Analysis

  • max time kernel
    189s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    17-11-2023 05:52

General

  • Target

    f0fe71d1fe03e611fc151c6c1e94f00d7d17860b13fecce45084c62c1d619d40.exe

  • Size

    225KB

  • MD5

    a03ccf5c66c1cc04263d94931b0764d8

  • SHA1

    9ad5475555dd14f2109998eabcfe412d28ff6449

  • SHA256

    f0fe71d1fe03e611fc151c6c1e94f00d7d17860b13fecce45084c62c1d619d40

  • SHA512

    4fc507e9628c9640a3e87ed8aa5a39bfd07faefee1246cf3821b1a6314224cc7e24cbcd0a10a57fd990e114ceeada6ec2b069620ea604b8cdd0afac25d5b12e1

  • SSDEEP

    3072:HrQCEI+T7gupEypsbBQeUHhBmmJAlUvuEY5KF5IXjs+Xbo:8CEI+THErQeKmmyl95dwGbo

Malware Config

Signatures

  • Meow

    A ransomware that wipes unsecured databases first seen in Mid 2020.

  • Renames multiple (7971) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 46 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f0fe71d1fe03e611fc151c6c1e94f00d7d17860b13fecce45084c62c1d619d40.exe
    "C:\Users\Admin\AppData\Local\Temp\f0fe71d1fe03e611fc151c6c1e94f00d7d17860b13fecce45084c62c1d619d40.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2696
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{33A5C0CF-F963-45FE-BF52-55CB6EBF83AD}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2620
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{33A5C0CF-F963-45FE-BF52-55CB6EBF83AD}'" delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2132
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{200EFFD4-86A4-4A91-A913-F1A179A2AFAC}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2824
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{200EFFD4-86A4-4A91-A913-F1A179A2AFAC}'" delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2964
    • C:\Windows\system32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F21073C2-A46B-4471-9B58-021F163BF4C2}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2896
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{F21073C2-A46B-4471-9B58-021F163BF4C2}'" delete
        3⤵
          PID:2608
      • C:\Windows\system32\cmd.exe
        cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{07AB1FA9-7964-4A7D-8A15-5556CA2F6AD8}'" delete
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2732
        • C:\Windows\System32\wbem\WMIC.exe
          C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{07AB1FA9-7964-4A7D-8A15-5556CA2F6AD8}'" delete
          3⤵
            PID:2384
        • C:\Windows\system32\cmd.exe
          cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{46C8D91D-66C0-4CC9-8223-C9F29C8287E7}'" delete
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2596
          • C:\Windows\System32\wbem\WMIC.exe
            C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{46C8D91D-66C0-4CC9-8223-C9F29C8287E7}'" delete
            3⤵
              PID:2672
          • C:\Windows\system32\cmd.exe
            cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6E938F89-1E93-4FCD-A3D8-CDB54248314B}'" delete
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:752
            • C:\Windows\System32\wbem\WMIC.exe
              C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6E938F89-1E93-4FCD-A3D8-CDB54248314B}'" delete
              3⤵
                PID:1040
            • C:\Windows\system32\cmd.exe
              cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{BABD2831-A1D4-4974-8110-95B6824D94A8}'" delete
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:3032
              • C:\Windows\System32\wbem\WMIC.exe
                C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{BABD2831-A1D4-4974-8110-95B6824D94A8}'" delete
                3⤵
                  PID:1716
              • C:\Windows\system32\cmd.exe
                cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{AC90AB4A-A708-46E5-A855-46ECFED078E1}'" delete
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1760
                • C:\Windows\System32\wbem\WMIC.exe
                  C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{AC90AB4A-A708-46E5-A855-46ECFED078E1}'" delete
                  3⤵
                    PID:2936
                • C:\Windows\system32\cmd.exe
                  cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{7F236582-2D26-41CF-8672-A0AC8BDAD4D0}'" delete
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:664
                  • C:\Windows\System32\wbem\WMIC.exe
                    C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{7F236582-2D26-41CF-8672-A0AC8BDAD4D0}'" delete
                    3⤵
                      PID:2680
                  • C:\Windows\system32\cmd.exe
                    cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8BA8B59E-9FDA-4664-9897-B87D63881E7D}'" delete
                    2⤵
                      PID:2968
                      • C:\Windows\System32\wbem\WMIC.exe
                        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{8BA8B59E-9FDA-4664-9897-B87D63881E7D}'" delete
                        3⤵
                          PID:1236
                      • C:\Windows\system32\cmd.exe
                        cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{FB15B31F-0200-4004-9882-88155AA0F2C0}'" delete
                        2⤵
                          PID:1700
                          • C:\Windows\System32\wbem\WMIC.exe
                            C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{FB15B31F-0200-4004-9882-88155AA0F2C0}'" delete
                            3⤵
                              PID:856
                          • C:\Windows\system32\cmd.exe
                            cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{10DBE12B-8D49-415E-9D5C-290F3AD19E05}'" delete
                            2⤵
                              PID:1036
                              • C:\Windows\System32\wbem\WMIC.exe
                                C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{10DBE12B-8D49-415E-9D5C-290F3AD19E05}'" delete
