Analysis

  • max time kernel
    300s
  • max time network
    300s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    24-10-2021 03:43

General

  • Target

    5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe

  • Size

    14KB

  • MD5

    a43ee303f6e4e6870036dad6666cbbd0

  • SHA1

    95007b7c46858107378b9e444c83a772295fc6d9

  • SHA256

    5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d

  • SHA512

    78c216ba26fcf3d880c0a3485076fba48e02c4f309b452924214b5298b9582e9af41dc846e830dd5a2e00ef51870c40580920a7f6f020d627269c1ff543bf97c

Malware Config

Extracted

Path

C:\Program Files\Java\jdk1.7.0_80\db\bin\#Decrypt#.txt

Ransom Note
Hello my dear friend Unfortunately for you, a major IT security weakness left you open to attack, your files have been encrypted If you want to restore them, install ICQ software on your PC https://icq.com/windows/ or on your mobile phone search in Appstore / Google market ICQ Write to our ICQ @Whitehorsedecryption https://icq.im/Whitehorsedecryption Skype Whitehorsedecryption Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. We are always ready to cooperate and find the best way to solve your problem. The faster you write, the more favorable the conditions will be for you. Our company values its reputation. We give all guarantees of your files decryption IF WE DONT SEE MESSAGES FROM YOU IN 72 HOURS - WE WILL SELL YOUR DATABASES AND IMPORTANT INFORMATION TO YOUR COMPETITORS,AFTER YOU WILL SEE IT AT OPEN SOURCE AND DARKNET tell your unique ID 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
URLs

https://icq.com/windows/

https://icq.im/Whitehorsedecryption

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 15 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 48 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe
    "C:\Users\Admin\AppData\Local\Temp\5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe"
    1⤵
    • Modifies extensions of user files
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Windows\system32\vssadmin.exe
      delete shadows /all /quiet
      2⤵
      • Interacts with shadow copies
      PID:516
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" bcdedit /set {current} bootstatuspolicy ignoreallfailures
      2⤵
        PID:568
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" bcdedit /set {current} recoveryenabled no
        2⤵
          PID:1668
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" netsh advfirewall set allprofiles state off
          2⤵
            PID:1140
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c timeout 1 && del "C:\Users\Admin\AppData\Local\Temp\5378249a2b439e92691fb87751adc9fc4e2dea1792309d695b7f1d9c6887b09d.exe" >> NUL
            2⤵
            • Deletes itself
            • Suspicious use of WriteProcessMemory
            PID:644
            • C:\Windows\SysWOW64\timeout.exe
              timeout 1
              3⤵
              • Delays execution with timeout.exe
              PID:1816
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:832
        • C:\Windows\system32\NOTEPAD.EXE
          "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\#Decrypt#.txt
          1⤵
          • Suspicious use of FindShellTrayWindow
          PID:1208
        • C:\Windows\system32\AUDIODG.EXE
          C:\Windows\system32\AUDIODG.EXE 0x48c
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1996

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Defense Evasion

        File Deletion

        2
        T1107

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        System Information Discovery

        1
        T1082

        Collection

        Data from Local System

        1
        T1005

        Impact

        Inhibit System Recovery

        2
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\$Recycle.Bin\S-1-5-21-2955169046-2371869340-1800780948-1000\desktop.ini
          MD5

          d49c9aecabe0f7259f3e41f544fe2fb1

          SHA1

          343c08a9599fa31e2df88ad14b82475d9f487f49

          SHA256

          0e28de837e45b73c89b4926e3013770b883c8f0d8b082aca35ed32dafa698960

          SHA512

          ecf8cea21c9b28a1d2cbb7848fdfa45d5ba8b9496c3ddddcec493ee54f9c7695f137077a3485a867b6fb59b216eb2991766895953938af18228bbda26fb0e964

        • C:\Users\Public\Desktop\#Decrypt#.txt
          MD5

          48d0c44b8a51b384b2d7e4edbca16d84

          SHA1

          5316da1b4bdc8264681753dfcfffc958a98f8415

          SHA256

          190d764505f7e798e3169a1233ba3b76a76fb5857fc70a6bc8a0ef2c71e0c7ad

          SHA512

          f9d1c10025b63d0835e3b6326dd414b8ecd659b53bc252b139c29414f55193a95e302b275390dac94c12351a774bc0ecd7ceb9ae0756a282c8195764dfcd1bb3

        • memory/516-56-0x0000000000000000-mapping.dmp
        • memory/568-57-0x0000000000000000-mapping.dmp
        • memory/644-63-0x0000000000000000-mapping.dmp
        • memory/1140-59-0x0000000000000000-mapping.dmp
        • memory/1208-60-0x000007FEFBA71000-0x000007FEFBA73000-memory.dmp
          Filesize

          8KB

        • memory/1232-55-0x0000000075821000-0x0000000075823000-memory.dmp
          Filesize

          8KB

        • memory/1668-58-0x0000000000000000-mapping.dmp
        • memory/1816-64-0x0000000000000000-mapping.dmp