Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
23-01-2024 09:13
Static task
static1
Behavioral task
behavioral1
Sample
35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe
Resource
win10v2004-20231222-en
General
-
Target
35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe
-
Size
216KB
-
MD5
ffcfffa70d78255f3d5bc1897c36538c
-
SHA1
989855e5e7cbe4bb297dff57a75c4da5e8a9b45e
-
SHA256
35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35
-
SHA512
b7368170c463ab4120cafde6849ea1ba61f6b6ff20dde225607819585f35387528492b7034d1b6ca14ede2d9197c9427b3e4b5fbeb7e612f23c44c768b194cc4
-
SSDEEP
3072:h17DaAz38w3vX7F6PFwgBZTGFKQ+avVe+gGooSlFC2OLKKZAFEMpo4Iv1k:Fb8iF6Pf2KQ+aVB2fJqh4Id
Malware Config
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (275) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\M:\$RECYCLE.BIN\S-1-5-21-3601492379-692465709-652514833-1000\desktop.ini 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe File opened (read-only) \??\K: 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe File opened (read-only) \??\L: 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe File opened (read-only) \??\V: 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe File opened (read-only) \??\G: 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe File opened (read-only) \??\X: 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe File opened (read-only) \??\B: 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe File opened (read-only) \??\A: 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe File opened (read-only) \??\W: 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe File opened (read-only) \??\E: 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe File opened (read-only) \??\R: 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe File opened (read-only) \??\U: 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe File opened (read-only) \??\P: 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe File opened (read-only) \??\S: 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe File opened (read-only) \??\Z: 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe File opened (read-only) \??\Q: 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe File opened (read-only) \??\M: 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe File opened (read-only) \??\N: 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe File opened (read-only) \??\Y: 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe File opened (read-only) \??\I: 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe File opened (read-only) \??\O: 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe File opened (read-only) \??\H: 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe File opened (read-only) \??\T: 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe -
Modifies boot configuration data using bcdedit 4 IoCs
pid Process 2356 bcdedit.exe 1868 bcdedit.exe 2572 bcdedit.exe 2468 bcdedit.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\readme.bmp" 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2152 vssadmin.exe 2672 vssadmin.exe -
Modifies Control Panel 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Control Panel\Desktop\WallpaperStyle = "0" 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe Set value (str) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Control Panel\Desktop\TileWallpaper = "0" 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 2976 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe 2976 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe 2976 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe 2976 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe 2976 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe 2976 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe 2976 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe 2976 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe 2976 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe 2976 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe 2976 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe 2976 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe 2976 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe 2976 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe 2976 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe 2976 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe 2976 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe 2976 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe 2976 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeBackupPrivilege 2440 vssvc.exe Token: SeRestorePrivilege 2440 vssvc.exe Token: SeAuditPrivilege 2440 vssvc.exe Token: SeIncreaseQuotaPrivilege 2292 WMIC.exe Token: SeSecurityPrivilege 2292 WMIC.exe Token: SeTakeOwnershipPrivilege 2292 WMIC.exe Token: SeLoadDriverPrivilege 2292 WMIC.exe Token: SeSystemProfilePrivilege 2292 WMIC.exe Token: SeSystemtimePrivilege 2292 WMIC.exe Token: SeProfSingleProcessPrivilege 2292 WMIC.exe Token: SeIncBasePriorityPrivilege 2292 WMIC.exe Token: SeCreatePagefilePrivilege 2292 WMIC.exe Token: SeBackupPrivilege 2292 WMIC.exe Token: SeRestorePrivilege 2292 WMIC.exe Token: SeShutdownPrivilege 2292 WMIC.exe Token: SeDebugPrivilege 2292 WMIC.exe Token: SeSystemEnvironmentPrivilege 2292 WMIC.exe Token: SeRemoteShutdownPrivilege 2292 WMIC.exe Token: SeUndockPrivilege 2292 WMIC.exe Token: SeManageVolumePrivilege 2292 WMIC.exe Token: 33 2292 WMIC.exe Token: 34 2292 WMIC.exe Token: 35 2292 WMIC.exe Token: SeIncreaseQuotaPrivilege 2292 WMIC.exe Token: SeSecurityPrivilege 2292 WMIC.exe Token: SeTakeOwnershipPrivilege 2292 WMIC.exe Token: SeLoadDriverPrivilege 2292 WMIC.exe Token: SeSystemProfilePrivilege 2292 WMIC.exe Token: SeSystemtimePrivilege 2292 WMIC.exe Token: SeProfSingleProcessPrivilege 2292 WMIC.exe Token: SeIncBasePriorityPrivilege 2292 WMIC.exe Token: SeCreatePagefilePrivilege 2292 WMIC.exe Token: SeBackupPrivilege 2292 WMIC.exe Token: SeRestorePrivilege 2292 WMIC.exe Token: SeShutdownPrivilege 2292 WMIC.exe Token: SeDebugPrivilege 2292 WMIC.exe Token: SeSystemEnvironmentPrivilege 2292 WMIC.exe Token: SeRemoteShutdownPrivilege 2292 WMIC.exe Token: SeUndockPrivilege 2292 WMIC.exe Token: SeManageVolumePrivilege 2292 WMIC.exe Token: 33 2292 WMIC.exe Token: 34 2292 WMIC.exe Token: 35 2292 WMIC.exe Token: SeIncreaseQuotaPrivilege 784 WMIC.exe Token: SeSecurityPrivilege 784 WMIC.exe Token: SeTakeOwnershipPrivilege 784 WMIC.exe Token: SeLoadDriverPrivilege 784 WMIC.exe Token: SeSystemProfilePrivilege 784 WMIC.exe Token: SeSystemtimePrivilege 784 WMIC.exe Token: SeProfSingleProcessPrivilege 784 WMIC.exe Token: SeIncBasePriorityPrivilege 784 WMIC.exe Token: SeCreatePagefilePrivilege 784 WMIC.exe Token: SeBackupPrivilege 784 WMIC.exe Token: SeRestorePrivilege 784 WMIC.exe Token: SeShutdownPrivilege 784 WMIC.exe Token: SeDebugPrivilege 784 WMIC.exe Token: SeSystemEnvironmentPrivilege 784 WMIC.exe Token: SeRemoteShutdownPrivilege 784 WMIC.exe Token: SeUndockPrivilege 784 WMIC.exe Token: SeManageVolumePrivilege 784 WMIC.exe Token: 33 784 WMIC.exe Token: 34 784 WMIC.exe Token: 35 784 WMIC.exe Token: SeIncreaseQuotaPrivilege 784 WMIC.