Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    14-04-2021 11:01

General

  • Target

    b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe

  • Size

    169KB

  • MD5

    98562209465bec53327e65649a2b8829

  • SHA1

    3a47656ed3df213bd934aa01078a863568fe9f2b

  • SHA256

    b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe

  • SHA512

    c11ce14f9cb75df2bc9bd81971c1f8fa885815715f389eb8e796e0f657de59756b36a6f896c216a03c7be7bb3ddff9b8a47aee71146760e4f4d9c6bdc0ff2cc3

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\!!Read_Me.C722E.html

Ransom Note
#ALL YOUR FILES ARE ENCRYPTED AND STOLEN BY RAGNAROK Dear Sir Your files are encrypted with RSA4096 and AES encryption algorithm. But don't worry, you can return all your files!! follow the instructions to recover your files Cooperate with us and get the decrypter program as soon as possible will be your best solution. Only our software can decrypt all your encrypted files. What guarantees you have? We take our reputation seriously. We reject any form of deceptionYou can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain any valuable information. When hiring third-party negotiators or recovery companies. listen to what they tell you. try to think. Are they really interested in solving your problems or are they just thinking about their profit and ambitions? By the way.We have stolen lots of your company and your private data which includes doc,xls,pdf,jpg,mdf,sql,pst... Here we upload sample files of your company and your private data on our blog : http://wobpitin77vdsdiswr43duntv6eqw4rvphedutpaxycjdie6gg3binad.onion We promise that if you don't pay within a week, we will package and publish all of your company and your data on our website. We also promise we can decrypt all of your data and delete all your files on internet after your payment. Such leaks of information lead to losses for the company. fines and lawsuits. And don't forget that information can fall into the hands of competitors! For us this is just business and to prove to you our seriousness. Our e-mail: dayt0na@tutanota.com Reserve e-mail: daytona@cock.lu potts@secmail.pro Device ID: ==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
Emails

dayt0na@tutanota.com

daytona@cock.lu

potts@secmail.pro

URLs

http://wobpitin77vdsdiswr43duntv6eqw4rvphedutpaxycjdie6gg3binad.onion

Signatures

  • Locky

    Ransomware strain released in 2016, with advanced features like anti-analysis.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Deletes itself 1 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 13 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 56 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe
    "C:\Users\Admin\AppData\Local\Temp\b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe"
    1⤵
    • Modifies extensions of user files
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\system32\cmd.exe
      cmd.exe /c vssadmin delete shadows /all /quiet
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1176
      • C:\Windows\system32\vssadmin.exe
        vssadmin delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:1800
    • C:\Windows\system32\cmd.exe
      cmd.exe /c wmic shadowcopy delete /nointeractive
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1940
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic shadowcopy delete /nointeractive
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:856
    • C:\Windows\system32\cmd.exe
      cmd.exe /c bcdedit /set {current} bootstatuspolicy ignoreallfailures
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1612
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {current} bootstatuspolicy ignoreallfailures
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:1072
    • C:\Windows\system32\cmd.exe
      cmd.exe /c bcdedit /set {current} recoveryenabled no
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1776
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {current} recoveryenabled no
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:800
    • C:\Windows\system32\cmd.exe
      cmd.exe /c netsh advfirewall set allprofiles state off
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1696
      • C:\Windows\system32\netsh.exe
        netsh advfirewall set allprofiles state off
        3⤵
          PID:528
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c taskkill /f /im note*
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1828
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /f /im note*
          3⤵
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:844
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c taskkill /f /im powerpnt*
        2⤵
          PID:1628
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /f /im powerpnt*
            3⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1748
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c taskkill /f /im winword*
          2⤵
            PID:788
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /f /im winword*
              3⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:2100
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c taskkill /f /im excel*
            2⤵
              PID:1392
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /f /im excel*
                3⤵
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:1424
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c taskkill /f /im Exchange*
              2⤵
                PID:216
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /f /im Exchange*
                  3⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1640
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /c taskkill /f /im sql*
                2⤵
                  PID:228
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im sql*
                    3⤵
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2184
                • C:\Windows\SysWOW64\cmd.exe
                  cmd.exe /c taskkill /f /im tomcat*
                  2⤵
                    PID:1608
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /f /im tomcat*
                      3⤵
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2192
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /c taskkill /f /im apache*
                    2⤵
                      PID:1812
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /f /im apache*
                        3⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2176
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd.exe /c taskkill /f /im python*
                      2⤵
                        PID:1540
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /f /im python*
                          3⤵
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2236
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd.exe /c taskkill /f /im vee*
                        2⤵
                          PID:1492
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /f /im vee*
                            3⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2200
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd.exe /c taskkill /f /im post*
                          2⤵
                            PID:2060
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /f /im post*
                              3⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2248
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd.exe /c taskkill /f /im mys*
                            2⤵
                              PID:2088
                              • C:\Windows\SysWOW64\taskkill.exe
                                taskkill /f /im mys*
                                3⤵
                                • Kills process with taskkill
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2228
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd.exe /c taskkill /f /im java*
                              2⤵
                                PID:1764
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /f /im java*
                                  3⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2220
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd.exe /c ping 127.0.0.1>nul & del /q C:\Users\Admin\AppData\Local\Temp\b5466ce462df16b3a29f22192b1291d70479cacf35bd5e937f35b2567da948fe.exe
                                2⤵
                                • Deletes itself
                                PID:2860
                                • C:\Windows\SysWOW64\PING.EXE
                                  ping 127.0.0.1
                                  3⤵
                                  • Runs ping.exe
                                  PID:2888
                            • C:\Windows\system32\vssvc.exe
                              C:\Windows\system32\vssvc.exe
                              1⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:428
                            • C:\Program Files\Internet Explorer\iexplore.exe
                              "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\!!Read_Me.C722E.html
                              1⤵
                              • Modifies Internet Explorer settings
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SetWindowsHookEx
                              PID:2644
                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2644 CREDAT:275457 /prefetch:2
                                2⤵
                                • Modifies Internet Explorer settings
                                • Suspicious use of SetWindowsHookEx
                                PID:2748

