Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2024 15:27

General

  • Target

    8ca6b7929ece89d8d9050ae9f1e6c1b3dfa87217272e114e464160dce036463c.exe

  • Size

    31KB

  • MD5

    310342183f3632361ced85fdf54b6370

  • SHA1

    5434cd3e67dd4b9bd06f2feb99a165dcf3535ae6

  • SHA256

    8ca6b7929ece89d8d9050ae9f1e6c1b3dfa87217272e114e464160dce036463c

  • SHA512

    e8f57e7fcb5a75b159e6c718d80d5354f1c4d8cffa17b06cf4b8c4367898520ac58405a42eb9119d04dece63dd5bbdeed2c876a59e8926d12d6a78a42790ccff

  • SSDEEP

    384:IU/nB6QSb+Pg+zb4UCmAGq9/KPCl+GVu8K8nZ0bzY3aysYenuJY9/oZqahhbRaAV:IU/nB6QSbcrCoEyClQESbWMccahhtaA

Malware Config

Extracted

Path

C:\Program Files (x86)\Adobe\Reader 9.0\Esl\RESTORE_triple_m__FILES.html

Ransom Note
<html> <head>, <meta http-equiv="Content-Type" content="text/html; charset=utf-8"> <title>TripleM Ransomware</title> </head> <body bgcolor="#F5F5F5"> <pre> $$$$$$$$\ $$\ $$\ $$\ $$\ $$$\ $$\ $$\ $$\ $$\ $$\ $$\ $$$\ $$$$$$$\ $$\ \__$$ __| \__| $$ | $$$\ $$$ | $$ _|$$$\ $$$ |$$$\ $$$ |$$$\ $$$ | \$$\ $$ __$$\ $$$$ | $$ | $$$$$$\ $$\ $$$$$$\ $$ | $$$$$$\ $$$$\ $$$$ | $$ / $$$$\ $$$$ |$$$$\ $$$$ |$$$$\ $$$$ | \$$\ $$ | $$ | $$$$$$\ $$$$$$$\ $$$$$$$\ $$$$$$\ $$$$$$\$$$$\ $$\ $$\ $$\ $$$$$$\ $$$$$$\ $$$$$$\ $$\ $$\ \_$$ | $$ |$$ __$$\ $$ |$$ __$$\ $$ |$$ __$$\ $$\$$\$$ $$ | $$ | $$\$$\$$ $$ |$$\$$\$$ $$ |$$\$$\$$ $$ | $$ | $$$$$$$ | \____$$\ $$ __$$\ $$ _____|$$ __$$\ $$ _$$ _$$\ $$ | $$ | $$ | \____$$\ $$ __$$\ $$ __$$\ \$$\ $$ | $$ | $$ |$$ | \__|$$ |$$ / $$ |$$ |$$$$$$$$ |$$ \$$$ $$ | $$ | $$ \$$$ $$ |$$ \$$$ $$ |$$ \$$$ $$ | $$ | $$ __$$< $$$$$$$ |$$ | $$ |\$$$$$$\ $$ / $$ |$$ / $$ / $$ |$$ | $$ | $$ | $$$$$$$ |$$ | \__|$$$$$$$$ | \$$\$$ / $$ | $$ |$$ | $$ |$$ | $$ |$$ |$$ ____|$$ |\$ /$$ | \$$\ $$ |\$ /$$ |$$ |\$ /$$ |$$ |\$ /$$ | $$ | $$ | $$ |$$ __$$ |$$ | $$ | \____$$\ $$ | $$ |$$ | $$ | $$ |$$ | $$ | $$ |$$ __$$ |$$ | $$ ____| \$$$ / $$ | $$ |$$ | $$ |$$$$$$$ |$$ |\$$$$$$$\ $$ | \_/ $$ | \$$$\ $$ | \_/ $$ |$$ | \_/ $$ |$$ | \_/ $$ |$$$ / $$ | $$ |\$$$$$$$ |$$ | $$ |$$$$$$$ |\$$$$$$ |$$ | $$ | $$ |\$$$$$\$$$$ |\$$$$$$$ |$$ | \$$$$$$$\ \$ / $$$$$$\ \__|\__| \__|$$ ____/ \__| \_______|\__| \__| \___|\__| \__|\__| \__|\__| \__|\___/ \__| \__| \_______|\__| \__|\_______/ \______/ \__| \__| \__| \_____\____/ \_______|\__| \_______| \_/ \______| $$ | $$ | \__| </pre> <p><center><b> </br><font size="5" face="Arial">NOT YOUR LANGUAGE? Use Google Translate</br> </br><font size="5" color="lime" face="Arial">What happened to your files?</font></br> All of your files were encrypted by a strong encryption with RSA2048</br> </br><font size="5" color="lime" face="Arial">How did this happen?</font> <ul> <li>Specially for your PC was generated personal RSA2048 Key, both public and private.</li> <li>ALL YOUR FILES were encrypted with the public key, which has been transferred to your PC via the Internet.</li> <li>Decrypting of your files is only possible with the help of the private key and decrypt program, which is on our Server</li> </ul> </br></br> <font size="5" color="lime" face="Arial">What do I do?</font> </br>So,there are two ways you can choose: wait for a miracle and get your price doubled, or start obtaining BITCOIN NOW and restore your data easy way. </br>If you have really valuable data, your better not waste your time, because there is no other way to get your files, except payment. </br></br>Your personal ID: <font size="5" color="orange" face="Arial">4whqvbeq.ofi</font> </br>Your personal wallet adress: <font size="5" color="orange" face="Arial"> 35iCvpMMnUWcSWrYtLJLXqe9xo5CYEWRhw</font> </br></br> </br> Your price start from 0,25 BTC , after week he is 0,5 BTC , after 3 week he is 1 BTC. After 4 week your secret key has been deleted. </br></br> <font size="5" color="lime" face="Arial">Instruction:</font> </br>1)Buy Bitcoin on btc exchange sites (Coinbase,Localbitcoins, Coinmama and another).For buy Bitcoin you need confirm your Identify. </br>2)send Bitcoins to <font size="5" color="orange" face="Arial"> 35iCvpMMnUWcSWrYtLJLXqe9xo5CYEWRhw</font> </br>3)Write us to email <font size="5" color="orange" face="Arial">[email protected]</font> </br>4)After we confirm payment - we send you decryption software and Private Key for decrypt your files. </b></font></center></p> </body> </html>
Emails

