Analysis
-
max time kernel
499s -
max time network
509s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
05-07-2024 06:30
Static task
static1
Behavioral task
behavioral1
Sample
275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe
Resource
win10v2004-20240508-en
General
-
Target
275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe
-
Size
49KB
-
MD5
c2734e516454c7af7354a7a4d25cdfa1
-
SHA1
ad062ffc6cc642ed47549f172e085c15e4902466
-
SHA256
275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97
-
SHA512
dc32973cbe1b12f27c9d78702f8efb307f48f521529d0ad4cd70426bfcacb697a3dd761246cc7bd40235c51d7b1bced2eeee78bd7ac82ad297c314a80d753367
-
SSDEEP
1536:dQFgpLzLiugEBVw9wrLM+7UUjl0FSrXaN:CF4zLi9EBpg+3XaN
Malware Config
Extracted
C:\Users\Public\Desktop\README.hta
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (119) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe -
Executes dropped EXE 3 IoCs
pid Process 3900 rundll32.exe 2040 rundll32.exe 2376 rundll32.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HWMonitor = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\HWMonitor\\HWMonitor.exe" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\README = "C:\\Users\\Admin\\AppData\\Local\\rundll32.exe" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HWMonitor = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\Start Menu\\Programs\\HWMonitor\\HWMonitor.exe" powershell.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\J4ZwPn38Y.jpg" rundll32.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4872 set thread context of 316 4872 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 86 PID 3900 set thread context of 2376 3900 rundll32.exe 98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 4872 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 4872 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 4872 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 4872 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 2560 powershell.exe 2560 powershell.exe 3900 rundll32.exe 3900 rundll32.exe 4328 powershell.exe 4328 powershell.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 51 IoCs
description pid Process Token: SeDebugPrivilege 4872 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe Token: SeDebugPrivilege 316 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe Token: SeDebugPrivilege 2560 powershell.exe Token: SeDebugPrivilege 3900 rundll32.exe Token: SeDebugPrivilege 2376 rundll32.exe Token: SeDebugPrivilege 4328 powershell.exe Token: SeIncreaseQuotaPrivilege 1180 WMIC.exe Token: SeSecurityPrivilege 1180 WMIC.exe Token: SeTakeOwnershipPrivilege 1180 WMIC.exe Token: SeLoadDriverPrivilege 1180 WMIC.exe Token: SeSystemProfilePrivilege 1180 WMIC.exe Token: SeSystemtimePrivilege 1180 WMIC.exe Token: SeProfSingleProcessPrivilege 1180 WMIC.exe Token: SeIncBasePriorityPrivilege 1180 WMIC.exe Token: SeCreatePagefilePrivilege 1180 WMIC.exe Token: SeBackupPrivilege 1180 WMIC.exe Token: SeRestorePrivilege 1180 WMIC.exe Token: SeShutdownPrivilege 1180 WMIC.exe Token: SeDebugPrivilege 1180 WMIC.exe Token: SeSystemEnvironmentPrivilege 1180 WMIC.exe Token: SeRemoteShutdownPrivilege 1180 WMIC.exe Token: SeUndockPrivilege 1180 WMIC.exe Token: SeManageVolumePrivilege 1180 WMIC.exe Token: 33 1180 WMIC.exe Token: 34 1180 WMIC.exe Token: 35 1180 WMIC.exe Token: 36 1180 WMIC.exe Token: SeIncreaseQuotaPrivilege 1180 WMIC.exe Token: SeSecurityPrivilege 1180 WMIC.exe Token: SeTakeOwnershipPrivilege 1180 WMIC.exe Token: SeLoadDriverPrivilege 1180 WMIC.exe Token: SeSystemProfilePrivilege 1180 WMIC.exe Token: SeSystemtimePrivilege 1180 WMIC.exe Token: SeProfSingleProcessPrivilege 1180 WMIC.exe Token: SeIncBasePriorityPrivilege 1180 WMIC.exe Token: SeCreatePagefilePrivilege 1180 WMIC.exe Token: SeBackupPrivilege 1180 WMIC.exe Token: SeRestorePrivilege 1180 WMIC.exe Token: SeShutdownPrivilege 1180 WMIC.exe Token: SeDebugPrivilege 1180 WMIC.exe Token: SeSystemEnvironmentPrivilege 1180 WMIC.exe Token: SeRemoteShutdownPrivilege 1180 WMIC.exe Token: SeUndockPrivilege 1180 WMIC.exe Token: SeManageVolumePrivilege 1180 WMIC.exe Token: 33 1180 WMIC.exe Token: 34 1180 WMIC.exe Token: 35 1180 WMIC.exe Token: 36 1180 WMIC.exe Token: SeBackupPrivilege 436 vssvc.exe Token: SeRestorePrivilege 436 vssvc.exe Token: SeAuditPrivilege 436 vssvc.