Overview
overview
10Static
static
10096bb2bde6...8f.exe
windows10-2004-x64
102decc47201...a2.exe
windows10-2004-x64
1044f28cd6ea...7e.exe
windows10-2004-x64
182ad518318...3a.exe
windows10-2004-x64
992c50cd253...b9.exe
windows10-2004-x64
6a58b5f2e81...39.exe
windows10-2004-x64
10c531015ec0...86.exe
windows10-2004-x64
8ca8b0ebbb3...0e.exe
windows10-2004-x64
9d8fd9ad2f3...3b.exe
windows10-2004-x64
10f241f35bb0...e5.exe
windows10-2004-x64
7$APPDATA/c...56.dll
windows10-2004-x64
1$APPDATA/c...om.dll
windows10-2004-x64
1$APPDATA/c...er.dll
windows10-2004-x64
1$APPDATA/c...or.dll
windows10-2004-x64
1$APPDATA/c...es.dll
windows10-2004-x64
1$APPDATA/c...ib.dll
windows10-2004-x64
1$APPDATA/cl/_ssl.dll
windows10-2004-x64
1$APPDATA/cl/bz2.dll
windows10-2004-x64
1$APPDATA/cl/cl.exe
windows10-2004-x64
1$APPDATA/cl/mklnk.cmd
windows10-2004-x64
3$APPDATA/c...at.dll
windows10-2004-x64
1$APPDATA/c...27.dll
windows10-2004-x64
3$APPDATA/c...27.dll
windows10-2004-x64
3$APPDATA/c...ve.cmd
windows10-2004-x64
1$APPDATA/c...ct.dll
windows10-2004-x64
1$APPDATA/cl/ui.exe
windows10-2004-x64
3$APPDATA/c...ta.dll
windows10-2004-x64
1$APPDATA/c...pi.dll
windows10-2004-x64
1$APPDATA/c...dh.dll
windows10-2004-x64
1$APPDATA/c...pe.dll
windows10-2004-x64
1$APPDATA/c...et.dll
windows10-2004-x64
1$PLUGINSDIR/INetC.dll
windows10-2004-x64
3Analysis
-
max time kernel
427s -
max time network
428s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
20-07-2024 15:28
Behavioral task
behavioral1
Sample
096bb2bde62238273995a3a4446818a4b6b7df00fadb7ea3d068d88ca8e2798f.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral2
Sample
2decc47201a1d43aeec5853c4c89b7273bfdd782fcc52106a3675944739998a2.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral3
Sample
44f28cd6ea894c05030ab913e2a0f1f1596b4aa7c551df9381f521cb88a92f7e.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral4
Sample
82ad5183183a5fa7d9f2324c67b21bb7c97ed1dd46cfb7b63494a6b94f8b893a.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral5
Sample
92c50cd253de42823a2e1a59f2551aa315ceb12b8f741820bdbc14b5ebe1dfb9.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral6
Sample
a58b5f2e8172be31e3d1fcc046d044bd862393f3d3e12922287bedf6f8c18e39.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral7
Sample
c531015ec09adf346131a375df9b9d04c90657fac9b80f2b1e269dae6186de86.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral8
Sample
ca8b0ebbb30f371219c2ae79cdc0bd1dd3114cdf27821e71cfbcc11f9daca30e.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral9
Sample
d8fd9ad2f30cade8bf0c36f5a3acc64ccc95f625b9f3e2c0654046a531b4e83b.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral10
Sample
f241f35bb0f53a1baf0e5da26ef7bb86f3de83e94f3ccab04086b26f2f95dde5.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral11
Sample
$APPDATA/cl/Crypto.Hash._SHA256.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral12
Sample
$APPDATA/cl/Crypto.Random.OSRNG.winrandom.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral13
Sample
$APPDATA/cl/Crypto.Util._counter.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral14
Sample
$APPDATA/cl/Crypto.Util.strxor.dll
Resource
win10v2004-20240704-en
Behavioral task
behavioral15
Sample
$APPDATA/cl/_ctypes.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral16
Sample
$APPDATA/cl/_hashlib.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral17
Sample
$APPDATA/cl/_ssl.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral18
Sample
$APPDATA/cl/bz2.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral19
Sample
$APPDATA/cl/cl.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral20
Sample
$APPDATA/cl/mklnk.cmd
Resource
win10v2004-20240709-en
