Analysis

  • max time kernel
    92s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    19-12-2021 01:40

General

  • Target

    TimeTime.exe

  • Size

    19KB

  • MD5

    8345d2b0dc8fd2134d12856557b15181

  • SHA1

    a4c5ea013f8fc27d4079b5cd9f710bdbca02011f

  • SHA256

    5ee8500fe1a2f22029908d4e2b32e7fb85aec03ffea714f3b5e82ebb2bc10f21

  • SHA512

    bdfc9573df999957269f5bef22f7f20e75eae37765b9013f1971b4507d2f5420d591898aa4a535bc5158ab6367921dbf597378225aa02dd1a25f42b60624397e

Score
10/10

Malware Config

Extracted

Path

C:\Users\Admin\@__RECOVER_YOUR_FILES__@.txt

Ransom Note
---------------Time Time Ransomware--------------- All of your document,pictures,videos are no longer accessible. We encrypted them ! We also stole your files,computer information,passwords,cookies. If you don't pay us, we will leak everything on the dark web. Please, find @_DECRYPTOR_@.exe on your desktop to pay the ransom. If you don't find it, check your recycle bin or antivirus quarantine. We ask for 100€ of paysafecard (https://paysafecard.com) /!\ Warning /!\ Please, do not rename encrypted files. Do not use third party software. Do not try to decrypt the files yourself. /!\ Warning /!\ You got epicly pwned. ---------------Time Time Ransomware---------------
URLs

https://paysafecard.com

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 4 IoCs
  • Modifies extensions of user files 10 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Loads dropped DLL 4 IoCs
  • Drops desktop.ini file(s) 52 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 30 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious use of AdjustPrivilegeToken 43 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TimeTime.exe
    "C:\Users\Admin\AppData\Local\Temp\TimeTime.exe"
    1⤵
    • Modifies extensions of user files
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Users\Admin\AppData\Local\Temp\TimeTime.exe
      "C:\Users\Admin\AppData\Local\Temp\TimeTime.exe" /c
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:516
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe" /x
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:696
        • C:\Users\Admin\AppData\Roaming\svchost.exe
          "C:\Users\Admin\AppData\Roaming\svchost.exe" /x1
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:836
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet & wmic shadowcopy delete
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1624
            • C:\Windows\SysWOW64\vssadmin.exe
              vssadmin delete shadows /all /quiet
              6⤵
              • Interacts with shadow copies
              PID:1652
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic shadowcopy delete
              6⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1060
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no
            5⤵
              PID:1248
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
              5⤵
                PID:304
            • C:\Users\Admin\AppData\Roaming\svchost.exe
              "C:\Users\Admin\AppData\Roaming\svchost.exe" /x2
              4⤵
              • Executes dropped EXE
              PID:824
            • C:\Users\Admin\AppData\Roaming\svchost.exe
              "C:\Users\Admin\AppData\Roaming\svchost.exe" /x3
              4⤵
              • Executes dropped EXE
              PID:1188
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1716
      • C:\Windows\system32\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\@__RECOVER_YOUR_FILES__@.txt
        1⤵
          PID:428

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Defense Evasion

        File Deletion

        2
        T1107

        Discovery

        System Information Discovery

        1
        T1082

        Impact

        Inhibit System Recovery

        2
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Roaming\svchost.exe
          MD5

          8345d2b0dc8fd2134d12856557b15181

          SHA1

          a4c5ea013f8fc27d4079b5cd9f710bdbca02011f

          SHA256

          5ee8500fe1a2f22029908d4e2b32e7fb85aec03ffea714f3b5e82ebb2bc10f21

          SHA512

          bdfc9573df999957269f5bef22f7f20e75eae37765b9013f1971b4507d2f5420d591898aa4a535bc5158ab6367921dbf597378225aa02dd1a25f42b60624397e

        • C:\Users\Admin\AppData\Roaming\svchost.exe
          MD5

          8345d2b0dc8fd2134d12856557b15181

          SHA1

          a4c5ea013f8fc27d4079b5cd9f710bdbca02011f

          SHA256

          5ee8500fe1a2f22029908d4e2b32e7fb85aec03ffea714f3b5e82ebb2bc10f21

          SHA512

          bdfc9573df999957269f5bef22f7f20e75eae37765b9013f1971b4507d2f5420d591898aa4a535bc5158ab6367921dbf597378225aa02dd1a25f42b60624397e

        • C:\Users\Admin\AppData\Roaming\svchost.exe
          MD5

          8345d2b0dc8fd2134d12856557b15181

          SHA1

          a4c5ea013f8fc27d4079b5cd9f710bdbca02011f

          SHA256

          5ee8500fe1a2f22029908d4e2b32e7fb85aec03ffea714f3b5e82ebb2bc10f21

          SHA512

          bdfc9573df999957269f5bef22f7f20e75eae37765b9013f1971b4507d2f5420d591898aa4a535bc5158ab6367921dbf597378225aa02dd1a25f42b60624397e

