Resubmissions
27-04-2024 15:05
240427-sgathadb21 726-04-2024 02:45
240426-c87dsahd43 926-04-2024 02:41
240426-c6vxzahd34 326-04-2024 02:37
240426-c4f12ahd28 3Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
26-04-2024 02:45
Static task
static1
Behavioral task
behavioral1
Sample
encrypter_windows_x64.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
encrypter_windows_x64.exe
Resource
win10v2004-20240412-en
General
-
Target
encrypter_windows_x64.exe
-
Size
649KB
-
MD5
cf0d4fc268aff11360d2b7be7c2dfcf3
-
SHA1
d168449bccb146830e41de28b16712dd6ffd10b3
-
SHA256
caaa4c02c3903e76f7e85c84fe59ddbcbbd0bb51e87630c501b76e688a8a3480
-
SHA512
72a58dd148835a6dfee496b70c71438bea9506e50021999e8f79dc1bfa6c68b1afab4cc2450ddb6fb997fe849d57e5c11722a309bda7dd32511325cee2b45555
-
SSDEEP
12288:hVx8nywcAegpvFdgxaosQqehUeFhJE1JFKqhqV4zRLIxGkT:stcAegoHg1fKqhqV4J23
Malware Config
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 2584 bcdedit.exe 2644 bcdedit.exe -
Renames multiple (322) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Processes:
wbadmin.exewbadmin.exepid process 1208 wbadmin.exe 2588 wbadmin.exe -
Drops file in Windows directory 3 IoCs
Processes:
wbadmin.exedescription ioc process File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.3.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\Wbadmin.1.etl wbadmin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 3008 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
encrypter_windows_x64.exepid process 2392 encrypter_windows_x64.exe 2392 encrypter_windows_x64.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
Processes:
WMIC.exeencrypter_windows_x64.exevssvc.exedescription pid process Token: SeIncreaseQuotaPrivilege 3044 WMIC.exe Token: SeSecurityPrivilege 3044 WMIC.exe Token: SeTakeOwnershipPrivilege 3044 WMIC.exe Token: SeLoadDriverPrivilege 3044 WMIC.exe Token: SeSystemProfilePrivilege 3044 WMIC.exe Token: SeSystemtimePrivilege 3044 WMIC.exe Token: SeProfSingleProcessPrivilege 3044 WMIC.exe Token: SeIncBasePriorityPrivilege 3044 WMIC.exe Token: SeCreatePagefilePrivilege 3044 WMIC.exe Token: SeBackupPrivilege 3044 WMIC.exe Token: SeRestorePrivilege 3044 WMIC.exe Token: SeShutdownPrivilege 3044 WMIC.exe Token: SeDebugPrivilege 3044 WMIC.exe Token: SeSystemEnvironmentPrivilege 3044 WMIC.exe Token: SeRemoteShutdownPrivilege 3044 WMIC.exe Token: SeUndockPrivilege 3044 WMIC.exe Token: SeManageVolumePrivilege 3044 WMIC.exe Token: 33 3044 WMIC.exe Token: 34 3044 WMIC.exe Token: 35 3044 WMIC.exe Token: SeDebugPrivilege 2392 encrypter_windows_x64.exe Token: SeIncreaseQuotaPrivilege 3044 WMIC.exe Token: SeSecurityPrivilege 3044 WMIC.exe Token: SeTakeOwnershipPrivilege 3044 WMIC.exe Token: SeLoadDriverPrivilege 3044 WMIC.exe Token: SeSystemProfilePrivilege 3044 WMIC.exe Token: SeSystemtimePrivilege 3044 WMIC.exe Token: SeProfSingleProcessPrivilege 3044 WMIC.exe Token: SeIncBasePriorityPrivilege 3044 WMIC.exe Token: SeCreatePagefilePrivilege 3044 WMIC.exe Token: SeBackupPrivilege 3044 WMIC.exe Token: SeRestorePrivilege 3044 WMIC.exe Token: SeShutdownPrivilege 3044 WMIC.exe Token: SeDebugPrivilege 3044 WMIC.exe Token: SeSystemEnvironmentPrivilege 3044 WMIC.exe Token: SeRemoteShutdownPrivilege 3044 WMIC.exe Token: SeUndockPrivilege 3044 WMIC.exe Token: SeManageVolumePrivilege 3044 WMIC.exe Token: 33 3044 WMIC.exe Token: 34 3044 WMIC.exe Token: 35 3044 WMIC.exe Token: SeBackupPrivilege 2408 vssvc.exe Token: SeRestorePrivilege 2408 vssvc.exe Token: SeAuditPrivilege 2408 vssvc.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