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2976 wrote to memory of 2532 2976 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe 30 PID 2976 wrote to memory of 2532 2976 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe 30 PID 2976 wrote to memory of 2532 2976 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe 30 PID 2976 wrote to memory of 1300 2976 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe 31 PID 2976 wrote to memory of 1300 2976 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe 31 PID 2976 wrote to memory of 1300 2976 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe 31 PID 2976 wrote to memory of 2480 2976 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe 33 PID 2976 wrote to memory of 2480 2976 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe 33 PID 2976 wrote to memory of 2480 2976 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe 33 PID 2532 wrote to memory of 2152 2532 cmd.exe 35 PID 2532 wrote to memory of 2152 2532 cmd.exe 35 PID 2532 wrote to memory of 2152 2532 cmd.exe 35 PID 2976 wrote to memory of 2728 2976 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe 36 PID 2976 wrote to memory of 2728 2976 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe 36 PID 2976 wrote to memory of 2728 2976 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe 36 PID 2728 wrote to memory of 1868 2728 cmd.exe 41 PID 2728 wrote to memory of 1868 2728 cmd.exe 41 PID 2728 wrote to memory of 1868 2728 cmd.exe 41 PID 2480 wrote to memory of 2356 2480 cmd.exe 39 PID 2480 wrote to memory of 2356 2480 cmd.exe 39 PID 2480 wrote to memory of 2356 2480 cmd.exe 39 PID 1300 wrote to memory of 2292 1300 cmd.exe 40 PID 1300 wrote to memory of 2292 1300 cmd.exe 40 PID 1300 wrote to memory of 2292 1300 cmd.exe 40 PID 2976 wrote to memory of 1928 2976 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe 45 PID 2976 wrote to memory of 1928 2976 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe 45 PID 2976 wrote to memory of 1928 2976 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe 45 PID 2976 wrote to memory of 1744 2976 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe 46 PID 2976 wrote to memory of 1744 2976 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe 46 PID 2976 wrote to memory of 1744 2976 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe 46 PID 2976 wrote to memory of 2396 2976 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe 49 PID 2976 wrote to memory of 2396 2976 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe 49 PID 2976 wrote to memory of 2396 2976 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe 49 PID 2976 wrote to memory of 1636 2976 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe 51 PID 2976 wrote to memory of 1636 2976 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe 51 PID 2976 wrote to memory of 1636 2976 35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe 51 PID 1744 wrote to memory of 784 1744 cmd.exe 53 PID 1744 wrote to memory of 784 1744 cmd.exe 53 PID 1744 wrote to memory of 784 1744 cmd.exe 53 PID 2396 wrote to memory of 2572 2396 cmd.exe 54 PID 2396 wrote to memory of 2572 2396 cmd.exe 54 PID 2396 wrote to memory of 2572 2396 cmd.exe 54 PID 1928 wrote to memory of 2672 1928 cmd.exe 55 PID 1928 wrote to memory of 2672 1928 cmd.exe 55 PID 1928 wrote to memory of 2672 1928 cmd.exe 55 PID 1636 wrote to memory of 2468 1636 cmd.exe 56 PID 1636 wrote to memory of 2468 1636 cmd.exe 56 PID 1636 wrote to memory of 2468 1636 cmd.exe 56 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe"C:\Users\Admin\AppData\Local\Temp\35fa9b1988d365407bdff9c243caf9697bd3961d09bb04f158b9719a08fd3e35.exe"1⤵
- Drops desktop.ini file(s)
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\system32\vssadmin.exevssadmin.exe delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2152
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wmic SHADOWCOPY DELETE2⤵
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY DELETE3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit / set{ default } recoveryenabled No2⤵
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\system32\bcdedit.exebcdedit / set{ default } recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2356
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit / set{ default } bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\system32\bcdedit.exebcdedit / set{ default } bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1868
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet2⤵
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\system32\vssadmin.exevssadmin.exe delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2672
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wmic SHADOWCOPY DELETE2⤵
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\System32\Wbem\WMIC.exewmic SHADOWCOPY DELETE3⤵
- Suspicious use of AdjustPrivilegeToken
PID:784
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit / set{ default } recoveryenabled No2⤵
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\system32\bcdedit.exebcdedit / set{ default } recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:2572
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c bcdedit / set{ default } bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\system32\bcdedit.exebcdedit / set{ default } bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2468
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2440
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b05e32b7e78e82f01f6f0c7d1411ee67
SHA12e1dda46f8561858b378d19a24b839062f794274
SHA256f058bc2a88431119f286f2708751f25449dc1d58e1c87de3bb38aff764c814a8
SHA5126cb7c842a48b9f982ac87280ded95e206e2b9055f9f51ea84f6060470a61a35decbb688650c0d6b7c318df018078af0c0a1afe0ce65db1b460d75ae7800e2d3c