Analysis

  • max time kernel
    200s
  • max time network
    267s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-11-2023 05:52

General

  • Target

    f0fe71d1fe03e611fc151c6c1e94f00d7d17860b13fecce45084c62c1d619d40.exe

  • Size

    225KB

  • MD5

    a03ccf5c66c1cc04263d94931b0764d8

  • SHA1

    9ad5475555dd14f2109998eabcfe412d28ff6449

  • SHA256

    f0fe71d1fe03e611fc151c6c1e94f00d7d17860b13fecce45084c62c1d619d40

  • SHA512

    4fc507e9628c9640a3e87ed8aa5a39bfd07faefee1246cf3821b1a6314224cc7e24cbcd0a10a57fd990e114ceeada6ec2b069620ea604b8cdd0afac25d5b12e1

  • SSDEEP

    3072:HrQCEI+T7gupEypsbBQeUHhBmmJAlUvuEY5KF5IXjs+Xbo:8CEI+THErQeKmmyl95dwGbo

Malware Config

Signatures

  • Meow

    A ransomware that wipes unsecured databases first seen in Mid 2020.

  • Renames multiple (7142) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 31 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f0fe71d1fe03e611fc151c6c1e94f00d7d17860b13fecce45084c62c1d619d40.exe
    "C:\Users\Admin\AppData\Local\Temp\f0fe71d1fe03e611fc151c6c1e94f00d7d17860b13fecce45084c62c1d619d40.exe"
    1⤵
    • Drops startup file
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3220
    • C:\Windows\SYSTEM32\cmd.exe
      cmd.exe /c C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B1F1B88C-B024-4340-B1CA-B5B18E2D680C}'" delete
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3480
      • C:\Windows\System32\wbem\WMIC.exe
        C:\Windows\System32\wbem\WMIC.exe shadowcopy where "ID='{B1F1B88C-B024-4340-B1CA-B5B18E2D680C}'" delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4964
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3804

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\readme.txt
    Filesize

    16KB

    MD5

    bf84cfb4d4d3c3dadfe34cd39acc323a

    SHA1

    9b8bc323d8d8f2dee8ab028e28d2621c1fc565b9

    SHA256

    d7296a4a7d313d58f655a7358fe14c1b7c9964236d741847f2db9cbd78d87263

    SHA512

    31c264b351f7d0930e8ea79b7239c9d0dcd6c51faf7afc3086f361fff04c966b1c428501542e8db8743c921751586d0016b2d6ac005a9a6673e81394e3326311