face="Arial">[email protected]</font>

URLs

http-equiv="Content-Type"

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (1636) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ca6b7929ece89d8d9050ae9f1e6c1b3dfa87217272e114e464160dce036463c.exe
    "C:\Users\Admin\AppData\Local\Temp\8ca6b7929ece89d8d9050ae9f1e6c1b3dfa87217272e114e464160dce036463c.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2428
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Roaming\temp_1.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3004
      • C:\Windows\SysWOW64\vssadmin.exe
        vssadmin delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:2768
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Roaming\reco.bat"
      2⤵
        PID:2372
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Roaming\bcedit.bat"
        2⤵
          PID:2736
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Local\Temp\selfdelete.bat" "
          2⤵
          • Deletes itself
          PID:2252
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2660

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Adobe\Reader 9.0\Esl\RESTORE_triple_m__FILES.html

        Filesize

        5KB

        MD5

        7a3bb9c16240d9ab19512e1da15aaba6

        SHA1

        45580209c64ba7a87986f746e217e2ca8105eb75

        SHA256

        d0815b857d2edb12dddccca883dc4bf8859970489369f8780aaaaf4d7933cc5d

        SHA512

        c5fe3d84892cc4301d5e8fdd5e81d99d8a148094251c37fd55603cbe79df9893a74160f5ee4f5fc860bbb02c19e312a394b669d3748f582dfb74a054d709ce48

      • C:\Users\Admin\AppData\Local\Temp\selfdelete.bat

        Filesize

        198B

        MD5

        eca1f0ebdbee9dcebe147a87831c9c9d

        SHA1

        e460944046fba46d8f6a9ee5ab71684f5354d89e

        SHA256

        0ff05d39fa6d88ab49c5093e3191d8063a8c37a4694c8a62399653063c390506

        SHA512

        8f141b54c6e465bf4d4b5fa9909cf32bf2e9ed92c05a3793a5a4abdbc0fda99df71210da64ecba6bf8e4f7004391be6dc342aa66e6b91a54f25ae2437aa294c0

      • C:\Users\Admin\AppData\Roaming\bcedit.bat

        Filesize

        60B

        MD5

        7ebd9284dc6831644b4e43e1bc61de63

        SHA1

        008306f914091c3492f439d1c33011935d8ecc17

        SHA256

        8fe9873b7332fff6e1b12c2079d11444b967c4486e5ea715a4a7f44b12a01305

        SHA512

        3d8dfebfe01d740b9aeb9937e5adb649b6af9136e9a2d8afc2f4008eb5432b9ef102da8d841ce2104e5806eeabc5b1416bcfd1175395e5d3d85ab385e98a14e9

      • C:\Users\Admin\AppData\Roaming\reco.bat

        Filesize

        45B

        MD5

        7bc3dc3d1b2ceeb1bb0f71e7569cbb03

        SHA1

        8cbf399ea1000d37e797f4265891899f905a0304

        SHA256

        f8adfa900dc6c0715029bd8515b07aaabc1a1e9fdd67aba16c642e039053b7c2

        SHA512

        cb91bb000c4394e8540fdd8041cc84606051a786f4250f7270f2544deb6a34c5a966e324181c72c98105e9849a47f618d931ce18df0052609e173de4ec9ce262

      • C:\Users\Admin\AppData\Roaming\temp_1.bat

        Filesize

        35B

        MD5

        d41ac96c53b4fe0dfbe1b080649141c1

        SHA1

        b4d75213c61646b5bd48eadf723542fa9aef8b00

        SHA256

        325de85e48afabcc0d53d5f6d9371314d0ed6e46d91c271abceccca58cbbd238

        SHA512

        a65c10d4face73078643ebc99c022a19a5944cef222c27739bc94456bd7601b5f118d4f2738fbc8374b8ad86c927fa0dcca7177fc936409f3000b7b58a6c1563

      • memory/2428-0-0x0000000001000000-0x000000000100E000-memory.dmp

        Filesize

        56KB

      • memory/2428-2-0x0000000074180000-0x000000007486E000-memory.dmp

        Filesize

        6.9MB

      • memory/2428-3-0x0000000074180000-0x000000007486E000-memory.dmp

        Filesize

        6.9MB

      • memory/2428-20-0x0000000005450000-0x0000000005490000-memory.dmp

        Filesize

        256KB

      • memory/2428-2529-0x0000000005450000-0x0000000005490000-memory.dmp

        Filesize

        256KB

      • memory/2428-16048-0x0000000074180000-0x000000007486E000-memory.dmp

        Filesize

        6.9MB