Analysis

  • max time kernel
    150s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    16/03/2023, 06:10

General

  • Target

    BC7CB37B305FBDB0E970E708BAE94E05.exe

  • Size

    749KB

  • MD5

    bc7cb37b305fbdb0e970e708bae94e05

  • SHA1

    bfb158510a5d2e6750c2e56c32cbd5149af1ab4d

  • SHA256

    57ac35dc3a92242f14f37709177b064907d6b1a7fe6027931ebbbcd66eccdb3e

  • SHA512

    ac0974e70ca1be81108c76c1f84075f248571dc7e2c8958e7896f1fb966628261291f5a3aa83a09f0afde4a195a860982015ee67a349e6e605e10ad791ba4feb

  • SSDEEP

    12288:yozGdX0M4ornOmZIzfMwHHQmRROXKRthZ/jeiPs5zE3Gsv:y4GHnhIzOaRzZAzvsv

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\pd4ta.dat

Ransom Note
[file] mutex=de33058b156b20dee20f67f62b7669ca uac=not [bridges] 1=http://foolonthehill.website/dv/aldey/bridge-aldey.php [message] 115be2b98435259cbbcaa793c9b9dffc=All your files have been encrypted!\r\n\r\nAll your documents (databases, texts, images, videos, musics etc.) were encrypted. The encryption was done using a secret key \r\nthat is now on our servers.\r\n\r\nTo decrypt your files you will need to buy the secret key from us. We are the only on the world who can provide this for you.\r\n\r\nWhat can I do?\r\n\r\nPay the ransom, in bitcoins, in the amount and wallet below. You can use LocalBitcoins.com to buy bitcoins. [strings] 02061592f063b9b4e08f2adb3f8535c0=Deadline 50290a893d63a7afe77bef084ffb2a1b=Russian Roulette fb31ddd9c54fd3dd5a07c813678a3f62=Last file Deleted: d8aea318c44105aac275125140e7b085=Bitcoin Amount becb5f809420f184d8bc5b17f356a725=Wallet for Sending Bitcoins 0335a3a7ca4ecc2e1ba974a827efe31a=Copy 1084cf36076b23783289bf73bde2e0b5=Decrypt your Files 8802e8fce5bb3427e0705653fcffce77=Paste here the transaction ID to get your files back: 6fa726501ada6cb7cba8280032a303de=Click to Check aef87c1b6f665ebea931b4dd7322ba07=Speech (blank for none) [russian] enable=1 amount=2 interval=7 unit=h [deadline] enable=1 delfiles=1 delkey=1 interval=4 unit=D [ping] interval=60 [color] bg=0x11EE2D fg=0x000000 [random] sethidden=t melt=t gentxt=1 [folders] <fixed drives>=1 <removable drives>=1 <network drives>=1 <drive root folders>=1 Desktop=2 My Documents=2 Favorites=1 Home Path=2 Home Drive=0 Downloads=2 Pictures=2 Music=2 Videos=2 Desktop Common=2 Documents Common=2 [settings] extensions=*.7z;*.avi;*.bmp;*.cdr;*.dmg;*.doc;*.docx;*.gif;*.html;*.jpeg;*.jpg;*.mov;*.mp3;*.mp4;*.pdf;*.png;*.ppt;*.pptx;*.rar;*.rtf;*.tiff;*.txt;*.wallet;*.wma;*.wmv;*.xls;*.xlsx;*.zip usbinfect=1 unkillable=1 process=Isass.exe extractto=%appdata% showb4=1 [temp] p=mNMgpIpJkjHARAjA_iuC]kPn^ya^vemdQDY^WG

Signatures

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • AutoIT Executable 20 IoCs

    AutoIT scripts compiled to PE executables.

  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BC7CB37B305FBDB0E970E708BAE94E05.exe
    "C:\Users\Admin\AppData\Local\Temp\BC7CB37B305FBDB0E970E708BAE94E05.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1344
    • C:\Users\Admin\AppData\Local\Temp\BC7CB37B305FBDB0E970E708BAE94E05.exe
      C:\Users\Admin\AppData\Local\Temp\BC7CB37B305FBDB0E970E708BAE94E05.exe /AutoIt3ExecuteScript "C:\Users\Admin\AppData\Local\Temp\delph1.dat"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Enumerates connected drives
      • Suspicious use of WriteProcessMemory
      PID:1328
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /C echo. > "C:\Users\Admin\AppData\Roaming\Isass.exe":Zone.Identifier
        3⤵
        • NTFS ADS
        PID:900
      • C:\Users\Admin\AppData\Roaming\Isass.exe
        C:\Users\Admin\AppData\Roaming\Isass.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1716
        • C:\Users\Admin\AppData\Roaming\Isass.exe
          C:\Users\Admin\AppData\Roaming\Isass.exe /AutoIt3ExecuteScript "C:\Users\Admin\AppData\Local\Temp\delph1.dat"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Enumerates connected drives
          • NTFS ADS
          • Suspicious behavior: EnumeratesProcesses
          PID:1396

Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RYXN1WWD\BZ862PDT.htm

          Filesize

          13KB

          MD5

          f510bd49594c67003e272a27ed4dfcb3

          SHA1

          9c776d16495455d1bf773bfce5464e7319b5ea14

          SHA256

          a261e04c3ce0012f1189e38f993ae3ff40822507c9c6535c365e0d76a3946b6e

          SHA512

          70c4684effed3f7c651a657a7374a6ca3bb1a0f1bbe7926e22dc7ea6311d0aed3de7bbad03d41e34067d572024fcf3be8a8b90a0b02fa71d49d8e01d3376c126

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\TOS3MI7U\GKDGCE90.htm

          Filesize

          219B

          MD5

          d4b691cd9d99117b2ea34586d3e7eeb8

          SHA1

          c79f5572f672361bc097676cb5da9d4aa956c8b9

          SHA256

          2178eedd5723a6ac22e94ec59bdcd99229c87f3623753f5e199678242f0e90de

          SHA512

          b69c162bfba1290c98a2cd222f6eff9df69cfc3dba1651381f4068b30da813e1687387a794e50b51058c2fda17b217153ba9599e1e19dc567389b7083093c1fd

        • C:\Users\Admin\AppData\Local\Temp\BC7CB37B305FBDB0E970E708BAE94E05.exe

          Filesize

          749KB

          MD5

          bc7cb37b305fbdb0e970e708bae94e05

          SHA1

          bfb158510a5d2e6750c2e56c32cbd5149af1ab4d

          SHA256

          57ac35dc3a92242f14f37709177b064907d6b1a7fe6027931ebbbcd66eccdb3e

          SHA512

          ac0974e70ca1be81108c76c1f84075f248571dc7e2c8958e7896f1fb966628261291f5a3aa83a09f0afde4a195a860982015ee67a349e6e605e10ad791ba4feb

        • C:\Users\Admin\AppData\Local\Temp\delph1.bin

          Filesize

          31KB

          MD5

          954bbd8bbb19b0a38eb05df9011df1fa

          SHA1

          68835615faf9813a2f237ef007f1c73837b4d232

          SHA256

          a57e682b1a00f179b2c68c0ca44c4fd9e7895189e22639f4db4f41e8041ca529

          SHA512

          4adf6c9252e883b61b6c6d446f701cb195e4ef0e1ef218fae3e9debd2a7f0fe0ec0c89f1681283203987ea578431029ab294d8850ff84e5e59d0533187a4115e

        • C:\Users\Admin\AppData\Local\Temp\delph1.dat

          Filesize

          31KB

          MD5

          0573ce55ed9d08bef1be040959c89ee7

          SHA1

          47da8be946f806d397dda8054317e43da4826f42

          SHA256

          a3a51dabd82724e7a77327cf2a6cbd75a28caa8f06ba40f14a70dd52e99f55d6

          SHA512

          cd69cbfc9335dcb704174431fe880e3d6fac4f0bb6d8aa9b2047f6c26c04a91db51683287fa117cd454c33399c4c0cffaee8e625e213f370da27a8e7df8e9cb2

        • C:\Users\Admin\AppData\Local\Temp\pd4ta.bin

          Filesize

          1KB

          MD5

          3469426bf5d5cbc997fc49671eeeaf8a

          SHA1

          452bf71bfe76f8cebfa2176f9ce1dc8c6705e12e

          SHA256

          915025dd707ed5aa88ebda214e4e6ff446df6b7e3fbd51879c826a3df0af4b76

          SHA512

          b77a30497be39c0959f3b9d1de48f5c9e3250471b2481fda8d41a27cd1bc824bb653214a66bc2d5496a0dc77507b382b9f32f8642e94d3e2e0f844c1ee80cf04

        • C:\Users\Admin\AppData\Local\Temp\pd4ta.dat

          Filesize

          1KB

          MD5

          5500a452ddcd585de630c6aef29ad79e

          SHA1

          15b679dc32f3550c93af223bdcb0bafe89322574

          SHA256

          071eac18c6d25e99cd9e5e929f9a3aa3d6496840b1da034d53b5ad063ae50f18

          SHA512

          01b63451b69247c3830642a6026cc7b231fbe23386cb7c286c086ee32ceacb4d54464d43919669e86656fff68ccdca96bc4d3f719b37c28fc57c32dbf015fff0

