Analysis
-
max time kernel
392s -
max time network
395s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
06-06-2023 22:25
Behavioral task
behavioral1
Sample
local.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
local.exe
Resource
win10v2004-20230220-en
General
-
Target
local.exe
-
Size
125KB
-
MD5
98c7f6b6ddf6a01adb25457e9a3c52b8
-
SHA1
8fe68e8675b53c801ed110e635e9a9e3d66c9d4d
-
SHA256
de4c8cc850c5b70212aded154ec4f2ec0836b340397b0b912a0f1434d141a5c6
-
SHA512
1393e9fcdf844f3c350b961e5bf2669c1739a09009746774cdbbabf6eee28f32d0782524fc57e0b7080eb57183ab38bc8bd83273dff02c67b9b4ba029fb7af67
-
SSDEEP
3072:BA1LW6KAqdcKNzXjQopiuL5dmTPFtkFeZ5NlGj:BSRKAccKNzNpxL5dWPLJhg
Malware Config
Extracted
C:\Users\Admin\Music\How to decrypt files.txt
targetcompany
http://hye34tlszbt562z34d4k36eia2vq5tnhhd3mimrt5n5cdovbqnan3myd.onion/contact
Signatures
-
TargetCompany
Ransomware which encrypts files using a combination of ChaCha20, AES-128, and Curve25519, first seen in June 2021.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 1496 bcdedit.exe 2024 bcdedit.exe -
Renames multiple (6824) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Modifies extensions of user files 11 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\SetRegister.raw => C:\Users\Admin\Pictures\SetRegister.raw.host local.exe File opened for modification C:\Users\Admin\Pictures\SkipPing.tiff local.exe File renamed C:\Users\Admin\Pictures\SkipPing.tiff => C:\Users\Admin\Pictures\SkipPing.tiff.host local.exe File renamed C:\Users\Admin\Pictures\GroupOut.png => C:\Users\Admin\Pictures\GroupOut.png.host local.exe File opened for modification C:\Users\Admin\Pictures\MeasureDebug.tiff local.exe File renamed C:\Users\Admin\Pictures\MeasureDebug.tiff => C:\Users\Admin\Pictures\MeasureDebug.tiff.host local.exe File renamed C:\Users\Admin\Pictures\UndoRepair.raw => C:\Users\Admin\Pictures\UndoRepair.raw.host local.exe File opened for modification C:\Users\Admin\Pictures\StartUndo.tiff local.exe File renamed C:\Users\Admin\Pictures\GrantAssert.crw => C:\Users\Admin\Pictures\GrantAssert.crw.host local.exe File renamed C:\Users\Admin\Pictures\StartUndo.tiff => C:\Users\Admin\Pictures\StartUndo.tiff.host local.exe File renamed C:\Users\Admin\Pictures\InitializeSet.raw => C:\Users\Admin\Pictures\InitializeSet.raw.host local.exe -
Deletes itself 1 IoCs
pid Process 1696 cmd.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: local.exe File opened (read-only) \??\A: local.exe File opened (read-only) \??\G: local.exe File opened (read-only) \??\Q: local.exe File opened (read-only) \??\U: local.exe File opened (read-only) \??\V: local.exe File opened (read-only) \??\W: local.exe File opened (read-only) \??\M: local.exe File opened (read-only) \??\N: local.exe File opened (read-only) \??\R: local.exe File opened (read-only) \??\S: local.exe File opened (read-only) \??\Y: local.exe File opened (read-only) \??\B: local.exe File opened (read-only) \??\F: local.exe File opened (read-only) \??\J: local.exe File opened (read-only) \??\L: local.exe File opened (read-only) \??\P: local.exe File opened (read-only) \??\X: local.exe File opened (read-only) \??\E: local.exe File opened (read-only) \??\H: local.exe File opened (read-only) \??\I: local.exe File opened (read-only) \??\K: local.exe File opened (read-only) \??\O: local.exe File opened (read-only) \??\T: local.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.metadata.repository.nl_ja_4.4.0.v20140623020002.jar local.exe File created C:\Program Files (x86)\Microsoft Office\Office14\ADDINS\How to decrypt files.txt local.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ZoomIconsMask.bmp local.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Guayaquil local.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE01172_.WMF local.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0101866.BMP local.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Seoul local.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\mscss7wre_fr.dub local.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD14578_.GIF local.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\EXLIRM.XML local.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\J0115856.GIF local.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH02897J.JPG local.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00372_.WMF local.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0086426.WMF local.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\com-sun-tools-visualvm-core_ja.jar local.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Belgrade local.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Apia local.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH02282_.WMF local.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Metro.thmx local.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107130.WMF local.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.observable_1.4.1.v20140210-1835.jar local.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-api-progress.xml local.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO01905_.WMF local.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SY00127_.WMF local.exe File created C:\Program Files\VideoLAN\VLC\locale\el\How to decrypt files.txt local.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02261_.WMF local.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.help.webapp.nl_zh_4.4.0.v20140623020002.jar local.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Technic.thmx local.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02443_.WMF local.exe File created C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\SystemV\How to decrypt files.txt local.