Behavioral task
behavioral21
Sample
$APPDATA/cl/pyexpat.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral22
Sample
$APPDATA/cl/python27.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral23
Sample
$APPDATA/cl/pywintypes27.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral24
Sample
$APPDATA/cl/remove.cmd
Resource
win10v2004-20240709-en
Behavioral task
behavioral25
Sample
$APPDATA/cl/select.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral26
Sample
$APPDATA/cl/ui.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral27
Sample
$APPDATA/cl/unicodedata.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral28
Sample
$APPDATA/cl/win32api.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral29
Sample
$APPDATA/cl/win32pdh.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral30
Sample
$APPDATA/cl/win32pipe.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral31
Sample
$APPDATA/cl/win32wnet.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral32
Sample
$PLUGINSDIR/INetC.dll
Resource
win10v2004-20240709-en
General
-
Target
82ad5183183a5fa7d9f2324c67b21bb7c97ed1dd46cfb7b63494a6b94f8b893a.exe
-
Size
588KB
-
MD5
edc39d6c6198e24db56f29dfbb988cd8
-
SHA1
55390d5df006dfc2083788360f0d94843f8864d7
-
SHA256
82ad5183183a5fa7d9f2324c67b21bb7c97ed1dd46cfb7b63494a6b94f8b893a
-
SHA512
7d62e2ec803ba164750c37b72955a27afee0d886618652699217abf5d098e4bab2a9752253724433061134c56292c9eb85b1c20d2cd1434b61701f4c948e39ca
-
SSDEEP
12288:xvwwiYGwyG9QhKNWYgeWYg955/155/Iiblc7cFghSa4G85oRv:xv8YGwyG9WKWm7ggF85Mv
Malware Config
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (1929) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Control Panel\International\Geo\Nation 82ad5183183a5fa7d9f2324c67b21bb7c97ed1dd46cfb7b63494a6b94f8b893a.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 27 IoCs
description ioc Process File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 82ad5183183a5fa7d9f2324c67b21bb7c97ed1dd46cfb7b63494a6b94f8b893a.exe File opened for modification C:\Users\Public\Music\desktop.ini 82ad5183183a5fa7d9f2324c67b21bb7c97ed1dd46cfb7b63494a6b94f8b893a.exe File opened for modification C:\Users\Public\Videos\desktop.ini 82ad5183183a5fa7d9f2324c67b21bb7c97ed1dd46cfb7b63494a6b94f8b893a.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 82ad5183183a5fa7d9f2324c67b21bb7c97ed1dd46cfb7b63494a6b94f8b893a.exe File opened for modification C:\Users\Admin\Music\desktop.ini 82ad5183183a5fa7d9f2324c67b21bb7c97ed1dd46cfb7b63494a6b94f8b893a.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini 82ad5183183a5fa7d9f2324c67b21bb7c97ed1dd46cfb7b63494a6b94f8b893a.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 82ad5183183a5fa7d9f2324c67b21bb7c97ed1dd46cfb7b63494a6b94f8b893a.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini 82ad5183183a5fa7d9f2324c67b21bb7c97ed1dd46cfb7b63494a6b94f8b893a.exe File opened for modification C:\Users\Admin\Searches\desktop.ini 82ad5183183a5fa7d9f2324c67b21bb7c97ed1dd46cfb7b63494a6b94f8b893a.exe File opened for modification C:\Users\Public\desktop.ini 82ad5183183a5fa7d9f2324c67b21bb7c97ed1dd46cfb7b63494a6b94f8b893a.exe File opened for modification C:\Users\Public\Documents\desktop.ini 82ad5183183a5fa7d9f2324c67b21bb7c97ed1dd46cfb7b63494a6b94f8b893a.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1176886754-713327781-2233697964-1000\desktop.ini 82ad5183183a5fa7d9f2324c67b21bb7c97ed1dd46cfb7b63494a6b94f8b893a.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 82ad5183183a5fa7d9f2324c67b21bb7c97ed1dd46cfb7b63494a6b94f8b893a.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 82ad5183183a5fa7d9f2324c67b21bb7c97ed1dd46cfb7b63494a6b94f8b893a.