Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
08-07-2023 20:20
Static task
static1
Behavioral task
behavioral1
Sample
645cd161d581e5exeexeexeex.exe
Resource
win7-20230703-en
Behavioral task
behavioral2
Sample
645cd161d581e5exeexeexeex.exe
Resource
win10v2004-20230703-en
General
-
Target
645cd161d581e5exeexeexeex.exe
-
Size
179KB
-
MD5
645cd161d581e5eb5536075b715dc323
-
SHA1
75f7878c4ecf22c81f55d239113a3c45518c919a
-
SHA256
7fff78bb9df78c68bdc95ba65dc5ac5227ee7962df375309cf34379177c976d8
-
SHA512
161cd0ee9a08468812bfc5159a2f44b7411f4f712dce3ea4b1138b6325524a99ce1a4d613f8e2cce1e7d77b00f3279781712ee637dc0506c4c4df45506d4dfb2
-
SSDEEP
3072:4BSF3kHSHUN4yTGnBDhOj3AyxGAlLGGwmyK0z2FWqnSGhloPv2:8SF3kHScNTeBDh43AQQJmyKHWDSl
Malware Config
Extracted
C:\Users\Admin\Pictures\README.hta
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Contacts a large (1033) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\DisconnectMount.tiff 645cd161d581e5exeexeexeex.exe File opened for modification C:\Users\Admin\Pictures\DebugReset.tiff 645cd161d581e5exeexeexeex.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3011986978-2180659500-3669311805-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp1147.bmp" 645cd161d581e5exeexeexeex.exe -
Drops file in Program Files directory 6 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\DESIGNER.ONE 645cd161d581e5exeexeexeex.exe File created C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\README.hta 645cd161d581e5exeexeexeex.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\PLANNERS.ONE 645cd161d581e5exeexeexeex.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\BUSINESS.ONE 645cd161d581e5exeexeexeex.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\BLANK.ONE 645cd161d581e5exeexeexeex.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\Stationery\ACADEMIC.ONE 645cd161d581e5exeexeexeex.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe 228 645cd161d581e5exeexeexeex.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeDebugPrivilege 228 645cd161d581e5exeexeexeex.exe Token: SeIncreaseQuotaPrivilege 3236 WMIC.exe Token: SeSecurityPrivilege 3236 WMIC.exe Token: SeTakeOwnershipPrivilege 3236 WMIC.exe Token: SeLoadDriverPrivilege 3236 WMIC.exe Token: SeSystemProfilePrivilege 3236 WMIC.exe Token: SeSystemtimePrivilege 3236 WMIC.exe Token: SeProfSingleProcessPrivilege 3236 WMIC.exe Token: SeIncBasePriorityPrivilege 3236 WMIC.exe Token: SeCreatePagefilePrivilege 3236 WMIC.exe Token: SeBackupPrivilege 3236 WMIC.exe Token: SeRestorePrivilege 3236 WMIC.exe Token: SeShutdownPrivilege 3236 WMIC.exe Token: SeDebugPrivilege 3236 WMIC.exe Token: SeSystemEnvironmentPrivilege 3236 WMIC.exe Token: SeRemoteShutdownPrivilege 3236 WMIC.exe Token: SeUndockPrivilege 3236 WMIC.exe Token: SeManageVolumePrivilege 3236 WMIC.exe Token: 33 3236 WMIC.exe Token: 34 3236 WMIC.exe Token: 35 3236 WMIC.exe Token: 36 3236 WMIC.exe Token: SeIncreaseQuotaPrivilege 3236 WMIC.exe Token: SeSecurityPrivilege 3236 WMIC.exe Token: SeTakeOwnershipPrivilege 3236 WMIC.exe Token: SeLoadDriverPrivilege 3236 WMIC.exe Token: SeSystemProfilePrivilege 3236 WMIC.exe Token: SeSystemtimePrivilege 3236 WMIC.exe Token: SeProfSingleProcessPrivilege 3236 WMIC.exe Token: SeIncBasePriorityPrivilege 3236 WMIC.exe Token: SeCreatePagefilePrivilege 3236 WMIC.exe Token: SeBackupPrivilege 3236 WMIC.exe Token: SeRestorePrivilege 3236 WMIC.exe Token: SeShutdownPrivilege 3236 WMIC.exe Token: SeDebugPrivilege 3236 WMIC.exe Token: SeSystemEnvironmentPrivilege 3236 WMIC.exe Token: SeRemoteShutdownPrivilege 3236 WMIC.exe Token: SeUndockPrivilege 3236 WMIC.exe Token: SeManageVolumePrivilege 3236 WMIC.exe Token: 33 3236 WMIC.exe Token: 34 3236 WMIC.exe Token: 35 3236 WMIC.exe Token: 36 3236 WMIC.exe Token: SeBackupPrivilege 1504 vssvc.exe Token: SeRestorePrivilege 1504 vssvc.exe Token: SeAuditPrivilege 1504 vssvc.exe Token: 33 1148 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1148 AUDIODG.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 228 wrote to memory of 936 228 645cd161d581e5exeexeexeex.exe 84 PID 228 wrote to memory of 936 228 645cd161d581e5exeexeexeex.exe 84 PID 936 wrote to memory of 3236 936 cmd.exe 86 PID 936 wrote to memory of 3236 936 cmd.exe 86 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\645cd161d581e5exeexeexeex.exe"C:\Users\Admin\AppData\Local\Temp\645cd161d581e5exeexeexeex.exe"1⤵
- Modifies extensions of user files
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Windows\system32\wbem\WMIC.exeC:\Windows\system32\wbem\wmic.exe shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3236
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1504
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4fc 0x49c1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1148
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD5ed28932f6f5c333eb279645dba233319
SHA1a7ae8173c4d229ea73ad02c51a70c4e37fdb0834
SHA256cf2714d8ef31270dff9b0086e81cec517eda45d69a4c1b596bee4a932b9e5d0e
SHA5127896fd55bb08218977f2c1655dd66386d6ef15d75d331e28dfd4a63bd630c751b2e9ab70a34238dc526e0b9e2c8ba5b71e5af48bb5e079aa45a46520f5af6fe7