Analysis

  • max time kernel
    62s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    14-04-2021 06:42

General

  • Target

    wyooy@aol.com.exe

  • Size

    1.3MB

  • MD5

    645d774a869c582b2c46beed455321d4

  • SHA1

    e94862c25377373f54ce668051df0d95d3746514

  • SHA256

    21420b8630260dae7f0ea14a319a8b3ae6910def98599109b365f710e835b9c4

  • SHA512

    2c7cc053ed79e52f7e2ae508d2d832e6efa0b9a24dc71158fbc25d829c3d9ad8aa8f5c04e7fff94152dacc04cc1d7604da147ee201d900efcbcc62fe95f15b81

Malware Config

Extracted

Path

C:\Users\Public\Desktop\Decrypt-me.txt

Ransom Note
All Your Files Has Been Encrypted You Have to Pay to Get Your Files Back 1-Go to C:\ProgramData\ folder and send us prvkey*.txt.key file , * might be a number (like this : prvkey3.txt.key) 2-You can send some file little than 1mb for Decryption test to trust us But the test File should not contain valuable data 3-Payment should be with Bitcoin 4-Changing Windows without saving prvkey.txt.key file will cause permanete Data loss Our Email:wyooy@tutanota.com in Case of no Answer:wyooy@aol.com
Emails

Email:wyooy@tutanota.com

Answer:wyooy@aol.com

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Drops file in Drivers directory 9 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\wyooy@aol.com.exe
    "C:\Users\Admin\AppData\Local\Temp\wyooy@aol.com.exe"
    1⤵
    • Drops file in Drivers directory
    • Modifies extensions of user files
    • Drops startup file
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c net stop MSDTC
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1984
      • C:\Windows\SysWOW64\net.exe
        net stop MSDTC
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1964
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop MSDTC
          4⤵
            PID:1956
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c bcdedit /set {default} bootstatuspolicy ignoreallfailures
        2⤵
          PID:1936
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c bcdedit /set {default} recoveryenabled no
          2⤵
            PID:1700
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c wbadmin delete catalog -quiet
            2⤵
              PID:1756
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c net stop SQLSERVERAGENT
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2024
              • C:\Windows\SysWOW64\net.exe
                net stop SQLSERVERAGENT
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2036
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop SQLSERVERAGENT
                  4⤵
                    PID:2012
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c net stop MSSQLSERVER
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1280
                • C:\Windows\SysWOW64\net.exe
                  net stop MSSQLSERVER
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1312
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop MSSQLSERVER
                    4⤵
                      PID:1308
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /c net stop vds
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1200
                  • C:\Windows\SysWOW64\net.exe
                    net stop vds
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1516
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop vds
                      4⤵
                        PID:316
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c netsh advfirewall set currentprofile state off
                    2⤵
                      PID:268
                      • C:\Windows\SysWOW64\netsh.exe
                        netsh advfirewall set currentprofile state off
                        3⤵
                          PID:576
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c netsh firewall set opmode mode=disable
                        2⤵
                          PID:1384
                          • C:\Windows\SysWOW64\netsh.exe
                            netsh firewall set opmode mode=disable
                            3⤵
                              PID:624
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c net stop SQLWriter
                            2⤵
                              PID:1492
                              • C:\Windows\SysWOW64\net.exe
                                net stop SQLWriter
                                3⤵
                                  PID:816
                                  • C:\Windows\SysWOW64\net1.exe
                                    C:\Windows\system32\net1 stop SQLWriter
                                    4⤵
                                      PID:932
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c net stop SQLBrowser
                                  2⤵
                                    PID:1784
                                    • C:\Windows\SysWOW64\net.exe
                                      net stop SQLBrowser
                                      3⤵
                                        PID:748
                                        • C:\Windows\SysWOW64\net1.exe
                                          C:\Windows\system32\net1 stop SQLBrowser
                                          4⤵
                                            PID:616
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /c net stop MSSQLSERVER
                                        2⤵
                                          PID:240
                                          • C:\Windows\SysWOW64\net.exe
                                            net stop MSSQLSERVER
                                            3⤵
                                              PID:1708
                                              • C:\Windows\SysWOW64\net1.exe
                                                C:\Windows\system32\net1 stop MSSQLSERVER
                                                4⤵
                                                  PID:1720
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c net stop MSSQL$CONTOSO1
                                              2⤵
                                                PID:1724
                                                • C:\Windows\SysWOW64\net.exe
                                                  net stop MSSQL$CONTOSO1
                                                  3⤵
                                                    PID:2044
                                                    • C:\Windows\SysWOW64\net1.exe
                                                      C:\Windows\system32\net1 stop MSSQL$CONTOSO1
                                                      4⤵
                                                        PID:2024
                                                • C:\Windows\explorer.exe
                                                  "C:\Windows\explorer.exe"
                                                  1⤵
                                                    PID:816
                                                  • C:\Windows\system32\AUDIODG.EXE
                                                    C:\Windows\system32\AUDIODG.EXE 0x570
                                                    1⤵
                                                      PID:240
                                                    • C:\Windows\system32\NOTEPAD.EXE
                                                      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\Decrypt-me.txt
                                                      1⤵
                                                        PID:828