        • C:\Users\Admin\AppData\Roaming\svchost.exe
          MD5

          8345d2b0dc8fd2134d12856557b15181

          SHA1

          a4c5ea013f8fc27d4079b5cd9f710bdbca02011f

          SHA256

          5ee8500fe1a2f22029908d4e2b32e7fb85aec03ffea714f3b5e82ebb2bc10f21

          SHA512

          bdfc9573df999957269f5bef22f7f20e75eae37765b9013f1971b4507d2f5420d591898aa4a535bc5158ab6367921dbf597378225aa02dd1a25f42b60624397e

        • C:\Users\Admin\AppData\Roaming\svchost.exe
          MD5

          8345d2b0dc8fd2134d12856557b15181

          SHA1

          a4c5ea013f8fc27d4079b5cd9f710bdbca02011f

          SHA256

          5ee8500fe1a2f22029908d4e2b32e7fb85aec03ffea714f3b5e82ebb2bc10f21

          SHA512

          bdfc9573df999957269f5bef22f7f20e75eae37765b9013f1971b4507d2f5420d591898aa4a535bc5158ab6367921dbf597378225aa02dd1a25f42b60624397e

        • C:\Users\Public\Desktop\@__RECOVER_YOUR_FILES__@.txt
          MD5

          fef73d1e607a1c7680a5cbc4c39579b0

          SHA1

          405254ba415a19a1947cd4b72b0a01c6962df5a7

          SHA256

          cbfa32f0faa316c8175175b5daa59f780e9c82817fd50c5a657719212052fa3c

          SHA512

          64e011fa147a22ab9b07b35825037c77c55853de37f696c8e379297aae98ca22f9cc1bf2672412a8fbeef1e89ed430281cdd5be8b12fc184f86ac6dc70f997d6

        • \Users\Admin\AppData\Roaming\svchost.exe
          MD5

          8345d2b0dc8fd2134d12856557b15181

          SHA1

          a4c5ea013f8fc27d4079b5cd9f710bdbca02011f

          SHA256

          5ee8500fe1a2f22029908d4e2b32e7fb85aec03ffea714f3b5e82ebb2bc10f21

          SHA512

          bdfc9573df999957269f5bef22f7f20e75eae37765b9013f1971b4507d2f5420d591898aa4a535bc5158ab6367921dbf597378225aa02dd1a25f42b60624397e

        • \Users\Admin\AppData\Roaming\svchost.exe
          MD5

          8345d2b0dc8fd2134d12856557b15181

          SHA1

          a4c5ea013f8fc27d4079b5cd9f710bdbca02011f

          SHA256

          5ee8500fe1a2f22029908d4e2b32e7fb85aec03ffea714f3b5e82ebb2bc10f21

          SHA512

          bdfc9573df999957269f5bef22f7f20e75eae37765b9013f1971b4507d2f5420d591898aa4a535bc5158ab6367921dbf597378225aa02dd1a25f42b60624397e

        • \Users\Admin\AppData\Roaming\svchost.exe
          MD5

          8345d2b0dc8fd2134d12856557b15181

          SHA1

          a4c5ea013f8fc27d4079b5cd9f710bdbca02011f

          SHA256

          5ee8500fe1a2f22029908d4e2b32e7fb85aec03ffea714f3b5e82ebb2bc10f21

          SHA512

          bdfc9573df999957269f5bef22f7f20e75eae37765b9013f1971b4507d2f5420d591898aa4a535bc5158ab6367921dbf597378225aa02dd1a25f42b60624397e

        • \Users\Admin\AppData\Roaming\svchost.exe
          MD5

          8345d2b0dc8fd2134d12856557b15181

          SHA1

          a4c5ea013f8fc27d4079b5cd9f710bdbca02011f

          SHA256

          5ee8500fe1a2f22029908d4e2b32e7fb85aec03ffea714f3b5e82ebb2bc10f21

          SHA512

          bdfc9573df999957269f5bef22f7f20e75eae37765b9013f1971b4507d2f5420d591898aa4a535bc5158ab6367921dbf597378225aa02dd1a25f42b60624397e

        • memory/304-89-0x0000000000000000-mapping.dmp
        • memory/428-91-0x000007FEFC451000-0x000007FEFC453000-memory.dmp
          Filesize

          8KB

        • memory/516-57-0x0000000000000000-mapping.dmp
        • memory/696-65-0x0000000000950000-0x0000000000951000-memory.dmp
          Filesize

          4KB

        • memory/696-62-0x0000000000000000-mapping.dmp
        • memory/824-71-0x0000000000000000-mapping.dmp
        • memory/836-69-0x0000000000000000-mapping.dmp
        • memory/1060-87-0x0000000000000000-mapping.dmp
        • memory/1188-75-0x0000000000000000-mapping.dmp
        • memory/1248-88-0x0000000000000000-mapping.dmp
        • memory/1624-85-0x0000000000000000-mapping.dmp
        • memory/1652-86-0x0000000000000000-mapping.dmp
        • memory/1724-80-0x0000000001FE0000-0x0000000001FE1000-memory.dmp
          Filesize

          4KB

        • memory/1724-90-0x0000000001FE5000-0x0000000001FF6000-memory.dmp
          Filesize

          68KB

        • memory/1724-54-0x0000000000A40000-0x0000000000A41000-memory.dmp
          Filesize

          4KB

        • memory/1724-56-0x0000000076491000-0x0000000076493000-memory.dmp
          Filesize

          8KB