Analysis

  • max time kernel
    840s
  • max time network
    842s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-11-2024 02:36

General

  • Target

    54ab323053f1138e5ccaa8f8afaa38cabca9491f.exe

  • Size

    10KB

  • MD5

    b14c45c1792038fd69b5c75e604242a3

  • SHA1

    54ab323053f1138e5ccaa8f8afaa38cabca9491f

  • SHA256

    e9ffda70e3ab71ee9d165abec8f2c7c52a139b71666f209d2eaf0c704569d3b1

  • SHA512

    fdf64a9f2be75b66af69a1ddf2c5e6fa4580587190edd0da3d0243326fc73ebabf0357b903c640458ae627789b68a5a480d7108e80d4f1eb202be386fba0f044

  • SSDEEP

    192:EI9ImrPAYflNL3/MnXjGpst8uVA/rMXznNdXk:dDUgXojRVATuk

Malware Config

Signatures

  • Renames multiple (900) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Drops file in Drivers directory 1 IoCs
  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in System32 directory 64 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\54ab323053f1138e5ccaa8f8afaa38cabca9491f.exe
    "C:\Users\Admin\AppData\Local\Temp\54ab323053f1138e5ccaa8f8afaa38cabca9491f.exe"
    1⤵
    • Drops file in Drivers directory
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\SysWOW64\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\HOW TO DECRYPT FILES.txt
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of FindShellTrayWindow
      PID:1948
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\ntfs_system.bat" "
      2⤵
      • Deletes itself
      • System Location Discovery: System Language Discovery
      PID:3024

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\AddToViewArrow.jpg

    Filesize

    2KB

    MD5

    5a0718482ef07b840af97448370bf69d

    SHA1

    67f9d84ca07ed1ac336f0d6b04c8e711e88ef1ee

    SHA256

    1295fcd13cd3fedf3f37f5b51c4556dd2742ec92bf756de6e9ae45758a0b28d3

    SHA512

    ca0dcb5472b2ba3c3ef52d13206cca8e7fd0f859dbb9cb7fb1912223ace2669b681e9a68e81a6d2f3cf191de34d5eca4f0c670c715c44aa79fae628e10088557

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\AddToViewArrowMask.bmp

    Filesize

    2KB

    MD5

    38420ab0c3e48108fd91e34d3f1b899f

    SHA1

    71e309179c0a67e30b1b80c1304a8afdbce0dc8f

    SHA256

    9f59ff35f89b7a280a65916dd202ec9df372b698a689522d4328e7ace19208fa

    SHA512

    bc122b75905d88b88ebe2311262fb372661c100de380ecbd751356ec262a49e9fd785cadad2c4ca5b71c372ed020e4d533d464aa7da73470eb102991ccfaacae

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormToolImages.jpg

    Filesize

    6KB

    MD5

    d35a3a599c4eb1db010f45e8a2eafc99

    SHA1

    c3fb9c11815ca694e0c877bd4ac9d76e6db52cd5

    SHA256

    685fcc3832f1c70008a11e0b295eac4a8610d588327e0c3e144727d3778899a5

    SHA512

    e835d819f2f73cb7dd3b9deedcb5a439065371bb6c910a79d6a16ce9c6caf46e0c9314dc72910737a30b6c999fa23e465a2fd5dee6cd1c3ae611db2b702ca816

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\ViewHeaderPreview.jpg

    Filesize

    3KB

    MD5

    cb9cc5909edee21d11579e272638c15e

    SHA1

    18b79e7afc232dbf73cc5d52194f9b23e7e0f901

    SHA256

    060fab7d708ad3568115f021e86206cb9ddc26188482e4f1e28b499d48ee1660

    SHA512

    8a65615d876de51c13e9efd113e075aae93b1643bcd6805e826ab99f50fb986b86a605e5ecc915af3ca6753bbc545657f41bfd9de10d76727025d1a843b01f90

