Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
08-07-2023 17:25
Static task
static1
Behavioral task
behavioral1
Sample
8efdd2828b0b20exeexeexeex.exe
Resource
win7-20230703-en
Behavioral task
behavioral2
Sample
8efdd2828b0b20exeexeexeex.exe
Resource
win10v2004-20230703-en
General
-
Target
8efdd2828b0b20exeexeexeex.exe
-
Size
179KB
-
MD5
8efdd2828b0b2028ff0dd3899ea47028
-
SHA1
56198650733aee4d07d11a57676986b30990515d
-
SHA256
ad061c08e7b17e4999c6948d381794a2cf95e3861a866d2209ba7c46c9ce91e4
-
SHA512
680ca7f9be7e992dc66338f8a9ea8f1edad6768c71c5225fd403b6db919d1965a478afa93827a273b9e917223737fbb978dc00a6db4cfd1adbd6185cca8e3ece
-
SSDEEP
3072:4BSF3kHSHUN4yTGnBDhvj3AyxSlLGGwmyK0z2FWqnSGhloPv2:8SF3kHScNTeBDh73ATQJmyKHWDSl
Malware Config
Extracted
C:\Users\Admin\Downloads\README.hta
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Contacts a large (1033) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\DisconnectHide.tiff 8efdd2828b0b20exeexeexeex.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpB02C.bmp" 8efdd2828b0b20exeexeexeex.exe -
Drops file in Program Files directory 6 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\BLANK.ONE 8efdd2828b0b20exeexeexeex.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\DESIGNER.ONE 8efdd2828b0b20exeexeexeex.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\PLANNERS.ONE 8efdd2828b0b20exeexeexeex.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\README.hta 8efdd2828b0b20exeexeexeex.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\ACADEMIC.ONE 8efdd2828b0b20exeexeexeex.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\BUSINESS.ONE 8efdd2828b0b20exeexeexeex.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe 3200 8efdd2828b0b20exeexeexeex.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeDebugPrivilege 3200 8efdd2828b0b20exeexeexeex.exe Token: SeIncreaseQuotaPrivilege 2080 WMIC.exe Token: SeSecurityPrivilege 2080 WMIC.exe Token: SeTakeOwnershipPrivilege 2080 WMIC.exe Token: SeLoadDriverPrivilege 2080 WMIC.exe Token: SeSystemProfilePrivilege 2080 WMIC.exe Token: SeSystemtimePrivilege 2080 WMIC.exe Token: SeProfSingleProcessPrivilege 2080 WMIC.exe Token: SeIncBasePriorityPrivilege 2080 WMIC.exe Token: SeCreatePagefilePrivilege 2080 WMIC.exe Token: SeBackupPrivilege 2080 WMIC.exe Token: SeRestorePrivilege 2080 WMIC.exe Token: SeShutdownPrivilege 2080 WMIC.exe Token: SeDebugPrivilege 2080 WMIC.exe Token: SeSystemEnvironmentPrivilege 2080 WMIC.exe Token: SeRemoteShutdownPrivilege 2080 WMIC.exe Token: SeUndockPrivilege 2080 WMIC.exe Token: SeManageVolumePrivilege 2080 WMIC.exe Token: 33 2080 WMIC.exe Token: 34 2080 WMIC.exe Token: 35 2080 WMIC.exe Token: 36 2080 WMIC.exe Token: SeIncreaseQuotaPrivilege 2080 WMIC.exe Token: SeSecurityPrivilege 2080 WMIC.exe Token: SeTakeOwnershipPrivilege 2080 WMIC.exe Token: SeLoadDriverPrivilege 2080 WMIC.exe Token: SeSystemProfilePrivilege 2080 WMIC.exe Token: SeSystemtimePrivilege 2080 WMIC.exe Token: SeProfSingleProcessPrivilege 2080 WMIC.exe Token: SeIncBasePriorityPrivilege 2080 WMIC.exe Token: SeCreatePagefilePrivilege 2080 WMIC.exe Token: SeBackupPrivilege 2080 WMIC.exe Token: SeRestorePrivilege 2080 WMIC.exe Token: SeShutdownPrivilege 2080 WMIC.exe Token: SeDebugPrivilege 2080 WMIC.exe Token: SeSystemEnvironmentPrivilege 2080 WMIC.exe Token: SeRemoteShutdownPrivilege 2080 WMIC.exe Token: SeUndockPrivilege 2080 WMIC.exe Token: SeManageVolumePrivilege 2080 WMIC.exe Token: 33 2080 WMIC.exe Token: 34 2080 WMIC.exe Token: 35 2080 WMIC.exe Token: 36 2080 WMIC.exe Token: SeBackupPrivilege 4300 vssvc.exe Token: SeRestorePrivilege 4300 vssvc.exe Token: SeAuditPrivilege 4300 vssvc.exe Token: 33 4724 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4724 AUDIODG.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3200 wrote to memory of 2728 3200 8efdd2828b0b20exeexeexeex.exe 85 PID 3200 wrote to memory of 2728 3200 8efdd2828b0b20exeexeexeex.exe 85 PID 2728 wrote to memory of 2080 2728 cmd.exe 87 PID 2728 wrote to memory of 2080 2728 cmd.exe 87 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8efdd2828b0b20exeexeexeex.exe"C:\Users\Admin\AppData\Local\Temp\8efdd2828b0b20exeexeexeex.exe"1⤵
- Modifies extensions of user files
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3200 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic.exe shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2080
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4300
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x300 0x2d81⤵
- Suspicious use of AdjustPrivilegeToken
PID:4724
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD5aa3eea9166bc4682bffd9e3d17a47090
SHA1f4c789b1cdd2ff04309e962aa93bd4cf3c9d427a
SHA25652dc8f60d3a2ddb8023e88eff13cd90381a2e7d605ba050aea67c9d4640877fa
SHA5122ad7b6d702ddf43e3d1d439951d2fc44f3d3271b6c91dd61d44c5a6d522a6cfe5e8b206a8cecc451403c683102a867a86826aa241b255078379d60fdb1106f79