Analysis

  • max time kernel
    150s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-09-2023 14:40

General

  • Target

    1dcd0f079a72ddd82f144ded212c4c844768474acf59e1cde6ca1194e80fa3a6.exe

  • Size

    179KB

  • MD5

    6ecdfd76e99ac7bf571dd21bf4d85fe4

  • SHA1

    3b622b03e700c8f5115e0706e7bd510ba18daaab

  • SHA256

    1dcd0f079a72ddd82f144ded212c4c844768474acf59e1cde6ca1194e80fa3a6

  • SHA512

    42355f470974b0f9ffc3e65331d7384d850858e7c32986d5b004d7384282d9d20c85c5b58e6f0f94784f0ac09c5a669e9241b7a62825fe4b08cbe575df00025f

  • SSDEEP

    3072:kuWvdwxYVLSroutnDnQiREOjijPwAhFbwALCYmgBO8ja+8ewQ0UM44Fn3fzT45:kuAwxVoSnDQi7kRtLCY88ja+8ewQStFI

Malware Config

Signatures

  • CrypVault

    Ransomware family which makes encrypted files look like they have been quarantined by AV.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 44 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1dcd0f079a72ddd82f144ded212c4c844768474acf59e1cde6ca1194e80fa3a6.exe
    "C:\Users\Admin\AppData\Local\Temp\1dcd0f079a72ddd82f144ded212c4c844768474acf59e1cde6ca1194e80fa3a6.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2960
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c echo F2BFD3CE9C25
      2⤵
        PID:2956
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c echo DCFF019CDE
        2⤵
          PID:2096
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c ren "C:\Users\Admin\AppData\Local\Temp\F2BFD3CE9C25" F2BFD3CE9C25.exe
          2⤵
            PID:2776
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c echo DCFF019CDE
            2⤵
              PID:2892
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c echo F2BFD3CE9C25
              2⤵
                PID:2896
              • C:\Users\Admin\AppData\Local\Temp\F2BFD3CE9C25.exe
                "C:\Users\Admin\AppData\Local\Temp\F2BFD3CE9C25.exe"
                2⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:1368
                • C:\Users\Admin\AppData\Local\Temp\F2BFD3CE9C25.exe
                  "C:\Users\Admin\AppData\Local\Temp\F2BFD3CE9C25.exe"
                  3⤵
                  • Drops startup file
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:1944
                  • C:\Windows\SysWOW64\mshta.exe
                    "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\VAULT.hta"
                    4⤵
                    • Checks whether UAC is enabled
                    • Modifies Internet Explorer settings
                    PID:1084
                  • C:\Windows\SysWOW64\wbem\WMIC.exe
                    "C:\Windows\System32\wbem\WMIC.exe" process call create "cmd.exe /c vssadmin.exe delete shadows /all /quiet & bcdedit.exe /set {default} recoveryenabled no & bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures"
                    4⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2284
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c ren "C:\Users\Admin\AppData\Local\Temp\DCFF019CDE" DCFF019CDE.doc
                2⤵
                  PID:2528
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c echo DCFF019CDE
                  2⤵
                    PID:2492
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c echo F2BFD3CE9C25
                    2⤵
                      PID:2700
                    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
                      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\DCFF019CDE.doc"
                      2⤵
                      • Modifies Internet Explorer settings
                      • Suspicious behavior: AddClipboardFormatListener
                      • Suspicious use of SetWindowsHookEx
                      PID:2644
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c echo F2BFD3CE9C25DCFF019CDE
                      2⤵
                        PID:1092
                    • C:\Windows\system32\taskmgr.exe
                      "C:\Windows\system32\taskmgr.exe" /4
                      1⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: GetForegroundWindowSpam
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      PID:1848
                    • C:\Windows\system32\cmd.exe
                      cmd.exe /c vssadmin.exe delete shadows /all /quiet & bcdedit.exe /set {default} recoveryenabled no & bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures
                      1⤵
                      • Process spawned unexpected child process
                      • Suspicious use of WriteProcessMemory
                      PID:1292
                      • C:\Windows\system32\vssadmin.exe
                        vssadmin.exe delete shadows /all /quiet
                        2⤵
                        • Interacts with shadow copies
                        PID:1244
                      • C:\Windows\system32\bcdedit.exe
                        bcdedit.exe /set {default} recoveryenabled no
                        2⤵
                        • Modifies boot configuration data using bcdedit
                        PID:2784
                      • C:\Windows\system32\bcdedit.exe
                        bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures
                        2⤵
                        • Modifies boot configuration data using bcdedit
                        PID:2796
                    • C:\Windows\system32\vssvc.exe
                      C:\Windows\system32\vssvc.exe
                      1⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1568
                    • C:\Program Files\Internet Explorer\iexplore.exe
                      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
                      1⤵
                      • Modifies Internet Explorer settings
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SetWindowsHookEx
                      PID:3040
                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3040 CREDAT:275457 /prefetch:2
                        2⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of SetWindowsHookEx
                        PID:2552
                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3040 CREDAT:1848323 /prefetch:2
                        2⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of SetWindowsHookEx
                        PID:2600
                    • C:\Windows\explorer.exe
                      "C:\Windows\explorer.exe"
                      1⤵
                        PID:1656
                      • C:\Windows\system32\AUDIODG.EXE
                        C:\Windows\system32\AUDIODG.EXE 0x514
                        1⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1772

