Analysis

  • max time kernel
    145s
  • max time network
    136s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    02-09-2024 11:21

General

  • Target

    e097f98ea3416330ed2fd7856743d68a7ca880c6d57e8c264a384a112ac5a390.exe

  • Size

    146KB

  • MD5

    7f6830b77ad13b244bc5d702d67137bf

  • SHA1

    1fbd763388a3e9679ac66b35da8a78e041611fe4

  • SHA256

    e097f98ea3416330ed2fd7856743d68a7ca880c6d57e8c264a384a112ac5a390

  • SHA512

    488cb83c7267cfc70989e09489373f4372325531f7c02b1711fbdf6dfeaa377c39b84d5e971136e0e41d0a6dcde52ec4d21a749169eedb9e9ba43eb9caf077de

  • SSDEEP

    3072:c6glyuxE4GsUPnliByocWep0XL63DjDeprS:c6gDBGpvEByocWeOmuNS

Malware Config

Signatures

  • Renames multiple (506) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 2 IoCs
  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Drops file in System32 directory 4 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Control Panel 2 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 62 IoCs
  • Suspicious behavior: RenamesItself 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e097f98ea3416330ed2fd7856743d68a7ca880c6d57e8c264a384a112ac5a390.exe
    "C:\Users\Admin\AppData\Local\Temp\e097f98ea3416330ed2fd7856743d68a7ca880c6d57e8c264a384a112ac5a390.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Sets desktop wallpaper using registry
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
      • Drops file in System32 directory
      PID:4540
    • C:\ProgramData\F8C8.tmp
      "C:\ProgramData\F8C8.tmp"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:4016
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\F8C8.tmp >> NUL
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1232
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc
    1⤵
      PID:3924
    • C:\Windows\system32\printfilterpipelinesvc.exe
      C:\Windows\system32\printfilterpipelinesvc.exe -Embedding
      1⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:4168
      • C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE
        /insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{021A09BE-970D-4380-83BE-B04724EFE35D}.xps" 133697496935380000
        2⤵
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:4504

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\$Recycle.Bin\S-1-5-21-3761892313-3378554128-2287991803-1000\UUUUUUUUUUU

      Filesize

      129B

      MD5

      7cd0fb10dd5a3d5d97a93e5c9281d8d8

      SHA1

      a0bc8734d65426f99092e7670c37fd9ad71d9b22

      SHA256

      a6092fd31b652f9e011dc80a8d036665e6b3d6bc19df669ab64d53d2d3fe3bb3

      SHA512

      979079dfffae5301db82549756b297795ef7b326756bf7fa9b1bd1caa4200871bce23536399eaf0e40828234c15c02d5e56c9dd856ee17a915b5e4344c911969

    • C:\ProgramData\F8C8.tmp

      Filesize

      14KB

      MD5

      294e9f64cb1642dd89229fff0592856b

      SHA1

      97b148c27f3da29ba7b18d6aee8a0db9102f47c9

      SHA256

      917e115cc403e29b4388e0d175cbfac3e7e40ca1742299fbdb353847db2de7c2

      SHA512

      b87d531890bf1577b9b4af41dddb2cdbbfa164cf197bd5987df3a3075983645a3acba443e289b7bfd338422978a104f55298fbfe346872de0895bde44adc89cf

    • C:\Users\Admin\AppData\Local\Temp\AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA

      Filesize

      146KB

      MD5

      a8ab1695bef761e3a92093f9127a85f4

      SHA1

      958845b7e971382d382c4d4f5a1750db84e0f72d

      SHA256

      b76ea2c3291509ccbd138db01d48eb4aecc71114cfef57d71ae5ab3dc30081bb

      SHA512

      d9bc50a8c5e5160af8794b58ac81557f2abed639b2bbe047b19643d58f4365f4a663a04c94334e97c5b117fe4a223d0a82bbdeeab5b28d5032bee6295cd41b94