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsViewAttachmentIcons.jpg

    Filesize

    5KB

    MD5

    8b1a34259cebf1a065a1bc558456465f

    SHA1

    981936b5d51c28d9fc37656b40365c8abfcf2cf6

    SHA256

    fd9b7a9e47b2e2dbbbec7c62e7fae290ffa1f1fb823b7dadb05274e36a317c91

    SHA512

    71cf25b6b267478bfcb0b30922fc0b0e45827141bc1a1833762508d34647c2fc0b44984900a2e674e97fece96b02afa1274d7dcf6ab2a2fee7cd33524bba2b8c

  • C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms5\FormsViewAttachmentIconsMask.bmp

    Filesize

    1KB

    MD5

    28f4f85fef0345ea64df97b8dcfb606e

    SHA1

    91133b6ab1e6d54155f5b5d690a46d03c66ea48c

    SHA256

    ef18be5096a89ddc597e7251b0a40f4ed3102ebba838aab07af0655ad18d56b3

    SHA512

    76037d1ca1441639bd37e69844c3bd571acc31f43fde0968a1f1512dad62d038bbd2b2f359ef681c7eb9cb183f4d2a831bf19da3499e05f25dbca04ea9c5bc31

  • C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt

    Filesize

    11KB

    MD5

    55902ac38081b9109033255caa78b73d

    SHA1

    9162a92fc89810b6c602e7c47b95ada70b656995

    SHA256

    a0d598d26b6592cf1f2e39d6274fee42e0c472d6ffae57459c621e4bee27cddf

    SHA512

    508fb7e6a1deb7aef07d744d82ccf985ff10ace01fc4673e553e1d48f6fd6160d51cdd8eaaaa2618c4724f62ecec6666cb0309453aa1e3a9193866cfb39cd58a

  • C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME-JAVAFX.txt

    Filesize

    109KB

    MD5

    a15ae8354127e175e8e54b9eb1541073

    SHA1

    55655734f9a479f19d09f8b878759005533d6b8d

    SHA256

    ad95bb4284b818b0c8630d2e4ac52ee719789afd4e159b2cac882706bea665dc

    SHA512

    fda840f096d2df28c02f70e46830df3e9cb90d0e9dc07f97573e1ba7ab00fdee3b0d01697ffbeabb691473f0b8affa23373a732c017a6e08f897cd712ec05802

  • C:\Program Files\Java\jre7\THIRDPARTYLICENSEREADME.txt

    Filesize

    172KB

    MD5

    45c4bb943958de2bca1125dd322149c1

    SHA1

    52eea97baecc24007f221e6001bd4cbfb0c46d8c

    SHA256

    c3fcb24d6ef994b87703c5993a1e39fa34ec999db658d9479185f1ae90254c13

    SHA512

    c37fbebe7062b4b72bc62ed6cc40a7072e75c6a6e05dd015d1df276ac49060e4973569bb2f48e51e26c3417b09776f698169aa1880cc95dfc62404a3d2e6a9f9

  • C:\Users\Admin\AppData\Local\Temp\ntfs_system.bat

    Filesize

    92B

    MD5

    d932c861983a57ca4261d47d9b3e96a1

    SHA1

    d69d492b422c58214fbb5da196fde1b0d98361ee

    SHA256

    002747d89fc8251c1bbcd1207163efcaa203a7feec1798fa7a8a453ce780f181

    SHA512

    d0806dd89cf2d17a6f8ccf3bc0cbd7569730a829fc9cae7e61c96595fa83edc1ce74b9ddba3de3100af6b6d98f51832aa42bef3441273f5c141a14d692f254bc

  • C:\Users\Admin\Desktop\HOW TO DECRYPT FILES.txt

    Filesize

    1KB

    MD5

    05024d953f6a27da82e367bbfd0a93a7

    SHA1

    9ef59e1b72c562ee42bd8bfef21359bfcc5212e2

    SHA256

    be1c4a9b520c2d1f408c46c99cf465fd561027c33b6d13f491bfe0e4afa12636

    SHA512

    f16a92fbe7204b16d8b15534e11f0ab5dcb9cb3133a2cd515a4220aa0e896d12be801bdd0050533bb85242492c0ded5145cdd48805cd43659c12af106e553942