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\DV38LGVA\favicon[1].ico

                        Filesize

                        3B

                        MD5

                        8a80554c91d9fca8acb82f023de02f11

                        SHA1

                        5f36b2ea290645ee34d943220a14b54ee5ea5be5

                        SHA256

                        ca3d163bab055381827226140568f3bef7eaac187cebd76878e0b63e9e442356

                        SHA512

                        ca4b6defb8adcc010050bc8b1bb8f8092c4928b8a0fba32146abcfb256e4d91672f88ca2cdf6210e754e5b8ac5e23fb023806ccd749ac8b701f79a691f03c87a

                      • C:\Users\Admin\AppData\Local\Temp\CabAE.tmp

                        Filesize

                        61KB

                        MD5

                        f3441b8572aae8801c04f3060b550443

                        SHA1

                        4ef0a35436125d6821831ef36c28ffaf196cda15

                        SHA256

                        6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

                        SHA512

                        5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

                      • C:\Users\Admin\AppData\Local\Temp\DCFF019CDE

                        Filesize

                        22KB

                        MD5

                        903cdb04837bfbbdcf04865d6a9636cc

                        SHA1

                        973b5ff90f2ba32848661e209b15f5344a081428

                        SHA256

                        70649a3e84b9df3b2af94a7c4f8fe433a71ec8321f41ead0518b824df1522454

                        SHA512

                        c034610eba204fbeac363ead9ce1068b78f80715962857c7402fd4c655076e17f87b150272ea81ca3f5dd22d0559f29652e2759f7ef6bd87f8833aac92ef5228

                      • C:\Users\Admin\AppData\Local\Temp\F2BFD3CE9C25

                        Filesize

                        152KB

                        MD5

                        78c0fd404013b383118911009d0384db

                        SHA1

                        75535aa0caef3a54ae373be8f91b521cf640e0b4

                        SHA256

                        002c428f1eb592b922fb31d11d71d4a8a95ac2804274f969709a2549740a633a

                        SHA512

                        213edf2156aed06778f72f81bc0b26bbfcd8ca132e02f88994443277c44e9de91ed6935fb1a38a646c328b552324beafe5beaf7b3d7a830de55a822770222b95

                      • C:\Users\Admin\AppData\Local\Temp\F2BFD3CE9C25.exe

                        Filesize

                        152KB

                        MD5

                        78c0fd404013b383118911009d0384db

                        SHA1

                        75535aa0caef3a54ae373be8f91b521cf640e0b4

                        SHA256

                        002c428f1eb592b922fb31d11d71d4a8a95ac2804274f969709a2549740a633a

                        SHA512

                        213edf2156aed06778f72f81bc0b26bbfcd8ca132e02f88994443277c44e9de91ed6935fb1a38a646c328b552324beafe5beaf7b3d7a830de55a822770222b95

                      • C:\Users\Admin\AppData\Local\Temp\F2BFD3CE9C25.exe

                        Filesize

                        152KB

                        MD5

                        78c0fd404013b383118911009d0384db

                        SHA1

                        75535aa0caef3a54ae373be8f91b521cf640e0b4

                        SHA256

                        002c428f1eb592b922fb31d11d71d4a8a95ac2804274f969709a2549740a633a

                        SHA512

                        213edf2156aed06778f72f81bc0b26bbfcd8ca132e02f88994443277c44e9de91ed6935fb1a38a646c328b552324beafe5beaf7b3d7a830de55a822770222b95

                      • C:\Users\Admin\AppData\Local\Temp\~DFF4B83FB48921CE45.TMP

                        Filesize

                        16KB

                        MD5

                        06e55a8b8e00781ff9f6c26a152b5b4c

                        SHA1

                        8cd02426a0123f3e6a3af435a624f6235e34f144

                        SHA256

                        503d9c5af3fd659e7f4ed8456fa34f9c9ca85c1b8bfbd26620877aeb756177be

                        SHA512

                        9613cdbb2a3273c8b1c238ce285cd838532b01a736840147339d3a9fba61acb90ead7e42cd50b48d12fe3bf667d16e710cb841dcd108fd8d66f56f617427c700

