Resubmissions

21-01-2024 14:52

240121-r8syqaeac7 10

21-01-2024 14:51

240121-r8k8waeac5 10

01-01-2024 13:55

240101-q776kscacp 10

Analysis

  • max time kernel
    129s
  • max time network
    22s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2024 13:55

General

  • Target

    365712147d687fb2eb2d5cb612586c7d3d7364277441491a3ab379a4a1128ba7.exe

  • Size

    450KB

  • MD5

    e70b33103c17c000ac11025d2d8e70a1

  • SHA1

    df898d9d0e8e6f2d4eb5d4742d4c206092cdcb34

  • SHA256

    365712147d687fb2eb2d5cb612586c7d3d7364277441491a3ab379a4a1128ba7

  • SHA512

    632461a9c6bff4e013cf3e77a7262d1daaa8775156c61c70dab685ae59114b22d00a47a0214204f6c514c6be77ad5b0c371a889076072fdb1eaf574cb6d4c42c

  • SSDEEP

    12288:krYn2GbqdcOuAKi1kcwyEOywAx1gT+yFCv6oE4E:kcNbqdFtVkcwyEOix1GtFCv6F4E

Score
9/10

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (8412) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes itself 1 IoCs
  • Drops desktop.ini file(s) 40 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\365712147d687fb2eb2d5cb612586c7d3d7364277441491a3ab379a4a1128ba7.exe
    "C:\Users\Admin\AppData\Local\Temp\365712147d687fb2eb2d5cb612586c7d3d7364277441491a3ab379a4a1128ba7.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2476
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin delete shadows /all /quiet
      2⤵
      • Interacts with shadow copies
      PID:2664
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c timeout 1 && del "C:\Users\Admin\AppData\Local\Temp\365712147d687fb2eb2d5cb612586c7d3d7364277441491a3ab379a4a1128ba7.exe" >> NUL
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1760
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:2932
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1372

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Indicator Removal

2
T1070

File Deletion

2
T1070.004

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-1268429524-3929314613-1992311491-1000\desktop.ini
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • memory/2476-3397-0x0000000000400000-0x00000000004DD000-memory.dmp
    Filesize

    884KB

  • memory/2476-5-0x0000000000400000-0x00000000004DD000-memory.dmp
    Filesize

    884KB

  • memory/2476-3399-0x00000000005C0000-0x00000000006C0000-memory.dmp
    Filesize

    1024KB

  • memory/2476-6-0x0000000000220000-0x0000000000260000-memory.dmp
    Filesize

    256KB

  • memory/2476-3400-0x0000000000310000-0x0000000000390000-memory.dmp
    Filesize

    512KB

  • memory/2476-1-0x00000000005C0000-0x00000000006C0000-memory.dmp
    Filesize

    1024KB

  • memory/2476-3-0x0000000000400000-0x00000000004DD000-memory.dmp
    Filesize

    884KB

  • memory/2476-6577-0x0000000000400000-0x00000000004DD000-memory.dmp
    Filesize

    884KB

  • memory/2476-7-0x0000000000220000-0x0000000000260000-memory.dmp
    Filesize

    256KB

  • memory/2476-4-0x0000000000400000-0x00000000004DD000-memory.dmp
    Filesize

    884KB

  • memory/2476-2-0x0000000000310000-0x0000000000390000-memory.dmp
    Filesize

    512KB

  • memory/2476-12561-0x0000000000400000-0x00000000004DD000-memory.dmp
    Filesize

    884KB

  • memory/2476-14575-0x0000000000400000-0x00000000004DD000-memory.dmp
    Filesize

    884KB

  • memory/2476-14852-0x0000000000400000-0x00000000004DD000-memory.dmp
    Filesize

    884KB

  • memory/2476-17056-0x0000000000400000-0x00000000004DD000-memory.dmp
    Filesize

    884KB

  • memory/2476-18926-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/2476-18927-0x0000000000400000-0x00000000004DD000-memory.dmp
    Filesize

    884KB