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 4872 wrote to memory of 2560 4872 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 82 PID 4872 wrote to memory of 2560 4872 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 82 PID 4872 wrote to memory of 2560 4872 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 82 PID 4872 wrote to memory of 4848 4872 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 84 PID 4872 wrote to memory of 4848 4872 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 84 PID 4872 wrote to memory of 4848 4872 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 84 PID 4872 wrote to memory of 4932 4872 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 85 PID 4872 wrote to memory of 4932 4872 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 85 PID 4872 wrote to memory of 4932 4872 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 85 PID 4872 wrote to memory of 316 4872 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 86 PID 4872 wrote to memory of 316 4872 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 86 PID 4872 wrote to memory of 316 4872 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 86 PID 4872 wrote to memory of 316 4872 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 86 PID 4872 wrote to memory of 316 4872 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 86 PID 4872 wrote to memory of 316 4872 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 86 PID 4872 wrote to memory of 316 4872 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 86 PID 4872 wrote to memory of 316 4872 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 86 PID 316 wrote to memory of 3900 316 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 87 PID 316 wrote to memory of 3900 316 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 87 PID 316 wrote to memory of 3900 316 275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe 87 PID 3900 wrote to memory of 4328 3900 rundll32.exe 95 PID 3900 wrote to memory of 4328 3900 rundll32.exe 95 PID 3900 wrote to memory of 4328 3900 rundll32.exe 95 PID 3900 wrote to memory of 2040 3900 rundll32.exe 97 PID 3900 wrote to memory of 2040 3900 rundll32.exe 97 PID 3900 wrote to memory of 2040 3900 rundll32.exe 97 PID 3900 wrote to memory of 2376 3900 rundll32.exe 98 PID 3900 wrote to memory of 2376 3900 rundll32.exe 98 PID 3900 wrote to memory of 2376 3900 rundll32.exe 98 PID 3900 wrote to memory of 2376 3900 rundll32.exe 98 PID 3900 wrote to memory of 2376 3900 rundll32.exe 98 PID 3900 wrote to memory of 2376 3900 rundll32.exe 98 PID 3900 wrote to memory of 2376 3900 rundll32.exe 98 PID 3900 wrote to memory of 2376 3900 rundll32.exe 98 PID 2376 wrote to memory of 2572 2376 rundll32.exe 99 PID 2376 wrote to memory of 2572 2376 rundll32.exe 99 PID 2376 wrote to memory of 2572 2376 rundll32.exe 99 PID 2572 wrote to memory of 1180 2572 cmd.exe 101 PID 2572 wrote to memory of 1180 2572 cmd.exe 101 PID 2572 wrote to memory of 1180 2572 cmd.exe 101 PID 2376 wrote to memory of 3152 2376 rundll32.exe 105 PID 2376 wrote to memory of 3152 2376 rundll32.exe 105 PID 2376 wrote to memory of 3152 2376 rundll32.exe 105 PID 2376 wrote to memory of 4500 2376 rundll32.exe 107 PID 2376 wrote to memory of 4500 2376 rundll32.exe 107 PID 2376 wrote to memory of 4500 2376 rundll32.exe 107 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe"C:\Users\Admin\AppData\Local\Temp\275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'HWMonitor';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'HWMonitor' -Value '"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\HWMonitor\HWMonitor.exe"' -PropertyType 'String'2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