    • C:\Users\Admin\AppData\Local\Temp\{D4DADEFC-A0F8-4DB6-9B6A-4BA4D4032559}

      Filesize

      4KB

      MD5

      80d012c477fbec0d35f788ae5bdacd43

      SHA1

      d3c0e175f99175b212d3984861d53cfe047979c6

      SHA256

      1fd1c0da90aef13d2adc705cb7cb4705409bf9875031b06ef43444af9f6a0b81

      SHA512

      92b7c7b36118bdf8da45ce5c7bb9b0ce491f85940b7e0b9ff83ce1be568a20a13bc48af4fb2c7f6bd4cee69aba3f3cb3c0df74fbe72dbc1e18f5f1f1b650ae46

    • C:\Users\Admin\Documents\OneNote Notebooks\My Notebook\Open Notebook.onetoc2

      Filesize

      4KB

      MD5

      cdd7dd855ec0d2bdfc8f4edee8d2c719

      SHA1

      377f6936f3b92fdb159230791ab2695bfbbc28d5

      SHA256

      525a840549ec2519cd099a718f06a32d8ccc88f2aa975b5646503b5406bd2923

      SHA512

      0eff2889bf48c9ddc85cc9a5965157f4d8d0609a7a9cc76a56b5c1cd301f3c43786649920c2bb65525c61f31118254aeae8f4da794e18c7f80a21be2ea084fc0

    • C:\XQk8iLzOQ.README.txt

      Filesize

      343B

      MD5

      72b1ffaeb7de456483f491ecceadb088

      SHA1

      ee1953abc295245ab01f35a4a823883826bf2b41

      SHA256

      eb892eac9899b995047733bb17acd4945eb42b7b49f2ee8ad52b8026bc0297a7

      SHA512

      c0e7cad617cf1490bb25fc47936edc3ae164b190ed34f2d2a50e7e84ce6e0d6712a6ba9ab351cca1589266078326a00317516c53fecf96f20eaefe15e92ce445

    • F:\$RECYCLE.BIN\S-1-5-21-3761892313-3378554128-2287991803-1000\DDDDDDDDDDD

      Filesize

      129B

      MD5

      36c2595f415b60b5135f74ab09c990e0

      SHA1

      d051bf81f7f93c64fbead956582777323fb7fdca

      SHA256

      aaac472ab7dde4f3753ae7f9bbeb722ec45607fb55c1ebe1a293d48acb79dd36

      SHA512

      c40cde3f01d823d0ce7ae4879f591faa84750ece89ac4608a5c911e1d91cc8ae45afb34a503080b8eeada74e713711cb64db4a618472770e1ad50aaca580ed59

    • memory/1924-2-0x0000000003290000-0x00000000032A0000-memory.dmp

      Filesize

      64KB

    • memory/1924-2665-0x0000000003290000-0x00000000032A0000-memory.dmp

      Filesize

      64KB

    • memory/1924-2666-0x0000000003290000-0x00000000032A0000-memory.dmp

      Filesize

      64KB

    • memory/1924-2664-0x0000000003290000-0x00000000032A0000-memory.dmp

      Filesize

      64KB

    • memory/1924-1-0x0000000003290000-0x00000000032A0000-memory.dmp

      Filesize

      64KB

    • memory/1924-0-0x0000000003290000-0x00000000032A0000-memory.dmp

      Filesize

      64KB

    • memory/4504-2678-0x00007FF93DC30000-0x00007FF93DC40000-memory.dmp

      Filesize

      64KB

    • memory/4504-2682-0x00007FF93DC30000-0x00007FF93DC40000-memory.dmp

      Filesize

      64KB

    • memory/4504-2679-0x00007FF93DC30000-0x00007FF93DC40000-memory.dmp

      Filesize

      64KB

    • memory/4504-2711-0x00007FF93B6C0000-0x00007FF93B6D0000-memory.dmp

      Filesize

      64KB

    • memory/4504-2716-0x00007FF93B6C0000-0x00007FF93B6D0000-memory.dmp

      Filesize

      64KB

    • memory/4504-2681-0x00007FF93DC30000-0x00007FF93DC40000-memory.dmp

      Filesize

      64KB

    • memory/4504-2680-0x00007FF93DC30000-0x00007FF93DC40000-memory.dmp

      Filesize

      64KB