                                                      Network

                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                      Persistence

                                                      Modify Existing Service

                                                      1
                                                      T1031

                                                      Credential Access

                                                      Credentials in Files

                                                      1
                                                      T1081

                                                      Collection

                                                      Data from Local System

                                                      1
                                                      T1005

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\Users\Public\Desktop\Decrypt-me.txt
                                                        MD5

                                                        9fb2e4621acbbc520e21de632778f6c3

                                                        SHA1

                                                        5dff477edace5d0633dbf50bf40d1467cb990347

                                                        SHA256

                                                        a0b9230abf9594ed35a5b83aab32c6515f560ff6ed66e070a10ce107fcf3fb4d

                                                        SHA512

                                                        fb3f71c005a2677deeefebd6019dd51aaf0e70235d87a78886e228113cd594f73b1860785d888b1c94cb9dc1c77344848f0cbf322a61d048fb99c9816c10f088

                                                      • memory/240-86-0x0000000000000000-mapping.dmp
                                                      • memory/268-74-0x0000000000000000-mapping.dmp
                                                      • memory/316-73-0x0000000000000000-mapping.dmp
                                                      • memory/576-76-0x0000000075971000-0x0000000075973000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/576-75-0x0000000000000000-mapping.dmp
                                                      • memory/616-85-0x0000000000000000-mapping.dmp
                                                      • memory/624-78-0x0000000000000000-mapping.dmp
                                                      • memory/748-84-0x0000000000000000-mapping.dmp
                                                      • memory/816-92-0x000007FEFBE41000-0x000007FEFBE43000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/816-81-0x0000000000000000-mapping.dmp
                                                      • memory/932-82-0x0000000000000000-mapping.dmp
                                                      • memory/1200-71-0x0000000000000000-mapping.dmp
                                                      • memory/1280-68-0x0000000000000000-mapping.dmp
                                                      • memory/1308-70-0x0000000000000000-mapping.dmp
                                                      • memory/1312-69-0x0000000000000000-mapping.dmp
                                                      • memory/1384-77-0x0000000000000000-mapping.dmp
                                                      • memory/1492-80-0x0000000000000000-mapping.dmp
                                                      • memory/1516-72-0x0000000000000000-mapping.dmp
                                                      • memory/1700-63-0x0000000000000000-mapping.dmp
                                                      • memory/1708-87-0x0000000000000000-mapping.dmp
                                                      • memory/1720-88-0x0000000000000000-mapping.dmp
                                                      • memory/1724-89-0x0000000000000000-mapping.dmp
                                                      • memory/1756-64-0x0000000000000000-mapping.dmp
                                                      • memory/1784-83-0x0000000000000000-mapping.dmp
                                                      • memory/1936-62-0x0000000000000000-mapping.dmp
                                                      • memory/1956-61-0x0000000000000000-mapping.dmp
                                                      • memory/1964-60-0x0000000000000000-mapping.dmp
                                                      • memory/1984-59-0x0000000000000000-mapping.dmp
                                                      • memory/2012-67-0x0000000000000000-mapping.dmp
                                                      • memory/2024-65-0x0000000000000000-mapping.dmp
                                                      • memory/2024-91-0x0000000000000000-mapping.dmp
                                                      • memory/2036-66-0x0000000000000000-mapping.dmp
                                                      • memory/2044-90-0x0000000000000000-mapping.dmp