Resubmissions

26-05-2023 02:28

230526-cx9prsdd92 9

26-05-2023 01:08

230526-bhn9vadg8z 9

Analysis

  • max time kernel
    405s
  • max time network
    408s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2023 01:08

General

  • Target

    f0424f67134d4761a836bd18507de8a758b5b7204282cf14ad0be04e91f28f32.exe

  • Size

    129KB

  • MD5

    3e6613fb7521062d41826e4460f7d630

  • SHA1

    7136124383c127028e91946a7b1cb942088cf3d9

  • SHA256

    f0424f67134d4761a836bd18507de8a758b5b7204282cf14ad0be04e91f28f32

  • SHA512

    9cc6f870c2f64460231481f93d86fe0b2a4f2bcf98d4893faa0dacf239db56be4be460ae17aa8e8067d3c4e1220d405db2f5eba4a42583851069ea518d8526ac

  • SSDEEP

    3072:VLbLpVIYbQf91G3im/2Ef07Jysg1n8Ovz4pt6YwSabakoEMQB/jS3fevYugrO6OL:VTpVPnx6aako0BSvmYBrrOu3SbuO06

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (9315) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f0424f67134d4761a836bd18507de8a758b5b7204282cf14ad0be04e91f28f32.exe
    "C:\Users\Admin\AppData\Local\Temp\f0424f67134d4761a836bd18507de8a758b5b7204282cf14ad0be04e91f28f32.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1200
      • C:\Windows\system32\vssadmin.exe
        vssadmin.exe delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:1188
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1920
      • C:\Windows\system32\vssadmin.exe
        vssadmin.exe delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:1544
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1480

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Deletion

2
T1107

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\#FILEENCRYPTED.txt
    Filesize

    326B

    MD5

    34c68ebc25fb9fef0497ccd53dca874e

    SHA1

    31b57da007932acc122c1e99097d7f537b9f1ccc

    SHA256

    0e66671e700d0423b7d5d1694be47f047f1c9062be7ea52e324955d01425a7db

    SHA512

    c562e18d1fd178800816ed26d4341e770285db67bb435c3ad25ddc0ebf2162323338a15260ee84ffbea24002b7b9bbb76df1b0094ec29eab8522466dd7930c9b