                            Network

                            MITRE ATT&CK Matrix ATT&CK v6

                            Persistence

                            Modify Existing Service

                            1
                            T1031

                            Defense Evasion

                            File Deletion

                            2
                            T1107

                            Modify Registry

                            1
                            T1112

                            Discovery

                            Remote System Discovery

                            1
                            T1018

                            Impact

                            Inhibit System Recovery

                            3
                            T1490

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\0X0PXXYX.txt
                              MD5

                              b620604399e019028c0ed090313cea09

                              SHA1

                              316ea69bc58d0b73dcc488b19740c8c7a31a033c

                              SHA256

                              525f91abc48c96c427269972f2d7cd11400ae52bb398173c04ad10eadbae31b7

                              SHA512

                              bcd6b76af2f442a3acf0e52d3d54711a2e381b2606b314a8b1ac203bdeaffdc1f9cc55de57229a04c58159f9732b2b72bd33471d9c42a8eecfa5c1daa75d053f

                            • C:\Users\Admin\Desktop\!!Read_Me.C722E.html
                              MD5

                              8d46bf069f39590d570f0e24c8946306

                              SHA1

                              0cfa451b6b6d3e998788aecf59015c6823c9dbf2

                              SHA256

                              1a248666c48bd31622ceead6bc07a7f513aee331f04eee723729aee2de9593d9

                              SHA512

                              df0dc51256b7520a94c556a1ece9dcf3117506a0e65c45a9225853357fbec4a99a5521fed11e27585e9996c3711a4163f27ba5293bb2adc5689819a943e6a1c2

                            • memory/216-77-0x0000000000000000-mapping.dmp
                            • memory/228-78-0x0000000000000000-mapping.dmp
                            • memory/528-68-0x0000000000000000-mapping.dmp
                            • memory/528-71-0x000007FEFB931000-0x000007FEFB933000-memory.dmp
                              Filesize

                              8KB

                            • memory/788-75-0x0000000000000000-mapping.dmp
                            • memory/800-70-0x0000000000000000-mapping.dmp
                            • memory/844-74-0x0000000000000000-mapping.dmp
                            • memory/856-66-0x0000000000000000-mapping.dmp
                            • memory/1072-67-0x0000000000000000-mapping.dmp
                            • memory/1176-61-0x0000000000000000-mapping.dmp
                            • memory/1392-76-0x0000000000000000-mapping.dmp
                            • memory/1424-85-0x0000000000000000-mapping.dmp
                            • memory/1492-84-0x0000000000000000-mapping.dmp
                            • memory/1540-83-0x0000000000000000-mapping.dmp
                            • memory/1608-79-0x0000000000000000-mapping.dmp
                            • memory/1612-63-0x0000000000000000-mapping.dmp
                            • memory/1628-73-0x0000000000000000-mapping.dmp
                            • memory/1640-86-0x0000000000000000-mapping.dmp
                            • memory/1696-65-0x0000000000000000-mapping.dmp
                            • memory/1748-82-0x0000000000000000-mapping.dmp
                            • memory/1764-81-0x0000000000000000-mapping.dmp
                            • memory/1776-64-0x0000000000000000-mapping.dmp
                            • memory/1800-69-0x0000000000000000-mapping.dmp
                            • memory/1812-80-0x0000000000000000-mapping.dmp
                            • memory/1828-72-0x0000000000000000-mapping.dmp
                            • memory/1940-62-0x0000000000000000-mapping.dmp
                            • memory/2016-59-0x0000000010000000-0x000000001001C000-memory.dmp
                              Filesize

                              112KB

                            • memory/2060-87-0x0000000000000000-mapping.dmp
                            • memory/2088-88-0x0000000000000000-mapping.dmp
                            • memory/2100-89-0x0000000000000000-mapping.dmp
                            • memory/2176-92-0x0000000000000000-mapping.dmp
                            • memory/2184-96-0x0000000000000000-mapping.dmp
                            • memory/2192-97-0x0000000000000000-mapping.dmp
                            • memory/2200-91-0x0000000000000000-mapping.dmp
                            • memory/2220-90-0x0000000000000000-mapping.dmp
                            • memory/2228-93-0x0000000000000000-mapping.dmp
                            • memory/2236-94-0x0000000000000000-mapping.dmp
                            • memory/2248-95-0x0000000000000000-mapping.dmp
                            • memory/2748-100-0x0000000075D41000-0x0000000075D43000-memory.dmp
                              Filesize

                              8KB

                            • memory/2748-101-0x0000000000620000-0x0000000000622000-memory.dmp
                              Filesize

                              8KB

                            • memory/2748-99-0x0000000000000000-mapping.dmp
                            • memory/2860-103-0x0000000000000000-mapping.dmp
                            • memory/2888-104-0x0000000000000000-mapping.dmp