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 82ad5183183a5fa7d9f2324c67b21bb7c97ed1dd46cfb7b63494a6b94f8b893a.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini 82ad5183183a5fa7d9f2324c67b21bb7c97ed1dd46cfb7b63494a6b94f8b893a.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 82ad5183183a5fa7d9f2324c67b21bb7c97ed1dd46cfb7b63494a6b94f8b893a.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini 82ad5183183a5fa7d9f2324c67b21bb7c97ed1dd46cfb7b63494a6b94f8b893a.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 82ad5183183a5fa7d9f2324c67b21bb7c97ed1dd46cfb7b63494a6b94f8b893a.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 82ad5183183a5fa7d9f2324c67b21bb7c97ed1dd46cfb7b63494a6b94f8b893a.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 82ad5183183a5fa7d9f2324c67b21bb7c97ed1dd46cfb7b63494a6b94f8b893a.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 82ad5183183a5fa7d9f2324c67b21bb7c97ed1dd46cfb7b63494a6b94f8b893a.exe File opened for modification C:\Users\Admin\Links\desktop.ini 82ad5183183a5fa7d9f2324c67b21bb7c97ed1dd46cfb7b63494a6b94f8b893a.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 82ad5183183a5fa7d9f2324c67b21bb7c97ed1dd46cfb7b63494a6b94f8b893a.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 82ad5183183a5fa7d9f2324c67b21bb7c97ed1dd46cfb7b63494a6b94f8b893a.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 82ad5183183a5fa7d9f2324c67b21bb7c97ed1dd46cfb7b63494a6b94f8b893a.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini 82ad5183183a5fa7d9f2324c67b21bb7c97ed1dd46cfb7b63494a6b94f8b893a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 5100 timeout.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 312 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1368 82ad5183183a5fa7d9f2324c67b21bb7c97ed1dd46cfb7b63494a6b94f8b893a.exe 1368 82ad5183183a5fa7d9f2324c67b21bb7c97ed1dd46cfb7b63494a6b94f8b893a.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeBackupPrivilege 5512 vssvc.exe Token: SeRestorePrivilege 5512 vssvc.exe Token: SeAuditPrivilege 5512 vssvc.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1368 wrote to memory of 312 1368 82ad5183183a5fa7d9f2324c67b21bb7c97ed1dd46cfb7b63494a6b94f8b893a.exe 84 PID 1368 wrote to memory of 312 1368 82ad5183183a5fa7d9f2324c67b21bb7c97ed1dd46cfb7b63494a6b94f8b893a.exe 84 PID 1368 wrote to memory of 5096 1368 82ad5183183a5fa7d9f2324c67b21bb7c97ed1dd46cfb7b63494a6b94f8b893a.exe 89 PID 1368 wrote to memory of 5096 1368 82ad5183183a5fa7d9f2324c67b21bb7c97ed1dd46cfb7b63494a6b94f8b893a.exe 89 PID 5096 wrote to memory of 5100 5096 cmd.exe 91 PID 5096 wrote to memory of 5100 5096 cmd.exe 91 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\82ad5183183a5fa7d9f2324c67b21bb7c97ed1dd46cfb7b63494a6b94f8b893a.exe"C:\Users\Admin\AppData\Local\Temp\82ad5183183a5fa7d9f2324c67b21bb7c97ed1dd46cfb7b63494a6b94f8b893a.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Windows\SYSTEM32\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:312
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout 1 && del "C:\Users\Admin\AppData\Local\Temp\82ad5183183a5fa7d9f2324c67b21bb7c97ed1dd46cfb7b63494a6b94f8b893a.exe" >> NUL2⤵
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\system32\timeout.exetimeout 13⤵
- Delays execution with timeout.exe
PID:5100
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5512
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
738B
MD576298dcfb383592c8c0358bcb92f6d5d
SHA12e9630df9137983f124734fc443b8ae011027990
SHA2565755695f57653492c7171244fbc21967d71bad229f22f231567ba5106a8bc497
SHA5127acdfbcd0b9016cfd61ed39ebc7351501001608817469d6312853f2412186fd39740f0c7784695419bab915ee2c631a900d66012f11ad1a054b5aa46d5d35367