        • C:\Users\Admin\AppData\Local\Temp\pd4ta.dat

          Filesize

          1KB

          MD5

          21c5f3855f7e4524f47237f8f3ae006e

          SHA1

          e7704d195ede67e896fc2832410a860c2f1805c7

          SHA256

          33d702cdb3119923b6c258bcf472b0a2d9f7615a94a0b76ce0a47c7541c2c433

          SHA512

          1e3e14ec3ff4293b9219d8a1b4c6a0c5e9a58f2dff94f2e23824070c71a69d50a3efa9fb0bb435b32e623552245dec3b3ee74d02921d4cbc02cc5f25857c9f34

        • C:\Users\Admin\AppData\Roaming\2CEF8612E3331CCDA85EF715F55BF7C0

          Filesize

          27B

          MD5

          80d3a9cf5cbbc0cfe77103a215c8b018

          SHA1

          b14599f76274d055cbeff574b6964cec88b19b5d

          SHA256

          c148adbf3699a33ce51b8f8ab09767fe371af0575b4d0a580140c747a05a8c1d

          SHA512

          e285512041e4059fd25faf46cb1589205e7454511a2339d8918c9718bccb2bd7c61578ba70f79bba6ba2f8a325d9593e4ab66f70d9af7c952a5aea19e0fbe3a7

        • C:\Users\Admin\AppData\Roaming\2CEF8612E3331CCDA85EF715F55BF7C0

          Filesize

          58B

          MD5

          1f06aa37ba0d583ea561c36872a2178e

          SHA1

          343cc90307da6043f1db65dcb95a19898a288e8c

          SHA256

          6d6b5030cda109f9a974d40fe15b79776998e3b2b90b222a25fbadd4ff7a1381

          SHA512

          21dabcf73afd6b6b2a6f31e2746d065cb068eecf0a4f1607d9a3c7e9f941f16890a7bea4e0bd9d78770f86c7f30cc32cbb8ccac7e734f1ec6ea5ad7db94cd1c0

        • C:\Users\Admin\AppData\Roaming\2CEF8612E3331CCDA85EF715F55BF7C0

          Filesize

          58B

          MD5

          1f06aa37ba0d583ea561c36872a2178e

          SHA1

          343cc90307da6043f1db65dcb95a19898a288e8c

          SHA256

          6d6b5030cda109f9a974d40fe15b79776998e3b2b90b222a25fbadd4ff7a1381

          SHA512

          21dabcf73afd6b6b2a6f31e2746d065cb068eecf0a4f1607d9a3c7e9f941f16890a7bea4e0bd9d78770f86c7f30cc32cbb8ccac7e734f1ec6ea5ad7db94cd1c0

        • C:\Users\Admin\AppData\Roaming\Isass.exe

          Filesize

          749KB

          MD5

          bc7cb37b305fbdb0e970e708bae94e05

          SHA1

          bfb158510a5d2e6750c2e56c32cbd5149af1ab4d

          SHA256

          57ac35dc3a92242f14f37709177b064907d6b1a7fe6027931ebbbcd66eccdb3e

          SHA512

          ac0974e70ca1be81108c76c1f84075f248571dc7e2c8958e7896f1fb966628261291f5a3aa83a09f0afde4a195a860982015ee67a349e6e605e10ad791ba4feb

        • C:\Users\Admin\AppData\Roaming\Isass.exe

          Filesize

          749KB

          MD5

          bc7cb37b305fbdb0e970e708bae94e05

          SHA1

          bfb158510a5d2e6750c2e56c32cbd5149af1ab4d

          SHA256

          57ac35dc3a92242f14f37709177b064907d6b1a7fe6027931ebbbcd66eccdb3e

          SHA512

          ac0974e70ca1be81108c76c1f84075f248571dc7e2c8958e7896f1fb966628261291f5a3aa83a09f0afde4a195a860982015ee67a349e6e605e10ad791ba4feb

        • C:\Users\Admin\AppData\Roaming\Isass.exe

          Filesize

          749KB

          MD5

          bc7cb37b305fbdb0e970e708bae94e05

          SHA1

          bfb158510a5d2e6750c2e56c32cbd5149af1ab4d

          SHA256

          57ac35dc3a92242f14f37709177b064907d6b1a7fe6027931ebbbcd66eccdb3e

          SHA512

          ac0974e70ca1be81108c76c1f84075f248571dc7e2c8958e7896f1fb966628261291f5a3aa83a09f0afde4a195a860982015ee67a349e6e605e10ad791ba4feb

        • C:\Users\Admin\AppData\Roaming\Isass.exe:Zone.Identifier

          Filesize

          3B

          MD5

          bc949ea893a9384070c31f083ccefd26

          SHA1

          cbb8391cb65c20e2c05a2f29211e55c49939c3db

          SHA256

          6bdf66b5bf2a44e658bea2ee86695ab150a06e600bf67cd5cce245ad54962c61

          SHA512

          e4288e71070485637ec5825f510a7daa7e75ef6c71a1b755f51e1b0f2e58e5066837f58408ea74d75db42c49372c6027d433a869904fc5efaf4876dfcfde1287

