Analysis

  • max time kernel
    107s
  • max time network
    108s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    23/09/2020, 05:35

General

  • Target

    054ce01f56fced98721576017754aa60fb81309babaab7bf53aaec39d2c1fbc9.bin.exe

  • Size

    1.3MB

  • MD5

    f4c92c5896d92368dab37f277f74220a

  • SHA1

    e5763d7e58f39b9f2130abcfadaa34e5e46b04a9

  • SHA256

    054ce01f56fced98721576017754aa60fb81309babaab7bf53aaec39d2c1fbc9

  • SHA512

    99d06cd0288d892c1e018439e75a5f62ad909a1a6d35de4101a1fa99d55ea3c34685857e39cc385f9aedd0d4f027dc3592d1605919b91bc0a44ea8126343b0e5

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Visio\Recover files.hta

Ransom Note
Your personal ID ☣Your files are encrypted!☣ ⬇ To decrypt, follow the instructions below.⬇ To recover data you need decrypt tool. To get the decrypt tool you should: Send 3 crypted test image or text file or document to [email protected] Or alternate mail [email protected] In the letter include your personal ID (look at the beginning of this document). Send me this ID in your first email to me. We will give you free test for decrypt few files (NOT VALUE) and assign the price for decryption all files. After we send you instruction how to pay for decrypt tool and after payment you will receive a decrypt tool and instructions how to use it We can decrypt few files in quality the evidence that we have the decoder. MOST IMPORTANT!!! Do not contact other services that promise to decrypt your files, this is fraud on their part! They will buy a decoder from us, and you will pay more for his services. No one, except [email protected] ([email protected]), will decrypt your files. Only [email protected] ([email protected]) can decrypt your files Do not trust anyone besides [email protected] ([email protected]) Antivirus programs can delete this document and you can not contact us later. Attempts to self-decrypting files will result in the loss of your data Decoders other users are not compatible with your data, because each user's unique encryption key

