Analysis

  • max time kernel
    11s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20/11/2024, 12:38

General

  • Target

    Hitler.exe

  • Size

    3.4MB

  • MD5

    e64dbe09fc1805177d9058a40807e128

  • SHA1

    fc15f43be27987315c8bcf61ff392ff8ac3e394c

  • SHA256

    9ae7d51b7c3e729d9fd0eb7b99811de3270e7b37931fff1f136efeb50d276a4c

  • SHA512

    806a78516ac5f08852fb80b702f5bfb891bb874542609641cc83bca13330554f1e670bf1544189eed15fe43facbee6765651d2ce7a6971ef57473696bb3cdccd

  • SSDEEP

    98304:h8srYwCbFbLFVeGoXSKUa+sRlKSZt646FVbCJUpQdAahhGvLlhkmyNe4y4WNMvs:hh0b5eGoC0PRB6JPk6

Malware Config

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 40 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Hitler.exe
    "C:\Users\Admin\AppData\Local\Temp\Hitler.exe"
    1⤵
    • UAC bypass
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops desktop.ini file(s)
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1668
    • C:\Windows\SysWOW64\icacls.exe
      icacls . /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      • System Location Discovery: System Language Discovery
      PID:464
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c vssadmin delete shadow /all /quiet & wmic shadowcopy delete & bcdedit /set {default} boostatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:5020
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic shadowcopy delete
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:4316
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x320 0x3c8
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3824
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4624

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-2437139445-1151884604-3026847218-1000\desktop.ini

    Filesize

    129B

    MD5

    a526b9e7c716b3489d8cc062fbce4005

    SHA1

    2df502a944ff721241be20a9e449d2acd07e0312

    SHA256

    e1b9ce9b57957b1a0607a72a057d6b7a9b34ea60f3f8aa8f38a3af979bd23066

    SHA512

    d83d4c656c96c3d1809ad06ce78fa09a77781461c99109e4b81d1a186fc533a7e72d65a4cb7edf689eeccda8f687a13d3276f1111a1e72f7c3cd92a49bce0f88

  • C:\Users\Admin\AppData\Local\Temp\_Adolf Hitler_.mp3

    Filesize

    2.4MB

    MD5

    3903d19844a4e4dfb0cd919842b01ccd

    SHA1

    7a6a04552ef57a4e2e15df8190fa136acf232b99

    SHA256

    c1b11091d66e6e89c0e190aef1bfd7c5d566bcb03fb90e1a5cb8e8462387ceb4

    SHA512

    43c4cdd3b1de62a5906aa6ceaf98fd7b36be41df1576bf89121336d8d48913768e461053e4f1f099faf49877e3cf8ea68bfb7509a6e6e35b36cb8fd2f856058a

  • memory/1668-31451-0x0000000000400000-0x000000000085A000-memory.dmp

    Filesize

    4.4MB

  • memory/1668-10657-0x0000000000400000-0x000000000085A000-memory.dmp

    Filesize

    4.4MB

  • memory/1668-10656-0x0000000000400000-0x000000000085A000-memory.dmp

    Filesize

    4.4MB

  • memory/1668-13302-0x0000000000400000-0x000000000085A000-memory.dmp

    Filesize

    4.4MB

  • memory/1668-22525-0x0000000000400000-0x000000000085A000-memory.dmp

    Filesize

    4.4MB

  • memory/1668-27110-0x0000000000400000-0x000000000085A000-memory.dmp

    Filesize

    4.4MB

  • memory/1668-0-0x0000000000400000-0x000000000085A000-memory.dmp

    Filesize

    4.4MB

  • memory/1668-40590-0x0000000000400000-0x000000000085A000-memory.dmp

    Filesize

    4.4MB

  • memory/1668-45501-0x0000000000400000-0x000000000085A000-memory.dmp

    Filesize

    4.4MB

  • memory/1668-45874-0x0000000000400000-0x000000000085A000-memory.dmp

    Filesize

    4.4MB

  • memory/1668-46145-0x0000000000400000-0x000000000085A000-memory.dmp

    Filesize

    4.4MB

  • memory/1668-46296-0x0000000000400000-0x000000000085A000-memory.dmp

    Filesize

    4.4MB

  • memory/1668-46393-0x0000000000400000-0x000000000085A000-memory.dmp

    Filesize

    4.4MB

  • memory/1668-46420-0x0000000000400000-0x000000000085A000-memory.dmp

    Filesize

    4.4MB

  • memory/1668-46465-0x0000000000400000-0x000000000085A000-memory.dmp

    Filesize

    4.4MB

  • memory/1668-46872-0x0000000000400000-0x000000000085A000-memory.dmp

    Filesize

    4.4MB