-
C:\Users\Admin\AppData\Local\Temp\275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe"C:\Users\Admin\AppData\Local\Temp\275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe"2⤵PID:4848
-
-
C:\Users\Admin\AppData\Local\Temp\275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe"C:\Users\Admin\AppData\Local\Temp\275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe"2⤵PID:4932
-
-
C:\Users\Admin\AppData\Local\Temp\275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe"C:\Users\Admin\AppData\Local\Temp\275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe"2⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Users\Admin\AppData\Local\rundll32.exe"C:\Users\Admin\AppData\Local\rundll32.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3900 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'HWMonitor';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'HWMonitor' -Value '"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\HWMonitor\HWMonitor.exe"' -PropertyType 'String'4⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4328
-
-
C:\Users\Admin\AppData\Local\rundll32.exe"C:\Users\Admin\AppData\Local\rundll32.exe"4⤵
- Executes dropped EXE
PID:2040
-
-
C:\Users\Admin\AppData\Local\rundll32.exe"C:\Users\Admin\AppData\Local\rundll32.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Sets desktop wallpaper using registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete5⤵
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete6⤵
- Suspicious use of AdjustPrivilegeToken
PID:1180
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no5⤵PID:3152
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet5⤵PID:4500
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:436
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97.exe.log
Filesize1KB
MD5b5291f3dcf2c13784e09a057f2e43d13
SHA1fbb72f4b04269e0d35b1d9c29d02d63dbc7ad07e
SHA256ad995b51344d71019f96fc3a424de00256065daad8595ff599f6849c87ae75ce
SHA51211c89caac425bccaa24e2bb24c6f2b4e6d6863278bf8a5304a42bb44475b08ca586e09143e7d5b14db7f1cd9adacd5358769e0d999dc348073431031067bd4d4
-
Filesize
1KB
MD5def65711d78669d7f8e69313be4acf2e
SHA16522ebf1de09eeb981e270bd95114bc69a49cda6
SHA256aa1c97cdbce9a848f1db2ad483f19caa535b55a3a1ef2ad1260e0437002bc82c
SHA51205b2f9cd9bc3b46f52fded320b68e05f79b2b3ceaeb13e5d87ae9f8cd8e6c90bbb4ffa4da8192c2bfe0f58826cabff2e99e7c5cc8dd47037d4eb7bfc6f2710a7
-
Filesize
18KB
MD5b95dcdafeb5ae5a6881df7746ed0dc74
SHA115b3b5ccb0a0f0505ca65698c890c57475cdfa33
SHA256d98a2ecbfe74a7d00fef78a3d58785bf1a6862a2e518b2bd4eb98e429bce1dda
SHA512bb69747aaf9de909f8df9710596cc1b7d2b732a7212ede8108af691755c4ed4ba41d1cf6426944c33f57781b2044b5d8786fd693a909a6076d14327f217a65be
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
49KB
MD5c2734e516454c7af7354a7a4d25cdfa1
SHA1ad062ffc6cc642ed47549f172e085c15e4902466
SHA256275d0d15fa3582e848f05daa76d351e10ce3d7072e9c987eee1a1f606c714a97
SHA512dc32973cbe1b12f27c9d78702f8efb307f48f521529d0ad4cd70426bfcacb697a3dd761246cc7bd40235c51d7b1bced2eeee78bd7ac82ad297c314a80d753367
-
Filesize
1KB
MD572c1db68d8b6d084a4649a8e645b4b9b
SHA1b2412983edbb2f85abcf091d2df8d01cb52a6116
SHA256c3c694124e9ae89e652cd8294ff0d0c452c7185db91fc8758198ce15d83ab1ed
SHA51277ef54064c7ed8bab1903b2d8d22942943fc0ac1757b5404e53deb3374edd97e14069741730170198e8bd7a24dba79942f6eebd26b2651c71d640b834dd41ff7