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Blocklisted process makes network request 2 IoCs
  • Stops running service(s) 3 TTPs
  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 8 IoCs
  • Drops desktop.ini file(s) 37 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Interacts with shadow copies 2 TTPs 4 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\054ce01f56fced98721576017754aa60fb81309babaab7bf53aaec39d2c1fbc9.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\054ce01f56fced98721576017754aa60fb81309babaab7bf53aaec39d2c1fbc9.bin.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:540
    • C:\Windows\SysWOW64\net.exe
      "net" use
      2⤵
        PID:1560
      • C:\Windows\SysWOW64\net.exe
        "net" user
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1640
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 user
          3⤵
            PID:2004
        • C:\Windows\SysWOW64\net.exe
          "net" session
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1992
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 session
            3⤵
              PID:1152
          • C:\Users\Admin\AppData\Local\Temp\054ce01f56fced98721576017754aa60fb81309babaab7bf53aaec39d2c1fbc9.bin.exe
            "C:\Users\Admin\AppData\Local\Temp\054ce01f56fced98721576017754aa60fb81309babaab7bf53aaec39d2c1fbc9.bin.exe" 1
            2⤵
              PID:2024
              • C:\Windows\SysWOW64\net.exe
                "net" use
                3⤵
                  PID:936
                • C:\Windows\SysWOW64\net.exe
                  "net" user
                  3⤵
                    PID:108
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 user
                      4⤵
                        PID:1756
                    • C:\Windows\SysWOW64\net.exe
                      "net" session
                      3⤵
                        PID:1436
                        • C:\Windows\SysWOW64\net1.exe
                          C:\Windows\system32\net1 session
                          4⤵
                            PID:1380
                        • C:\Users\Admin\AppData\Local\Temp\054ce01f56fced98721576017754aa60fb81309babaab7bf53aaec39d2c1fbc9.bin.exe
                          C:\Users\Admin\AppData\Local\Temp\054ce01f56fced98721576017754aa60fb81309babaab7bf53aaec39d2c1fbc9.bin.exe 1
                          3⤵
                          • Adds Run key to start application
                          • Suspicious behavior: EnumeratesProcesses
                          PID:872
                          • C:\Windows\SysWOW64\net.exe
                            "net" use
                            4⤵
                              PID:1492
                            • C:\Windows\SysWOW64\net.exe
                              "net" user
                              4⤵
                                PID:1568
                                • C:\Windows\SysWOW64\net1.exe
                                  C:\Windows\system32\net1 user
                                  5⤵
                                    PID:2012
                                • C:\Windows\SysWOW64\net.exe
                                  "net" session
                                  4⤵
                                    PID:1960
                                    • C:\Windows\SysWOW64\net1.exe
                                      C:\Windows\system32\net1 session
                                      5⤵
                                        PID:1152
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "cmd" /C C:\Users\Admin\AppData\Roaming\Microsoft\Visio\start.bat
                                      4⤵
                                        PID:2044
                                        • C:\Windows\SysWOW64\vssadmin.exe
                                          vssadmin delete shadows /all /quiet
                                          5⤵
                                          • Interacts with shadow copies
                                          PID:372
                                        • C:\Windows\SysWOW64\sc.exe
                                          sc config browser
                                          5⤵
                                            PID:972
                                          • C:\Windows\SysWOW64\sc.exe
                                            sc config browser start=enabled
                                            5⤵
                                              PID:1780
                                            • C:\Windows\SysWOW64\sc.exe
                                              sc stop vss
                                              5⤵
                                                PID:928
                                              • C:\Windows\SysWOW64\sc.exe
                                                sc config vss start=disabled
                                                5⤵
                                                  PID:1476
                                                • C:\Windows\SysWOW64\sc.exe
                                                  sc stop MongoDB
                                                  5⤵
                                                    PID:620
                                                  • C:\Windows\SysWOW64\sc.exe
                                                    sc config MongoDB start=disabled
                                                    5⤵
                                                      PID:996
                                                    • C:\Windows\SysWOW64\sc.exe
                                                      sc stop SQLWriter
                                                      5⤵
                                                        PID:1756
                                                      • C:\Windows\SysWOW64\sc.exe
                                                        sc config SQLWriter start=disabled
                                                        5⤵
                                                          PID:1860
                                                        • C:\Windows\SysWOW64\sc.exe
                                                          sc stop MSSQLServerOLAPService
                                                          5⤵
                                                            PID:1864
                                                          • C:\Windows\SysWOW64\sc.exe
                                                            sc config MSSQLServerOLAPService start=disabled
                                                            5⤵
                                                              PID:1548
                                                            • C:\Windows\SysWOW64\sc.exe
                                                              sc stop MSSQLSERVER
                                                              5⤵
                                                                PID:1596
                                                              • C:\Windows\SysWOW64\sc.exe
                                                                sc config MSSQLSERVER start=disabled
                                                                5⤵
                                                                  PID:1484
                                                                • C:\Windows\SysWOW64\sc.exe
                                                                  sc stop MSSQL$SQLEXPRESS
                                                                  5⤵
                                                                    PID:1964
                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                    sc config MSSQL$SQLEXPRESS start=disabled
                                                                    5⤵
                                                                      PID:976
                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                      sc stop ReportServer
                                                                      5⤵
                                                                        PID:956
                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                        sc config ReportServer start=disabled
                                                                        5⤵
                                                                          PID:1576
                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                          sc stop OracleServiceORCL
                                                                          5⤵
                                                                            PID:1232
                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                            sc config OracleServiceORCL start=disabled
                                                                            5⤵
                                                                              PID:1612
                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                              sc stop OracleDBConsoleorcl
                                                                              5⤵
                                                                                PID:1564
                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                sc config OracleDBConsoleorcl start=disabled
                                                                                5⤵
                                                                                  PID:1640
                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                  sc stop OracleMTSRecoveryService
                                                                                  5⤵
                                                                                    PID:1568
                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                    sc config OracleMTSRecoveryService start=disabled
                                                                                    5⤵
                                                                                      PID:1956
                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                      sc stop OracleVssWriterORCL
                                                                                      5⤵
                                                                                        PID:2032
                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                        sc config OracleVssWriterORCL start=disabled
                                                                                        5⤵
                                                                                          PID:1552
                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                          sc stop MySQL
                                                                                          5⤵
                                                                                            PID:2036
                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                            sc config MySQL start=disabled
                                                                                            5⤵
                                                                                              PID:1416
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "cmd" /C C:\Users\Admin\AppData\Roaming\Microsoft\Visio\start_after.bat
                                                                                            4⤵
                                                                                              PID:1752
                                                                                              • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                vssadmin Delete Shadows /all /quiet
                                                                                                5⤵
                                                                                                • Interacts with shadow copies
                                                                                                PID:1920
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                reg delete "HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Default" /va /f
                                                                                                5⤵
                                                                                                  PID:1736
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  reg delete "HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Servers" /f
                                                                                                  5⤵
                                                                                                    PID:1156
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    reg add "HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Servers"
                                                                                                    5⤵
                                                                                                      PID:1176
                                                                                                  • C:\Windows\SysWOW64\mshta.exe
                                                                                                    "mshta" "C:\Users\Admin\AppData\Roaming\Microsoft\Visio/Recover files.hta"
                                                                                                    4⤵
                                                                                                    • Blocklisted process makes network request
                                                                                                    • Modifies Internet Explorer settings
                                                                                                    PID:1436
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "cmd" /C C:\Users\Admin\AppData\Roaming\Microsoft\Visio\start.bat
                                                                                                2⤵
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:1060
                                                                                                • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                  vssadmin delete shadows /all /quiet
                                                                                                  3⤵
                                                                                                  • Interacts with shadow copies
                                                                                                  PID:664
                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                  sc config browser
                                                                                                  3⤵
                                                                                                    PID:1472
                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                    sc config browser start=enabled
                                                                                                    3⤵
                                                                                                      PID:1448
                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                      sc stop vss
                                                                                                      3⤵
                                                                                                        PID:572