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\FLYULZEN.txt

          Filesize

          441B

          MD5

          d2b8bfe23aaf0a1fe18a0db457540441

          SHA1

          7543ffaa497956af369af8912e023e3f044971d7

          SHA256

          87db4b02fb4c1eaa8a913c2832807167475ff3dd9badfd8fca6f375d484c8eef

          SHA512

          8a4fc933cecf2342e9480cdd8327d9ef791fe165badf904cd2e5eee9a3bbe8e6e4368779f22c87d904c6cc3b230025a1063f1a1d2ac57aef2cff12720c3a5458

        • \Users\Admin\AppData\Local\Temp\BC7CB37B305FBDB0E970E708BAE94E05.exe

          Filesize

          749KB

          MD5

          bc7cb37b305fbdb0e970e708bae94e05

          SHA1

          bfb158510a5d2e6750c2e56c32cbd5149af1ab4d

          SHA256

          57ac35dc3a92242f14f37709177b064907d6b1a7fe6027931ebbbcd66eccdb3e

          SHA512

          ac0974e70ca1be81108c76c1f84075f248571dc7e2c8958e7896f1fb966628261291f5a3aa83a09f0afde4a195a860982015ee67a349e6e605e10ad791ba4feb

        • \Users\Admin\AppData\Roaming\Isass.exe

          Filesize

          749KB

          MD5

          bc7cb37b305fbdb0e970e708bae94e05

          SHA1

          bfb158510a5d2e6750c2e56c32cbd5149af1ab4d

          SHA256

          57ac35dc3a92242f14f37709177b064907d6b1a7fe6027931ebbbcd66eccdb3e

          SHA512

          ac0974e70ca1be81108c76c1f84075f248571dc7e2c8958e7896f1fb966628261291f5a3aa83a09f0afde4a195a860982015ee67a349e6e605e10ad791ba4feb

        • memory/1328-94-0x0000000000FA0000-0x0000000001144000-memory.dmp

          Filesize

          1.6MB

        • memory/1328-77-0x0000000000FA0000-0x0000000001144000-memory.dmp

          Filesize

          1.6MB

        • memory/1344-75-0x0000000000FA0000-0x0000000001144000-memory.dmp

          Filesize

          1.6MB

        • memory/1344-76-0x0000000002A40000-0x0000000002BE4000-memory.dmp

          Filesize

          1.6MB

        • memory/1344-111-0x0000000000FA0000-0x0000000001144000-memory.dmp

          Filesize

          1.6MB

        • memory/1396-17800-0x0000000000230000-0x00000000003D4000-memory.dmp

          Filesize

          1.6MB

        • memory/1396-51142-0x0000000000230000-0x00000000003D4000-memory.dmp

          Filesize

          1.6MB

        • memory/1396-3607-0x0000000000230000-0x00000000003D4000-memory.dmp

          Filesize

          1.6MB

        • memory/1396-11259-0x0000000000230000-0x00000000003D4000-memory.dmp

          Filesize

          1.6MB

        • memory/1396-110-0x0000000000230000-0x00000000003D4000-memory.dmp

          Filesize

          1.6MB

        • memory/1396-24039-0x0000000000230000-0x00000000003D4000-memory.dmp

          Filesize

          1.6MB

        • memory/1396-30405-0x0000000000230000-0x00000000003D4000-memory.dmp

          Filesize

          1.6MB

        • memory/1396-84976-0x0000000000230000-0x00000000003D4000-memory.dmp

          Filesize

          1.6MB

        • memory/1396-38136-0x0000000000230000-0x00000000003D4000-memory.dmp

          Filesize

          1.6MB

        • memory/1396-44561-0x0000000000230000-0x00000000003D4000-memory.dmp

          Filesize

          1.6MB

        • memory/1396-1492-0x0000000000230000-0x00000000003D4000-memory.dmp

          Filesize

          1.6MB

        • memory/1396-57428-0x0000000000230000-0x00000000003D4000-memory.dmp

          Filesize

          1.6MB

        • memory/1396-64238-0x0000000000230000-0x00000000003D4000-memory.dmp

          Filesize

          1.6MB

        • memory/1396-71832-0x0000000000230000-0x00000000003D4000-memory.dmp

          Filesize

          1.6MB

        • memory/1396-78390-0x0000000000230000-0x00000000003D4000-memory.dmp

          Filesize

          1.6MB

        • memory/1716-109-0x0000000000230000-0x00000000003D4000-memory.dmp

          Filesize

          1.6MB