed Components in the registry
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4860
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 4860 -s 2288
          2⤵
          • Program crash
          PID:2868
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -pss -s 480 -p 4860 -ip 4860
        1⤵
          PID:3516

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        2
        T1060

        Defense Evasion

        File Deletion

        2
        T1107

        Modify Registry

        3
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Impact

        Inhibit System Recovery

        2
        T1490

        Defacement

        1
        T1491

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Microsoft\Windows\Caches\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db.ecc
          Filesize

          622KB

          MD5

          8727fe93a95ce2fdaf099d728a2186d3

          SHA1

          7ab87b1f781aed3f69f6dac295cc9ce1b67735f3

          SHA256

          15bac9be91db032cce133dd61e75dd203d396be9699d246f94ca655bb74e1678

          SHA512

          ee1a11dfdcd8916ee9416c0a7b30fab0e6245ba9efd77f8607cbf76216c0cd12dfb483d455d8d63719ae939cd86275bbbe5f3eafa316ec0fc8272820de1468de

        • C:\Users\Admin\AppData\Roaming\xdyqhbn.exe
          Filesize

          172KB

          MD5

          c517194ef951573907186b800ea321c0

          SHA1

          1feb029d3c69d69958b317f8763fdb65d9b2df4d

          SHA256

          321c9ef63499b2134b32bdbb53fc0aaf917ae0e587aab872e4ad926ca8066c81

          SHA512

          e8925698d7e32fac5b55fe98d7929a40be08b5cb31dac065cdfa8b65016f64eaef4aa6aa774b9ca733f1c72eabac4b6c87e6cd00c063a51d7e78d7a1651d3057

        • C:\Users\Admin\AppData\Roaming\xdyqhbn.exe
          Filesize

          172KB

          MD5

          c517194ef951573907186b800ea321c0

          SHA1

          1feb029d3c69d69958b317f8763fdb65d9b2df4d

          SHA256

          321c9ef63499b2134b32bdbb53fc0aaf917ae0e587aab872e4ad926ca8066c81

          SHA512

          e8925698d7e32fac5b55fe98d7929a40be08b5cb31dac065cdfa8b65016f64eaef4aa6aa774b9ca733f1c72eabac4b6c87e6cd00c063a51d7e78d7a1651d3057

        • C:\Users\Admin\AppData\Roaming\xdyqhbn.exe
          Filesize

          172KB

          MD5

          c517194ef951573907186b800ea321c0

          SHA1

          1feb029d3c69d69958b317f8763fdb65d9b2df4d

          SHA256

          321c9ef63499b2134b32bdbb53fc0aaf917ae0e587aab872e4ad926ca8066c81

          SHA512

          e8925698d7e32fac5b55fe98d7929a40be08b5cb31dac065cdfa8b65016f64eaef4aa6aa774b9ca733f1c72eabac4b6c87e6cd00c063a51d7e78d7a1651d3057

        • memory/216-149-0x0000000000000000-mapping.dmp
        • memory/396-150-0x0000000000400000-0x0000000000467000-memory.dmp
          Filesize

          412KB

        • memory/396-146-0x0000000000400000-0x0000000000467000-memory.dmp
          Filesize

          412KB

        • memory/396-155-0x0000000000400000-0x0000000000467000-memory.dmp
          Filesize

          412KB

        • memory/396-141-0x0000000000000000-mapping.dmp
        • memory/396-144-0x0000000000400000-0x0000000000467000-memory.dmp
          Filesize

          412KB

        • memory/396-151-0x0000000075030000-0x0000000075069000-memory.dmp
          Filesize

          228KB

        • memory/996-135-0x00000000755D0000-0x0000000075609000-memory.dmp
          Filesize

          228KB

        • memory/996-136-0x00000000755D0000-0x0000000075609000-memory.dmp
          Filesize

          228KB

        • memory/1856-133-0x0000000000400000-0x0000000000467000-memory.dmp
          Filesize

          412KB

        • memory/1856-152-0x0000000000400000-0x0000000000467000-memory.dmp
          Filesize

          412KB

        • memory/1856-147-0x0000000000400000-0x0000000000467000-memory.dmp
          Filesize

          412KB

        • memory/1856-132-0x0000000000000000-mapping.dmp
        • memory/1856-153-0x0000000075030000-0x0000000075069000-memory.dmp
          Filesize

          228KB

        • memory/1856-137-0x0000000000400000-0x0000000000467000-memory.dmp
          Filesize

          412KB

        • memory/1856-134-0x0000000000400000-0x0000000000467000-memory.dmp
          Filesize

          412KB

        • memory/1856-148-0x0000000075030000-0x0000000075069000-memory.dmp
          Filesize

          228KB

        • memory/2384-154-0x0000000000000000-mapping.dmp
        • memory/3768-138-0x0000000000000000-mapping.dmp
        • memory/3768-145-0x0000000075030000-0x0000000075069000-memory.dmp
          Filesize

          228KB