Resubmissions

18-04-2024 18:50

240418-xha8wabh29 10

01-01-2024 15:12

240101-slnwxsfeh4 10

Analysis

  • max time kernel
    1s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2024 15:12

General

  • Target

    64862ec69991a7d454c3ea3a0c3a8f1cc9c80192078740b9c753abbf1b7bef1b.exe

  • Size

    1.7MB

  • MD5

    2b34badcdfb0921ee43548475c0ec5bb

  • SHA1

    2cfe28584ae7649e3fe0ae150bfe49f7eabc6cf9

  • SHA256

    64862ec69991a7d454c3ea3a0c3a8f1cc9c80192078740b9c753abbf1b7bef1b

  • SHA512

    c31ac862ac9211821332aa8fd03110ca3ef89304fead4a900d2190c4a3950d2d6e5704b06ab3edf2ea6c6d3b9c225e5220e62496dc42948ec6125618924f880c

  • SSDEEP

    24576:++H1KCVkwjVSjdao2bwzUaSze1AeHm/gcgX+7waf7gm7yZADfBFdOgSeiseIK1S3:399byqze1I3o+rH+MFdOsZvShn9T

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\64862ec69991a7d454c3ea3a0c3a8f1cc9c80192078740b9c753abbf1b7bef1b.exe
    "C:\Users\Admin\AppData\Local\Temp\64862ec69991a7d454c3ea3a0c3a8f1cc9c80192078740b9c753abbf1b7bef1b.exe"
    1⤵
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2264
    • C:\Users\Admin\AppData\Roaming\Netflorist.exe
      "C:\Users\Admin\AppData\Roaming\Netflorist.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2912
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
        3⤵
          PID:2664
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic shadowcopy delete
            4⤵
              PID:2892
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
            3⤵
              PID:1748
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
              3⤵
                PID:2024
              • C:\Windows\system32\NOTEPAD.EXE
                "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\read_it.txt
                3⤵
                • Opens file in notepad (likely ransom note)
                PID:2964
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
              PID:2548
            • C:\Windows\system32\vssadmin.exe
              vssadmin delete shadows /all /quiet
              1⤵
              • Interacts with shadow copies
              PID:2588
            • C:\Windows\system32\wbengine.exe
              "C:\Windows\system32\wbengine.exe"
              1⤵
                PID:1648
              • C:\Windows\System32\vds.exe
                C:\Windows\System32\vds.exe
                1⤵
                  PID:2408
                • C:\Windows\System32\vdsldr.exe
                  C:\Windows\System32\vdsldr.exe -Embedding
                  1⤵
                    PID:1180
                  • C:\Windows\system32\wbadmin.exe
                    wbadmin delete catalog -quiet
                    1⤵
                    • Deletes backup catalog
                    PID:1996
                  • C:\Windows\system32\bcdedit.exe
                    bcdedit /set {default} recoveryenabled no
                    1⤵
                    • Modifies boot configuration data using bcdedit
                    PID:2316
                  • C:\Windows\system32\bcdedit.exe
                    bcdedit /set {default} bootstatuspolicy ignoreallfailures
                    1⤵
                    • Modifies boot configuration data using bcdedit
                    PID:952

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Roaming\Netflorist.exe

                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • memory/2264-2-0x0000000000F80000-0x0000000001000000-memory.dmp

                    Filesize

                    512KB

                  • memory/2264-3-0x0000000000350000-0x0000000000351000-memory.dmp

                    Filesize

                    4KB

                  • memory/2264-0-0x0000000001080000-0x0000000001242000-memory.dmp

                    Filesize

                    1.8MB

                  • memory/2264-10-0x000007FEF5EE0000-0x000007FEF68CC000-memory.dmp

                    Filesize

                    9.9MB

                  • memory/2264-1-0x000007FEF5EE0000-0x000007FEF68CC000-memory.dmp

                    Filesize

                    9.9MB

                  • memory/2912-11-0x000007FEF5EE0000-0x000007FEF68CC000-memory.dmp

                    Filesize

                    9.9MB

                  • memory/2912-9-0x0000000000120000-0x00000000002E2000-memory.dmp

                    Filesize

                    1.8MB

                  • memory/2912-12-0x000000001B4F0000-0x000000001B570000-memory.dmp

                    Filesize

                    512KB

                  • memory/2912-13-0x0000000000520000-0x0000000000521000-memory.dmp

                    Filesize

                    4KB

                  • memory/2912-49-0x000000001B4F0000-0x000000001B570000-memory.dmp

                    Filesize

                    512KB

                  • memory/2912-887-0x000007FEF5EE0000-0x000007FEF68CC000-memory.dmp

                    Filesize

                    9.9MB

                  • memory/2912-888-0x000000001B4F0000-0x000000001B570000-memory.dmp

                    Filesize

                    512KB

                  • memory/2912-889-0x000000001B4F0000-0x000000001B570000-memory.dmp

                    Filesize

                    512KB