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\VAULT.hta

                        Filesize

                        4KB

                        MD5

                        bd8577184fec08569ac3b53c8fea8644

                        SHA1

                        e80067fb4b329df6a4067ecc82f78f810a103068

                        SHA256

                        8c3b5663c3b4de4788d70835a71cd828df92a956cd51f0b4cd576a48cf81a820

                        SHA512

                        99736d92862e67f6bdb18df86b0504ba0e049260fe73aea5e8641092d096e4f668808584373fea03d8eef61e3627fa6827787a90385fd7d6147cd66e8d8c8300

                      • C:\Users\Admin\Desktop\VAULT.hta

                        Filesize

                        4KB

                        MD5

                        bd8577184fec08569ac3b53c8fea8644

                        SHA1

                        e80067fb4b329df6a4067ecc82f78f810a103068

                        SHA256

                        8c3b5663c3b4de4788d70835a71cd828df92a956cd51f0b4cd576a48cf81a820

                        SHA512

                        99736d92862e67f6bdb18df86b0504ba0e049260fe73aea5e8641092d096e4f668808584373fea03d8eef61e3627fa6827787a90385fd7d6147cd66e8d8c8300

                      • C:\VAULT.KEY

                        Filesize

                        1KB

                        MD5

                        64a18ce60fa7843f9c828cffd339bad9

                        SHA1

                        58c50a7bc361de9df764cac7da491fd6d19a91aa

                        SHA256

                        f8bcc2ebf43c1be01a57de0ee9783d06f1627e5d4273d6f6ebbcd0edca770e5e

                        SHA512

                        9d9b398c3e28e75cf66f6e34f697804d490371a840dabeeb0dc9e74cf079dce5f6d8f49abd8f258657bbd04d7f7f03aa4453a83e566372ebf4c4f3b3d2bcb4b9

                      • C:\VAULT.KEY

                        Filesize

                        1KB

                        MD5

                        d32314d0f3bdc752286263cf0199bdee

                        SHA1

                        14ba33f922fe7972b8b725796de17cb326e9a4b0

                        SHA256

                        c00154744bed4f46ac7afec536d37f2964cb40b3542a787daba4cd358aee3977

                        SHA512

                        e1b77ede0cc01ea59d8e93a8b075ddd0a20d049b0f4ec1f28b2cf904c927d097507abc626d46ba37df7edb4387e421b542a179f49c9cbc4f76a5714c3d422c6c

                      • C:\VAULT.KEY

                        Filesize

                        1KB

                        MD5

                        64a18ce60fa7843f9c828cffd339bad9

                        SHA1

                        58c50a7bc361de9df764cac7da491fd6d19a91aa

                        SHA256

                        f8bcc2ebf43c1be01a57de0ee9783d06f1627e5d4273d6f6ebbcd0edca770e5e

                        SHA512

                        9d9b398c3e28e75cf66f6e34f697804d490371a840dabeeb0dc9e74cf079dce5f6d8f49abd8f258657bbd04d7f7f03aa4453a83e566372ebf4c4f3b3d2bcb4b9

                      • C:\VAULT.KEY

                        Filesize

                        1KB

                        MD5

                        64a18ce60fa7843f9c828cffd339bad9

                        SHA1

                        58c50a7bc361de9df764cac7da491fd6d19a91aa

                        SHA256

                        f8bcc2ebf43c1be01a57de0ee9783d06f1627e5d4273d6f6ebbcd0edca770e5e

                        SHA512

                        9d9b398c3e28e75cf66f6e34f697804d490371a840dabeeb0dc9e74cf079dce5f6d8f49abd8f258657bbd04d7f7f03aa4453a83e566372ebf4c4f3b3d2bcb4b9

                      • \Users\Admin\AppData\Local\Temp\F2BFD3CE9C25.exe

                        Filesize

                        152KB

                        MD5

                        78c0fd404013b383118911009d0384db

                        SHA1

                        75535aa0caef3a54ae373be8f91b521cf640e0b4

                        SHA256

                        002c428f1eb592b922fb31d11d71d4a8a95ac2804274f969709a2549740a633a

                        SHA512

                        213edf2156aed06778f72f81bc0b26bbfcd8ca132e02f88994443277c44e9de91ed6935fb1a38a646c328b552324beafe5beaf7b3d7a830de55a822770222b95

                      • \Users\Admin\AppData\Local\Temp\F2BFD3CE9C25.exe

                        Filesize

                        152KB

                        MD5

                        78c0fd404013b383118911009d0384db

                        SHA1

                        75535aa0caef3a54ae373be8f91b521cf640e0b4

                        SHA256

                        002c428f1eb592b922fb31d11d71d4a8a95ac2804274f969709a2549740a633a

                        SHA512

                        213edf2156aed06778f72f81bc0b26bbfcd8ca132e02f88994443277c44e9de91ed6935fb1a38a646c328b552324beafe5beaf7b3d7a830de55a822770222b95

                      • \Users\Admin\AppData\Local\Temp\F2BFD3CE9C25.exe

                        Filesize

                        152KB

                        MD5

                        78c0fd404013b383118911009d0384db

                        SHA1

                        75535aa0caef3a54ae373be8f91b521cf640e0b4

                        SHA256

                        002c428f1eb592b922fb31d11d71d4a8a95ac2804274f969709a2549740a633a

                        SHA512

                        213edf2156aed06778f72f81bc0b26bbfcd8ca132e02f88994443277c44e9de91ed6935fb1a38a646c328b552324beafe5beaf7b3d7a830de55a822770222b95

                      • memory/1084-154-0x0000000003640000-0x0000000003642000-memory.dmp

                        Filesize

                        8KB

                      • memory/1368-11-0x00000000001E0000-0x00000000001E5000-memory.dmp

                        Filesize

                        20KB

                      • memory/1848-153-0x0000000140000000-0x00000001405E8000-memory.dmp

                        Filesize

                        5.9MB

                      • memory/1848-141-0x0000000140000000-0x00000001405E8000-memory.dmp

                        Filesize

                        5.9MB

                      • memory/1848-143-0x0000000140000000-0x00000001405E8000-memory.dmp

                        Filesize

                        5.9MB

                      • memory/1848-149-0x0000000140000000-0x00000001405E8000-memory.dmp

                        Filesize

                        5.9MB

                      • memory/1848-151-0x0000000140000000-0x00000001405E8000-memory.dmp

                        Filesize

                        5.9MB

                      • memory/1848-152-0x0000000140000000-0x00000001405E8000-memory.dmp

                        Filesize

                        5.9MB

                      • memory/1944-16-0x0000000000400000-0x0000000000978000-memory.dmp

                        Filesize

                        5.5MB

                      • memory/1944-17-0x0000000000400000-0x0000000000978000-memory.dmp

                        Filesize

                        5.5MB

                      • memory/1944-95-0x0000000000400000-0x0000000000978000-memory.dmp

                        Filesize

                        5.5MB

                      • memory/1944-12-0x0000000000300000-0x0000000000400000-memory.dmp

                        Filesize

                        1024KB

                      • memory/1944-13-0x0000000000400000-0x0000000000978000-memory.dmp

                        Filesize

                        5.5MB

                      • memory/1944-15-0x0000000000400000-0x0000000000978000-memory.dmp

                        Filesize

                        5.5MB

                      • memory/1944-132-0x0000000000400000-0x0000000000978000-memory.dmp

                        Filesize

                        5.5MB

                      • memory/1944-28-0x0000000000400000-0x0000000000978000-memory.dmp

                        Filesize

                        5.5MB

                      • memory/1944-26-0x0000000000400000-0x0000000000978000-memory.dmp

                        Filesize

                        5.5MB

                      • memory/1944-25-0x0000000000400000-0x0000000000978000-memory.dmp

                        Filesize

                        5.5MB

                      • memory/1944-24-0x0000000000400000-0x0000000000978000-memory.dmp

                        Filesize

                        5.5MB

                      • memory/1944-18-0x0000000000400000-0x0000000000978000-memory.dmp

                        Filesize

                        5.5MB

                      • memory/1944-21-0x0000000000400000-0x0000000000978000-memory.dmp

                        Filesize

                        5.5MB

                      • memory/1944-19-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/2644-150-0x00000000704CD000-0x00000000704D8000-memory.dmp

                        Filesize

                        44KB

                      • memory/2644-148-0x000000002F5B0000-0x000000002F70D000-memory.dmp

                        Filesize

                        1.4MB

                      • memory/2644-134-0x00000000704CD000-0x00000000704D8000-memory.dmp

                        Filesize

                        44KB

                      • memory/2644-133-0x000000005FFF0000-0x0000000060000000-memory.dmp

                        Filesize

                        64KB

                      • memory/2644-29-0x000000002F5B0000-0x000000002F70D000-memory.dmp

                        Filesize

                        1.4MB

                      • memory/2960-0-0x0000000000400000-0x000000000042C000-memory.dmp

                        Filesize

                        176KB

                      • memory/2960-27-0x0000000000400000-0x000000000042C000-memory.dmp

                        Filesize

                        176KB