Resubmissions

26-08-2024 09:41

240826-ln48csyerj 10

29-01-2022 07:52

220129-jqhe9sgcg5 10

Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    26-08-2024 09:41

General

  • Target

    32efb1eb360cda726f0eb7647d1963adf37dada4b1a4b5ec486c88bfa1f21471.exe

  • Size

    1.8MB

  • MD5

    59c3f3f99f44029de81293b1e7c37ed2

  • SHA1

    fb07496900468529719f07ed4b7432ece97a8d3d

  • SHA256

    32efb1eb360cda726f0eb7647d1963adf37dada4b1a4b5ec486c88bfa1f21471

  • SHA512

    9b3bd8a76d754bf9c899111be986c4fd6d14f6993a9a0e3dcd9b4a76c0f7764ac8798f5cbc7a0467c1562638d85bf52f627bd32c125f587b1e838beaf03c8a0e

  • SSDEEP

    49152:aIuQjMgjzus3wLNlDXjUoXFhKoT2iG6xQQqOeaGcWRrLy3pN+:a1bgjyQwhlDFEi5Qt7aGdRrLy5N

Malware Config

Signatures

  • Mimikatz

    mimikatz is an open source tool to dump credentials on Windows.

  • Clears Windows event logs 1 TTPs 2 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • mimikatz is an open source tool to dump credentials on Windows 1 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\32efb1eb360cda726f0eb7647d1963adf37dada4b1a4b5ec486c88bfa1f21471.exe
    "C:\Users\Admin\AppData\Local\Temp\32efb1eb360cda726f0eb7647d1963adf37dada4b1a4b5ec486c88bfa1f21471.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1344
    • C:\Users\Admin\AppData\Local\Temp\ohsha.exe
      123 \\.\pipe\DB165238-53AD-45D2-AE1E-5457E9CA0AD8
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2304
    • C:\Users\Admin\AppData\Local\Temp\jznho.exe
      123 \\.\pipe\1AED8849-3317-4CE6-ACE5-26D0F008152F
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3004
    • C:\Users\Admin\AppData\Local\Temp\_peg.exe
      "C:\Users\Admin\AppData\Local\Temp\_peg.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2816
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c c:\Windows\system32\vssadmin.exe delete shadows /all /quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2608
        • \??\c:\Windows\system32\vssadmin.exe
          c:\Windows\system32\vssadmin.exe delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:2860
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c wbadmin.exe delete catalog -quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2760
        • C:\Windows\system32\wbadmin.exe
          wbadmin.exe delete catalog -quiet
          4⤵
          • Deletes backup catalog
          PID:2852
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1804
        • C:\Windows\system32\bcdedit.exe
          bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:1620
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:752
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c wevtutil.exe cl System
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:688
        • C:\Windows\system32\wevtutil.exe
          wevtutil.exe cl System
          4⤵
          • Clears Windows event logs
          • Suspicious use of AdjustPrivilegeToken
          PID:2084
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c wevtutil.exe cl Security
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1808
        • C:\Windows\system32\wevtutil.exe
          wevtutil.exe cl Security
          4⤵
          • Clears Windows event logs
          • Suspicious use of AdjustPrivilegeToken
          PID:2848
    • C:\Windows\SysWOW64\notepad.exe
      "C:\Windows\system32\notepad.exe"
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:3032
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2764
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:2620
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
        PID:2720

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\jznho.exe

        Filesize

        277KB

        MD5

        86d1a184850859a6a4d1c35982f3c40e

        SHA1

        4abde6ff4d7f30c60dc61e866c4a11a7eee5bef5

        SHA256

        eb766983a8a05ad16b15e356df43f4e00f36092b8c6effdff3a580c2de2bba8f

        SHA512

        e9c18e0a70af00119bef1c697f0a801e9942c4702046d7f20533ea33c987c37c2007066b13935c8df6e039628db885cad2338feb95490e27cdcdbd57a7d0cc1a

      • \Users\Admin\AppData\Local\Temp\_peg.exe

        Filesize

        36KB

        MD5

        3c0d740347b0362331c882c2dee96dbf

        SHA1

        8350e06f52e5c660bb416b03edb6a5ddc50c3a59

        SHA256

        ae9a4e244a9b3c77d489dee8aeaf35a7c3ba31b210e76d81ef2e91790f052c85

        SHA512

        a701f94b9cdebce6eff2f82552ec7554bf10d99019f8bcd6871ebca804d7519bdcfa3806ac7c7d8e604c3259c61c58b905293fa641c092a8fca8245f91eb0f8f

      • \Users\Admin\AppData\Local\Temp\ohsha.exe

        Filesize

        751KB

        MD5

        68970b2cd5430c812bef5b87c1add6ea

        SHA1

        7695d829965b802c50d96a19dbc2fc361169624d

        SHA256

        e4e1e3c44e01c60fd433c6283bd8cd15a9941e1cbaad72e6409cc92e2e91263e

        SHA512

        1ea13dfb60cdca0338bb20a50419901a12387db2253c5d6ae3b6939c803e6f1e7998b7ba443c7472a931e64df94521cb6c6c3f646b01d5e671acb103d0a64475

      • memory/2304-5-0x0000000010000000-0x00000000100AA000-memory.dmp

        Filesize

        680KB

      • memory/3004-17-0x0000000180000000-0x000000018002B000-memory.dmp

        Filesize

        172KB

      • memory/3032-37-0x00000000000D0000-0x00000000000D2000-memory.dmp

        Filesize

        8KB

      • memory/3032-35-0x00000000000C0000-0x00000000000C2000-memory.dmp

        Filesize

        8KB