Analysis

  • max time kernel
    121s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    13-07-2024 09:29

General

  • Target

    1de8054e71f00406e617230fc22017bfd66c78b216a57cec085ca6a5cb2f24a1.exe

  • Size

    112KB

  • MD5

    b6cfdefd2ef6bb507cbac8634ec3f6a1

  • SHA1

    583bbf424a7114586dd48fe57be999cbd750ba56

  • SHA256

    1de8054e71f00406e617230fc22017bfd66c78b216a57cec085ca6a5cb2f24a1

  • SHA512

    5b8ea7112f2f5ef2f34ac18b9ce8b3afc0016c4603fe222a02a8fc03e115890bcdb4929db273026aded00aa8a226cd49c2b5cd1279086aea049c13ae7608f5e1

  • SSDEEP

    1536:R2HSDWrKs9S4AZvJHU4mKQvXqWJLsYfgIXE0FtRhSH0SJE3PpgNmKRUM:RjaWP3vQNJLsUE03RA1eP87

Malware Config

Signatures

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (317) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops startup file 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 3 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1de8054e71f00406e617230fc22017bfd66c78b216a57cec085ca6a5cb2f24a1.exe
    "C:\Users\Admin\AppData\Local\Temp\1de8054e71f00406e617230fc22017bfd66c78b216a57cec085ca6a5cb2f24a1.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2072
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3052
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:2376
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:2220
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2700
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:1028
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:2488
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2184
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\How to decrypt your files.txt
        1⤵
          PID:2336

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPlusWW.msi.id-943DC563.{[email protected]}.xtbl

          Filesize

          24.4MB

          MD5

          9a2df248c922208d5f591710c24b2751

          SHA1

          f6159656e3c42011d7206e2dc1af59611681d3da

          SHA256

          8bf4eb586170379c9771ee4cf1dcc76af95a34de93d8ffb364e22b2aee22db11

          SHA512

          3995ef000504bdce32ba4965d8e3697559fe474827aae81d7481f380e46c6f384eeea1a717a1d9c91bc8a435bc163e17657736a9790c19e54ea71fda1ac6a5c2

        • C:\Users\Admin\Desktop\How to decrypt your files.txt

          Filesize

          110B

          MD5

          5433f42607a7437245a6a036736cffe6

          SHA1

          fee3b3806d8377968734e806be1f84f301d35c3f

          SHA256

          b64134f3c6e2175ce91ba8bae9c2c87f168eb0e8f86860b7ec9c785a48d6a56c

          SHA512

          9ad1e6666ed0ae4b94ab22af16df2bfb309648aeec73a1fb1bd1c623ef8c5d66e48d16712aaf3750f55bf691075e4a6c3550fdcb46c7ae24e586e80c681b53e8