Resubmissions

13-07-2024 09:54

240713-lxbx6swdmm 10

13-07-2024 09:50

240713-lvbvdsyapd 10

13-07-2024 09:46

240713-lr1dksyajd 10

Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-07-2024 09:46

General

  • Target

    06cbef0e9051e2f54cf17e0d191f890d82cfec91bbc3e5bc429a2f364fd925f8.exe

  • Size

    147KB

  • MD5

    ce4c09c4b836c31993e902adf115a54a

  • SHA1

    5fe984d96c4361a996c898e93dd72538614ca0c6

  • SHA256

    06cbef0e9051e2f54cf17e0d191f890d82cfec91bbc3e5bc429a2f364fd925f8

  • SHA512

    02226e2abb6616525a2431ce6f4d6c81d54d2c06f7cf4f5cb8af740b14e03df657e8fa22e71d8b83ab7e1cdb9b943868f7d3d687482b499d85b2ca7974f0140d

  • SSDEEP

    3072:ribQR54LZPhG1tqIFMH4zGrEV9SzjS3vqY:riI6PhGqI+YqrEV9S2q

Malware Config

Signatures

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops file in Drivers directory 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\06cbef0e9051e2f54cf17e0d191f890d82cfec91bbc3e5bc429a2f364fd925f8.exe
    "C:\Users\Admin\AppData\Local\Temp\06cbef0e9051e2f54cf17e0d191f890d82cfec91bbc3e5bc429a2f364fd925f8.exe"
    1⤵
    • Drops file in Drivers directory
    • Checks computer location settings
    • Adds Run key to start application
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2304
    • C:\Windows\SysWOW64\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\keygroup777 README.txt
      2⤵
        PID:2556
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2636
        • C:\Windows\SysWOW64\Wbem\WMIC.exe
          wmic shadowcopy delete
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1648
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\usb_maker.bat" "
        2⤵
        • NTFS ADS
        PID:760
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4560

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\usb_maker.bat

      Filesize

      3KB

      MD5

      9f433c0ce2d406c7f788b6316792850f

      SHA1

      2f03173d978aaec53d1f24df6609c11c7ed06238

      SHA256

      47e154fab9289766bf9ae5b1f64a008fe190c20be53367b80304931ed3625457

      SHA512

      f14eb5ad5517eeb96601955493b8518ca3767fa9de9efdc1c5dab9e4b962fcffd89cbd32857bbc8acfb956283c07cdda8fd813a59203901ab74fb79d70aaaba4

    • C:\Users\Admin\Pictures\Camera Roll\keygroup777 README.txt

      Filesize

      641B

      MD5

      5f0364fc719551207d7e48f8376b9f60

      SHA1

      3e117ef757b6d8e15a647113070e364e4ec08828

      SHA256

      a823039134a4d60baedcb5b3155095ab7c345d5d7cbfd2a840eb480df73de0b4

      SHA512

      63df60876c74104096ad74dbfc3188088566d3e809856e9e041cf77ad5d4cbc80e8c7649f08a88638ebafdc24c763eb3398ef4dc2f02cefb61d8ed8ec1a5642f

    • memory/2304-0-0x000000007514E000-0x000000007514F000-memory.dmp

      Filesize

      4KB

    • memory/2304-1-0x0000000000900000-0x000000000092A000-memory.dmp

      Filesize

      168KB

    • memory/2304-2-0x00000000057F0000-0x0000000005D94000-memory.dmp

      Filesize

      5.6MB

    • memory/2304-3-0x0000000005320000-0x00000000053B2000-memory.dmp

      Filesize

      584KB

    • memory/2304-4-0x0000000075140000-0x00000000758F0000-memory.dmp

      Filesize

      7.7MB

    • memory/2304-5-0x0000000005460000-0x000000000546A000-memory.dmp

      Filesize

      40KB

    • memory/2304-193-0x0000000075140000-0x00000000758F0000-memory.dmp

      Filesize

      7.7MB