Resubmissions

28-03-2024 15:06

240328-sgx9sshb9x 10

28-03-2024 14:55

240328-sar47sha3x 10

Analysis

  • max time kernel
    92s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 14:55

General

  • Target

    8d2f2ee24882afe11f50e3d6d9400e35fa66724b321cb9f5a246baf63cbc1788.exe

  • Size

    362KB

  • MD5

    7fefb77a270715166ddd1e323695a9bd

  • SHA1

    a8bf6a35a9605932332d44ff6983a83febb0b99f

  • SHA256

    8d2f2ee24882afe11f50e3d6d9400e35fa66724b321cb9f5a246baf63cbc1788

  • SHA512

    de27be7ce7bc5443f0117d0cf0ec9e02266339a23c07a966baa741cd736d3539c7806801186fe3a940f843da4b0b4ebbd55e8c50d6c32c760ef578b17f48b121

  • SSDEEP

    6144:XW8Abuyx83ECgS8DBN8+betvD0tU0qOixjuxduaZ2YjkwEL/S:m8uxp9C+SqiyduMzkwEr

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (1975) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d2f2ee24882afe11f50e3d6d9400e35fa66724b321cb9f5a246baf63cbc1788.exe
    "C:\Users\Admin\AppData\Local\Temp\8d2f2ee24882afe11f50e3d6d9400e35fa66724b321cb9f5a246baf63cbc1788.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3936
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C vssadmin.exe delete shadows /all /quiet
      2⤵
        PID:3448
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C wmic shadowcopy delete
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4372
        • C:\Windows\SysWOW64\Wbem\WMIC.exe
          wmic shadowcopy delete
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4848
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
        2⤵
          PID:3044
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3952

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Defense Evasion

      Indicator Removal

      1
      T1070

      File Deletion

      1
      T1070.004

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      1
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\WinSxS\migration.xml
        Filesize

        256B

        MD5

        5091753c4f75005803bf88c0d2a699e2

        SHA1

        f9eabda06b2c6b15c65876835197362b7a585496

        SHA256

        0dbbb43da3be7bd86122e3e69b1bc8cc202083e0f2de3859c5b1d6155f78e81e

        SHA512

        8f534c6393286831fdae5e6c36d57b68d775b6457f871de62761eb622b6a0fd7c6e5bca97ed22ac97a85c946eac201526279733370c1b2b8c1ffaf8f1c37c7f3

      • memory/3936-0-0x00000000002C0000-0x0000000000320000-memory.dmp
        Filesize

        384KB

      • memory/3936-1-0x0000000074F00000-0x00000000756B0000-memory.dmp
        Filesize

        7.7MB

      • memory/3936-2-0x0000000005270000-0x0000000005814000-memory.dmp
        Filesize

        5.6MB

      • memory/3936-3-0x0000000004D60000-0x0000000004DF2000-memory.dmp
        Filesize

        584KB

      • memory/3936-4-0x0000000004FA0000-0x0000000004FB0000-memory.dmp
        Filesize

        64KB

      • memory/3936-5-0x0000000004D10000-0x0000000004D1A000-memory.dmp
        Filesize

        40KB

      • memory/3936-3991-0x0000000074F00000-0x00000000756B0000-memory.dmp
        Filesize

        7.7MB

      • memory/3936-3992-0x0000000004FA0000-0x0000000004FB0000-memory.dmp
        Filesize

        64KB

      • memory/3936-3993-0x0000000004FA0000-0x0000000004FB0000-memory.dmp
        Filesize

        64KB