  • C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Windows Explorer.lnk

    Filesize

    1KB

    MD5

    05d1d3fda7e3a0d96b94ef4590442eb2

    SHA1

    4858ce95be6e8c077f67293c7e2881e32a866319

    SHA256

    2812834914f63664e0849381a5d32e6b17a46d57294aed61d7ad55eb3350353c

    SHA512

    7ad4bbf23a0ce5b23ab6fde405d32d30da0001e373c9c9d10dfed2d736f39f03f9ccd184a468345e4886c7a9d52e484b60108a531bcd5dc10e21e0bbdf78e530

  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ASP.NETWebAdminFiles\Images\ASPdotNET_logo.jpg

    Filesize

    21KB

    MD5

    892cf8129a5bb99a8a092f6352e19911

    SHA1

    a5232c32e6e5aac8a8c17af10edaf6f2e30052a3

    SHA256

    4482a4073699b029665660f35226e2929b1997203cb965e5332ab1a2cba0a250

    SHA512

    6f8fd27c5023e580c94b2febbbd759d804c8e739711b573ccf4271bc23da6d8296b3a1c339eefc7cb690759268499b4179f2e6acfb017378e76dec261b07fb46

  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ASP.NETWebAdminFiles\Images\darkBlue_GRAD.jpg

    Filesize

    8KB

    MD5

    1de9fdbeafad3ce862101bed226b285d

    SHA1

    a75556e9ed8ec21cccb422f7b7a374b07f46724e

    SHA256

    e841276f10eea8b39fe22d4a6233fbc4dada0e601b9bf016506f9e7608f52177

    SHA512

    7bd8b57164c979fbbb60421f89402929282da8f082e48e5d3acf0b8471d6122b797ab3ada0b5b8115da63b28bd05aef18b69f444b02396fb58459b053c85c229

  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ASP.NETWebAdminFiles\Images\help.jpg

    Filesize

    1KB

    MD5

    79cba0c74b13aa86b5d6ad7f3bfded31

    SHA1

    d60a9a349af7f9868d8126bb9a1997ee63a5c762

    SHA256

    1295dc0d54e8c0ce0231af11782a665a894b32259c7bc846763474cbaf6bb2fb

    SHA512

    5192be59316427ae2545dd9b1ef78b375a5d73aaaed7ae7d9a970e35dfe9049be67150dd151df42efab5ddfb7b0540aaa991188acba3984812ed4f220bd9c6ad

  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ASP.NETWebAdminFiles\Images\security_watermark.jpg

    Filesize

    53B

    MD5

    2837297f3485b513149a91204d2493ff

    SHA1

    3eff016558f31a58fccd86a4c236b1063a8c469a

    SHA256

    1748e668cb5ada5e6cd9d5fc65c1b3e0e618df143634a610a0d4a277323c4b77

    SHA512

    9304a56110ed0febe465c60dafd32fe27dd9d961d9c828de756bf7bab2814edb94092fc5c6da0a352c239a4406eb6794a59a751e04cc98004eec656b2d57903a

  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ASP.NETWebAdminFiles\Images\topGradRepeat.jpg

    Filesize

    8KB

    MD5

    90caae9596e9d0b8197b2a8bccbdbda9

    SHA1

    9f63f4b3e4cb084213b180ceb99b7c63e4c28171

    SHA256

    2516e4ef0dad07775128f80551676a32d04a1be0617a8dfc78360f4f78f0c79b

    SHA512

    d5f83a61efce02458dc42dff98a2e4fcd4e9cfdf0caf404c44167003d6ce2c483affad5a599f1afe07c90f7cecba19124b16b00ebd8504a6a6a7b7b0da653e1c

  • memory/2012-1729-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/2012-1730-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/2012-0-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/2012-1740-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB