Resubmissions

17-02-2021 18:00

210217-6k9bf8hnla 10

02-02-2021 09:28

210202-6r27d31vxn 10

Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    17-02-2021 18:00

General

  • Target

    2.exe

  • Size

    2.5MB

  • MD5

    e63e41e15e86489a98dbeb2e6cb44e8a

  • SHA1

    5815d349a375f5cdf090ababcff86b3946ed6c07

  • SHA256

    0dd34e1326f18ab113be5ec91003577845f62ce25bbed8f92bff0b4077fe45da

  • SHA512

    749d9580ac631916fbc1db207f0f48ed2ff9979f0cd8e352633cd86edfe7bd5bbb6da90b014e0b8ad639f8b9e567498f07353ef907ce2bd6dfa5536d3079991e

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\Recovery_Instructions.txt

Ransom Note
## YOUR NETWORK HAS BEEN COMPROMISED ## ------------------------------------------ All your important files have been encrypted! ------------------------------------------------- Your files are safe! Only modified. ANY ATTEMPT TO RESTORE A FILE WITH THIRD-PARTY SOFTWARE WILL PERMANENTLY CORRUPT IT. DO NOT MODIFY ENCRYPTED FILES. DO NOT RENAME ENCRYPTED FILES. No software available on internet can help you. We are the only ones able to solve your problem. We gathered data from different segment of your network. These data are currently stored on a private server and will be immediately destroyed after your payment. If you decide to not pay, we will keep your data stored and contact press or re-seller or expose it on our partner's website. We only seek money and do not want to damage your reputation or prevent your business from running. If you take wise choice to pay, all of this will be solved very soon and smoothly. You will can send us 2-3 non-important files and we will decrypt it for free to prove we are able to give your files back. --------------------------------------------------------- Contact us for price. felleskatalogen@protonmail.com ---------------------------------------------------------- Make contact as soon as possible. If you don't contact us within 72 hours, price will be higher.
Emails

felleskatalogen@protonmail.com

Extracted

Path

C:\Recovery_Instructions.txt

Ransom Note
##### YOUR NETWORK HAS BEEN COMPROMISED ##### --------------------------------------------- All your important files have been encrypted! --------------------------------------------- Your files are safe! Only modified. ANY ATTEMPT TO RESTORE A FILE WITH THIRD-PARTY SOFTWARE WILL PERMANENTLY CORRUPT IT. DO NOT MODIFY ENCRYPTED FILES. DO NOT RENAME ENCRYPTED FILES. No software available on internet can help you. We are the only ones able to solve your problem. We gathered data from different segment of your network. These data are currently stored on a private server and will be immediately destroyed after your payment. If you decide to not pay, we will keep your data stored and contact press or re-seller or expose it on our partner's website. We only seek money and do not want to damage your reputation or prevent your business from running. If you take wise choice to pay, all of this will be solved very soon and smoothly. You will can send us 2-3 non-important files and we will decrypt it for free to prove we are able to give your files back. ----------------------------------------------------------- Contact us for price: felleskatalogen@protonmail.com ----------------------------------------------------------- Make contact as soon as possible. If you don't contact us within 72 hours, price will be higher.
Emails

felleskatalogen@protonmail.com

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes System State backups 3 TTPs 2 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Drops file in Drivers directory 12 IoCs
  • Modifies extensions of user files 8 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • themida 2 IoCs

    Detects Themida, Advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 41 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 64 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 57 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 13 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 2 IoCs
  • Opens file in notepad (likely ransom note) 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2.exe
    "C:\Users\Admin\AppData\Local\Temp\2.exe"
    1⤵
    • Drops file in Drivers directory
    • Modifies extensions of user files
    • Checks BIOS information in registry
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1904
    • C:\Windows\system32\vssadmin.exe
      vssadmin.exe Resize ShadowStorage /for=c: /on=c: /maxsize=401MB
      2⤵
      • Interacts with shadow copies
      PID:1424
    • C:\Windows\system32\vssadmin.exe
      vssadmin.exe Resize ShadowStorage /for=c: /on=c: /maxsize=unbounded
      2⤵
      • Interacts with shadow copies
      PID:1652
    • C:\Windows\system32\vssadmin.exe
      vssadmin.exe Resize ShadowStorage /for=d: /on=d: /maxsize=401MB
      2⤵
      • Enumerates connected drives
      • Interacts with shadow copies
      PID:884
    • C:\Windows\system32\vssadmin.exe
      vssadmin.exe Resize ShadowStorage /for=d: /on=d: /maxsize=unbounded
      2⤵
      • Enumerates connected drives
      • Interacts with shadow copies
      PID:1080
    • C:\Windows\system32\vssadmin.exe
      vssadmin.exe Resize ShadowStorage /for=e: /on=e: /maxsize=401MB
      2⤵
      • Enumerates connected drives
      • Interacts with shadow copies
      PID:1824
    • C:\Windows\system32\vssadmin.exe
      vssadmin.exe Resize ShadowStorage /for=e: /on=e: /maxsize=unbounded
      2⤵
      • Enumerates connected drives
      • Interacts with shadow copies
      PID:340
    • C:\Windows\system32\vssadmin.exe
      vssadmin.exe Resize ShadowStorage /for=f: /on=f: /maxsize=401MB
      2⤵
      • Enumerates connected drives
      • Interacts with shadow copies
      PID:616
    • C:\Windows\system32\vssadmin.exe
      vssadmin.exe Resize ShadowStorage /for=f: /on=f: /maxsize=unbounded
      2⤵
      • Enumerates connected drives
      • Interacts with shadow copies
      PID:472
    • C:\Windows\system32\vssadmin.exe
      vssadmin.exe Resize ShadowStorage /for=g: /on=g: /maxsize=401MB
      2⤵
      • Enumerates connected drives
      • Interacts with shadow copies
      PID:1488
    • C:\Windows\system32\vssadmin.exe
      vssadmin.exe Resize ShadowStorage /for=g: /on=g: /maxsize=unbounded
      2⤵
      • Enumerates connected drives
      • Interacts with shadow copies
      PID:756
    • C:\Windows\system32\vssadmin.exe
      vssadmin.exe Resize ShadowStorage /for=h: /on=h: /maxsize=401MB
      2⤵
      • Enumerates connected drives
      • Interacts with shadow copies
      PID:1100
    • C:\Windows\system32\vssadmin.exe
      vssadmin.exe Resize ShadowStorage /for=h: /on=h: /maxsize=unbounded
      2⤵
      • Enumerates connected drives
      • Interacts with shadow copies
      PID:1984
    • C:\Windows\system32\vssadmin.exe
      vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Interacts with shadow copies
      PID:1652
    • C:\Windows\system32\bcdedit.exe
      bcdedit.exe /set {default} recoveryenabled No
      2⤵
      • Modifies boot configuration data using bcdedit
      PID:1664
    • C:\Windows\system32\bcdedit.exe
      bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures
      2⤵
      • Modifies boot configuration data using bcdedit
      PID:1180
    • C:\Windows\system32\wbadmin.exe
      wbadmin DELETE SYSTEMSTATEBACKUP
      2⤵
      • Deletes System State backups
      • Drops file in Windows directory
      PID:848
    • C:\Windows\system32\wbadmin.exe
      wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest
      2⤵
      • Deletes System State backups
      • Drops file in Windows directory
      PID:632
    • C:\Windows\System32\Wbem\wmic.exe
      wmic.exe SHADOWCOPY /nointeractive
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1680
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\2.exe >> NUL
      2⤵
      • Deletes itself
      PID:848
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1960
  • C:\Windows\system32\NOTEPAD.EXE
    "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\Recovery_Instructions.txt
    1⤵
    • Opens file in notepad (likely ransom note)
    • Suspicious use of FindShellTrayWindow
    PID:1212
  • C:\Windows\system32\NOTEPAD.EXE
    "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\Recovery_Instructions.txt
    1⤵
    • Opens file in notepad (likely ransom note)
    PID:1020
  • C:\Windows\system32\rundll32.exe
    "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\Documents\Opened.docx.ReadInstructions
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1776
    • C:\Windows\system32\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Documents\Opened.docx.ReadInstructions
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:760
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x56c
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1672
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:300
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xbc,0xc0,0xc4,0x90,0xc8,0x7fef5f16e00,0x7fef5f16e10,0x7fef5f16e20
      2⤵
        PID:1652
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=988,5205067900833091657,10348175504232412472,131072 --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1016 /prefetch:2
        2⤵
          PID:516
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=988,5205067900833091657,10348175504232412472,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1276 /prefetch:8
          2⤵
            PID:1768
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=988,5205067900833091657,10348175504232412472,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1936 /prefetch:1
            2⤵
              PID:1608
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=988,5205067900833091657,10348175504232412472,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1956 /prefetch:1
              2⤵
                PID:1260
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=988,5205067900833091657,10348175504232412472,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2452 /prefetch:1
                2⤵
                  PID:1328
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=988,5205067900833091657,10348175504232412472,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2792 /prefetch:1
                  2⤵
                    PID:1872
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=988,5205067900833091657,10348175504232412472,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2596 /prefetch:1
                    2⤵
                      PID:228