                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                        sc config vss start=disabled
                                                                                                        3⤵
                                                                                                          PID:972
                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                          sc stop MongoDB
                                                                                                          3⤵
                                                                                                            PID:1400
                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                            sc config MongoDB start=disabled
                                                                                                            3⤵
                                                                                                              PID:628
                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                              sc stop SQLWriter
                                                                                                              3⤵
                                                                                                                PID:1916
                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                sc config SQLWriter start=disabled
                                                                                                                3⤵
                                                                                                                  PID:1476
                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                  sc stop MSSQLServerOLAPService
                                                                                                                  3⤵
                                                                                                                    PID:1920
                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                    sc config MSSQLServerOLAPService start=disabled
                                                                                                                    3⤵
                                                                                                                      PID:1272
                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                      sc stop MSSQLSERVER
                                                                                                                      3⤵
                                                                                                                        PID:1436
                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                        sc config MSSQLSERVER start=disabled
                                                                                                                        3⤵
                                                                                                                          PID:316
                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                          sc stop MSSQL$SQLEXPRESS
                                                                                                                          3⤵
                                                                                                                            PID:1260
                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                            sc config MSSQL$SQLEXPRESS start=disabled
                                                                                                                            3⤵
                                                                                                                              PID:1492
                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                              sc stop ReportServer
                                                                                                                              3⤵
                                                                                                                                PID:1928
                                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                                sc config ReportServer start=disabled
                                                                                                                                3⤵
                                                                                                                                  PID:1208
                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                  sc stop OracleServiceORCL
                                                                                                                                  3⤵
                                                                                                                                    PID:1624
                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                    sc config OracleServiceORCL start=disabled
                                                                                                                                    3⤵
                                                                                                                                      PID:1560
                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                      sc stop OracleDBConsoleorcl
                                                                                                                                      3⤵
                                                                                                                                        PID:1976
                                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                                        sc config OracleDBConsoleorcl start=disabled
                                                                                                                                        3⤵
                                                                                                                                          PID:1960
                                                                                                                                        • C:\Windows\SysWOW64\sc.exe
                                                                                                                                          sc stop OracleMTSRecoveryService
                                                                                                                                          3⤵
                                                                                                                                            PID:1608
                                                                                                                                          • C:\Windows\SysWOW64\sc.exe
                                                                                                                                            sc config OracleMTSRecoveryService start=disabled
                                                                                                                                            3⤵
                                                                                                                                              PID:2032
                                                                                                                                            • C:\Windows\SysWOW64\sc.exe
                                                                                                                                              sc stop OracleVssWriterORCL
                                                                                                                                              3⤵
                                                                                                                                                PID:2028
                                                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                sc config OracleVssWriterORCL start=disabled
                                                                                                                                                3⤵
                                                                                                                                                  PID:2008
                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                  sc stop MySQL
                                                                                                                                                  3⤵
                                                                                                                                                    PID:372
                                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                    sc config MySQL start=disabled
                                                                                                                                                    3⤵
                                                                                                                                                      PID:2016
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    "cmd" /C C:\Users\Admin\AppData\Roaming\Microsoft\Visio\start_after.bat
                                                                                                                                                    2⤵
                                                                                                                                                      PID:1144
                                                                                                                                                      • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                                                        vssadmin Delete Shadows /all /quiet
                                                                                                                                                        3⤵
                                                                                                                                                        • Interacts with shadow copies
                                                                                                                                                        PID:2044
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        reg delete "HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Default" /va /f
                                                                                                                                                        3⤵
                                                                                                                                                          PID:1756
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          reg delete "HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Servers" /f
                                                                                                                                                          3⤵
                                                                                                                                                            PID:1852
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            reg add "HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Servers"
                                                                                                                                                            3⤵
                                                                                                                                                              PID:1864
                                                                                                                                                          • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                            "mshta" "C:\Users\Admin\AppData\Roaming\Microsoft\Visio/Recover files.hta"
                                                                                                                                                            2⤵
                                                                                                                                                            • Blocklisted process makes network request
                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                            PID:1256
                                                                                                                                                        • C:\Windows\system32\vssvc.exe
                                                                                                                                                          C:\Windows\system32\vssvc.exe
                                                                                                                                                          1⤵
                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                          PID:520
                                                                                                                                                        • C:\Windows\system32\vssvc.exe
                                                                                                                                                          C:\Windows\system32\vssvc.exe
                                                                                                                                                          1⤵
                                                                                                                                                            PID:628

                                                                                                                                                          Network

                                                                                                                                                          MITRE ATT&CK Enterprise v6

                                                                                                                                                          Replay Monitor

                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                          Downloads

                                                                                                                                                          • memory/540-0-0x0000000000F60000-0x00000000010AE000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            1.3MB

                                                                                                                                                          • memory/872-46-0x0000000000F60000-0x00000000010AE000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            1.3MB

                                                                                                                                                          • memory/948-95-0x000007FEF7ED0000-0x000007FEF814A000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            2.5MB

                                                                                                                                                          • memory/2024-7-0x0000000000F60000-0x00000000010AE000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            1.3MB