                                3⤵
                                  PID:108
                              • C:\Windows\system32\cmd.exe
                                cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9741A549-EE5C-4816-BCD3-A27784C8C7CD}'" delete
                                2⤵
                                  PID:1712
                                  • C:\Windows\System32\wbem\WMIC.exe
                                    C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9741A549-EE5C-4816-BCD3-A27784C8C7CD}'" delete
                                    3⤵
                                      PID:1896
                                  • C:\Windows\system32\cmd.exe
                                    cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6C847E62-F38A-464E-8B63-003138A7289A}'" delete
                                    2⤵
                                      PID:2344
                                      • C:\Windows\System32\wbem\WMIC.exe
                                        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{6C847E62-F38A-464E-8B63-003138A7289A}'" delete
                                        3⤵
                                          PID:3000
                                      • C:\Windows\system32\cmd.exe
                                        cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{515D35EB-8BE8-4F32-845C-457B623379D4}'" delete
                                        2⤵
                                          PID:2468
                                          • C:\Windows\System32\wbem\WMIC.exe
                                            C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{515D35EB-8BE8-4F32-845C-457B623379D4}'" delete
                                            3⤵
                                              PID:2300
                                          • C:\Windows\system32\cmd.exe
                                            cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{E5CE5420-A92D-472A-AD5F-4E863B37E261}'" delete
                                            2⤵
                                              PID:2232
                                              • C:\Windows\System32\wbem\WMIC.exe
                                                C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{E5CE5420-A92D-472A-AD5F-4E863B37E261}'" delete
                                                3⤵
                                                  PID:1648
                                              • C:\Windows\system32\cmd.exe
                                                cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5F049092-6BFE-4E9D-A36B-9987FFB87518}'" delete
                                                2⤵
                                                  PID:1540
                                                  • C:\Windows\System32\wbem\WMIC.exe
                                                    C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{5F049092-6BFE-4E9D-A36B-9987FFB87518}'" delete
                                                    3⤵
                                                      PID:2064
                                                  • C:\Windows\system32\cmd.exe
                                                    cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9C8A5FA1-6AC8-4BCE-83DD-080FBF357DE6}'" delete
                                                    2⤵
                                                      PID:1144
                                                      • C:\Windows\System32\wbem\WMIC.exe
                                                        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{9C8A5FA1-6AC8-4BCE-83DD-080FBF357DE6}'" delete
                                                        3⤵
                                                          PID:1528
                                                    • C:\Windows\system32\vssvc.exe
                                                      C:\Windows\system32\vssvc.exe
                                                      1⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2760

                                                    Network

                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                    Credential Access

                                                    Unsecured Credentials

                                                    1
                                                    T1552

                                                    Credentials In Files

                                                    1
                                                    T1552.001

                                                    Collection

                                                    Data from Local System

                                                    1
                                                    T1005

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Program Files (x86)\readme.txt
                                                      Filesize

                                                      16KB

                                                      MD5

                                                      bf84cfb4d4d3c3dadfe34cd39acc323a

                                                      SHA1

                                                      9b8bc323d8d8f2dee8ab028e28d2621c1fc565b9

                                                      SHA256

                                                      d7296a4a7d313d58f655a7358fe14c1b7c9964236d741847f2db9cbd78d87263

                                                      SHA512

                                                      31c264b351f7d0930e8ea79b7239c9d0dcd6c51faf7afc3086f361fff04c966b1c428501542e8db8743c921751586d0016b2d6ac005a9a6673e81394e3326311