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Execution

                  Command-Line Interface

                  1
                  T1059

                  Persistence

                  Registry Run Keys / Startup Folder

                  1
                  T1060

                  Defense Evasion

                  File Deletion

                  3
                  T1107

                  Virtualization/Sandbox Evasion

                  1
                  T1497

                  Modify Registry

                  2
                  T1112

                  Credential Access

                  Credentials in Files

                  1
                  T1081

                  Discovery

                  Query Registry

                  3
                  T1012

                  Virtualization/Sandbox Evasion

                  1
                  T1497

                  System Information Discovery

                  4
                  T1082

                  Peripheral Device Discovery

                  1
                  T1120

                  Collection

                  Data from Local System

                  1
                  T1005

                  Impact

                  Inhibit System Recovery

                  4
                  T1490

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                    MD5

                    f2df1cb400eb8c68d332f4efe1a7041f

                    SHA1

                    e803add9f704cf5a9c42a9ab8cad9f0a841c4c0f

                    SHA256

                    be6e978642ff42c99f6d971a50d3e7955b87c7bbf9c3f0c7c11587d91d06dc6d

                    SHA512

                    63a79cd8e8b99101fc2e9bd0605de757e8b80af1fa19af97bf9e1c7c4748fa8e3686fafa4fbe099f17f4365b2f51bdc5c8baded10cc32176e51c4e68095be516

                  • C:\Users\Admin\Desktop\Recovery_Instructions.txt
                    MD5

                    1c417faf805d8868ae01923118a70a5a

                    SHA1

                    399c372efe377fea5241f500cc65dcef05bdfd35

                    SHA256

                    454c2830a71762808e870931131de6fe3a5be0117e5b024b9147ef60f42f9f05

                    SHA512

                    116725646b3533d3117085835553394f6d71b833bec2f2241de5778f6947495fa55652acea57f53fdb7a0b45fdf7470bd3acec2ab064d78ad2203863215a0f37

                  • C:\Users\Admin\Documents\Opened.docx.ReadInstructions
                    MD5

                    a292c264997c8dc4c39f9173231e7d85

                    SHA1

                    23a6b9e6fe84fb161a6fc8ce81b047b13ca38060

                    SHA256

                    d2c17703666a1a4634277813416abb5db13650bb242ad1b4a1deaa9047841374

                    SHA512

                    a72348a8668778a67cfc1e331e3f15bec7bae2fa200a6a8be947071b1d861d07af8573511bec2b5b80913b41d2d54f80ab32f9f4165c90378201b97220ef274f

                  • \??\pipe\crashpad_300_EWMTRBKPEKXNUTPK
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • memory/228-50-0x0000000000000000-mapping.dmp
                  • memory/340-10-0x0000000000000000-mapping.dmp
                  • memory/472-12-0x0000000000000000-mapping.dmp
                  • memory/516-39-0x0000000077710000-0x0000000077711000-memory.dmp
                    Filesize

                    4KB

                  • memory/516-37-0x0000000000000000-mapping.dmp
                  • memory/616-11-0x0000000000000000-mapping.dmp
                  • memory/632-22-0x0000000000000000-mapping.dmp
                  • memory/756-14-0x0000000000000000-mapping.dmp
                  • memory/760-31-0x0000000000000000-mapping.dmp
                  • memory/848-20-0x0000000000000000-mapping.dmp
                  • memory/848-28-0x0000000000000000-mapping.dmp
                  • memory/848-21-0x000007FEFBDE1000-0x000007FEFBDE3000-memory.dmp
                    Filesize

                    8KB

                  • memory/884-7-0x0000000000000000-mapping.dmp
                  • memory/1080-8-0x0000000000000000-mapping.dmp
                  • memory/1100-27-0x000007FEF7730000-0x000007FEF79AA000-memory.dmp
                    Filesize

                    2.5MB

                  • memory/1100-15-0x0000000000000000-mapping.dmp
                  • memory/1180-19-0x0000000000000000-mapping.dmp
                  • memory/1260-45-0x0000000000000000-mapping.dmp
                  • memory/1328-48-0x0000000000000000-mapping.dmp
                  • memory/1424-5-0x0000000000000000-mapping.dmp
                  • memory/1488-13-0x0000000000000000-mapping.dmp
                  • memory/1608-42-0x0000000000000000-mapping.dmp
                  • memory/1652-34-0x0000000000000000-mapping.dmp
                  • memory/1652-6-0x0000000000000000-mapping.dmp
                  • memory/1652-17-0x0000000000000000-mapping.dmp
                  • memory/1664-18-0x0000000000000000-mapping.dmp
                  • memory/1680-24-0x0000000000000000-mapping.dmp
                  • memory/1768-38-0x0000000000000000-mapping.dmp
                  • memory/1824-9-0x0000000000000000-mapping.dmp
                  • memory/1904-4-0x000000013FD31000-0x000000013FDE9000-memory.dmp
                    Filesize

                    736KB

                  • memory/1904-2-0x000000013FD30000-0x0000000140571000-memory.dmp
                    Filesize

                    8.3MB

                  • memory/1904-3-0x000000013FD30000-0x0000000140571000-memory.dmp
                    Filesize

                    8.3MB

                  • memory/1984-16-0x0000000000000000-mapping.dmp