encrypter_windows_x64.exedescription pid process target process PID 2392 wrote to memory of 3008 2392 encrypter_windows_x64.exe vssadmin.exe PID 2392 wrote to memory of 3008 2392 encrypter_windows_x64.exe vssadmin.exe PID 2392 wrote to memory of 3008 2392 encrypter_windows_x64.exe vssadmin.exe PID 2392 wrote to memory of 3044 2392 encrypter_windows_x64.exe WMIC.exe PID 2392 wrote to memory of 3044 2392 encrypter_windows_x64.exe WMIC.exe PID 2392 wrote to memory of 3044 2392 encrypter_windows_x64.exe WMIC.exe PID 2392 wrote to memory of 1208 2392 encrypter_windows_x64.exe wbadmin.exe PID 2392 wrote to memory of 1208 2392 encrypter_windows_x64.exe wbadmin.exe PID 2392 wrote to memory of 1208 2392 encrypter_windows_x64.exe wbadmin.exe PID 2392 wrote to memory of 2072 2392 encrypter_windows_x64.exe wbadmin.exe PID 2392 wrote to memory of 2072 2392 encrypter_windows_x64.exe wbadmin.exe PID 2392 wrote to memory of 2072 2392 encrypter_windows_x64.exe wbadmin.exe PID 2392 wrote to memory of 2584 2392 encrypter_windows_x64.exe bcdedit.exe PID 2392 wrote to memory of 2584 2392 encrypter_windows_x64.exe bcdedit.exe PID 2392 wrote to memory of 2584 2392 encrypter_windows_x64.exe bcdedit.exe PID 2392 wrote to memory of 2644 2392 encrypter_windows_x64.exe bcdedit.exe PID 2392 wrote to memory of 2644 2392 encrypter_windows_x64.exe bcdedit.exe PID 2392 wrote to memory of 2644 2392 encrypter_windows_x64.exe bcdedit.exe PID 2392 wrote to memory of 2588 2392 encrypter_windows_x64.exe wbadmin.exe PID 2392 wrote to memory of 2588 2392 encrypter_windows_x64.exe wbadmin.exe PID 2392 wrote to memory of 2588 2392 encrypter_windows_x64.exe wbadmin.exe PID 2392 wrote to memory of 1564 2392 encrypter_windows_x64.exe notepad.exe PID 2392 wrote to memory of 1564 2392 encrypter_windows_x64.exe notepad.exe PID 2392 wrote to memory of 1564 2392 encrypter_windows_x64.exe notepad.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\encrypter_windows_x64.exeC:\Users\Admin\AppData\Local\Temp\encrypter_windows_x64.exe -c 8SyoDWeuGW:K8w8YXPFpgc3mvtMzWJuNHSrxUYtEdSx1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:3008 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3044 -
C:\Windows\System32\wbadmin.exe"C:\Windows\System32\wbadmin.exe" delete systemstatebackup2⤵
- Deletes System State backups
PID:1208 -
C:\Windows\System32\wbadmin.exe"C:\Windows\System32\wbadmin.exe" delete catalog-quiet2⤵
- Drops file in Windows directory
PID:2072 -
C:\Windows\System32\bcdedit.exe"C:\Windows\System32\bcdedit.exe" /set {default} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:2584 -
C:\Windows\System32\bcdedit.exe"C:\Windows\System32\bcdedit.exe" /set {default} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:2644 -
C:\Windows\System32\wbadmin.exe"C:\Windows\System32\wbadmin.exe" delete systemstatebackup -keepVersions:32⤵
- Deletes System State backups
PID:2588 -
C:\Windows\System32\notepad.exe"C:\Windows\System32\notepad.exe" \\?\F:\Contact Us.txt2⤵PID:1564
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2408
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD56d3b30acbb8d185b53da65d53492bb2c
SHA16584bcd8f7c4c9d378fbb6eb0ad9dbd456d8e81b
SHA2567d42476f42be746d26b1aabf4a399cba0921ee025a79c1d0d048731c3bf2c26c
SHA512d6e89800a935031ba71675d312568947900e825597e0590d91b4df7697cf05589422bc6e7d4612a0ed2d62e3df5b43f38e67f31681466224fe2cfe3f2c9811fd