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.jsp.jasper.registry_1.0.300.v20130327-1442.jar local.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\ReviewRouting_Init.xsn local.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0252669.WMF local.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Annotations\Stamps\ENU\Dynamic.pdf local.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\EET local.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGPICCAP.XML local.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0297551.WMF local.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA01858_.WMF local.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGLBL001.XML local.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\VDKHome\ENU\VDK10.STP local.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\images\cursors\cursors.properties local.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.swt.win32.win32.x86_64_3.103.1.v20140903-1947.jar local.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-autoupdate-services.jar local.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152628.WMF local.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0282928.WMF local.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT-1 local.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\com.jrockit.mc.rjmx.attributeTransformation.exsd local.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\EN00202_.WMF local.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105388.WMF local.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rcp.application.zh_CN_5.5.0.165303.jar local.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-settings.jar local.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH02312_.WMF local.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_config_window.html local.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\How to decrypt files.txt local.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSPUB.DEV.HXS local.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR1B.GIF local.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-impl.xml local.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Antarctica\Mawson local.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0232797.WMF local.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\OutlookAutoDiscover\YAHOO.JP.XML local.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\How to decrypt files.txt local.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Library\How to decrypt files.txt local.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\DataListIconImages.jpg local.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGLOGO.XML local.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2036 vssadmin.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1492 PING.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1244 local.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 1244 local.exe Token: SeDebugPrivilege 1244 local.exe Token: SeBackupPrivilege 1764 vssvc.exe Token: SeRestorePrivilege 1764 vssvc.exe Token: SeAuditPrivilege 1764 vssvc.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 1244 wrote to memory of 2036 1244 local.exe 28 PID 1244 wrote to memory of 2036 1244 local.exe 28 PID 1244 wrote to memory of 2036 1244 local.exe 28 PID 1244 wrote to memory of 2036 1244 local.exe 28 PID 1244 wrote to memory of 1664 1244 local.exe 30 PID 1244 wrote to memory of 1664 1244 local.exe 30 PID 1244 wrote to memory of 1664 1244 local.exe 30 PID 1244 wrote to memory of 1664 1244 local.exe 30 PID 1244 wrote to memory of 384 1244 local.exe 31 PID 1244 wrote to memory of 384 1244 local.exe 31 PID 1244 wrote to memory of 384 1244 local.exe 31 PID 1244 wrote to memory of 384 1244 local.exe 31 PID 1664 wrote to memory of 2024 1664 cmd.exe 35 PID 1664 wrote to memory of 2024 1664 cmd.exe 35 PID 1664 wrote to memory of 2024 1664 cmd.exe 35 PID 384 wrote to memory of 1496 384 cmd.exe 34 PID 384 wrote to memory of 1496 384 cmd.exe 34 PID 384 wrote to memory of 1496 384 cmd.exe 34 PID 1244 wrote to memory of 1696 1244 local.exe 42 PID 1244 wrote to memory of 1696 1244 local.exe 42 PID 1244 wrote to memory of 1696 1244 local.exe 42 PID 1244 wrote to memory of 1696 1244 local.exe 42 PID 1696 wrote to memory of 1492 1696 cmd.exe 44 PID 1696 wrote to memory of 1492 1696 cmd.exe 44 PID 1696 wrote to memory of 1492 1696 cmd.exe 44 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\local.exe"C:\Users\Admin\AppData\Local\Temp\local.exe"1⤵
- Modifies extensions of user files
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Windows\system32\vssadmin.exe"C:\Windows\sysnative\vssadmin.exe" delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:2036
-
-
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c bcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2024
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c bcdedit /set {current} recoveryenabled no2⤵
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:1496
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\local.exe" >> NUL2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\system32\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:1492
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1764
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5df7bed1bcdf69b26d913ae8418af1d4c
SHA17b99f543e11c62c9e12fa762aee549161971e4e5
SHA256c0342dea1ccaab2c3925787e4c5a9b6f23f75db7abfb6fc4b5155ff348615486
SHA5126c89511992d556dbe3d6ffc71d79c08e62277fa1cc40d771ecef3c6cfaac47bf025bae577437300b59d5c23630961bc2f9b52e75c1fd4ec7fab67ab3f1a785fa