Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-02-2024 17:10

General

  • Target

    846759f73d69b8c361da06612ef888f3d69dd383c41dc4182af01c74327943c7.exe

  • Size

    94KB

  • MD5

    62da183aeed051825fb77bbf5dd79d14

  • SHA1

    dcf53037a7ee79073ee2d419dae9aebd3636a181

  • SHA256

    846759f73d69b8c361da06612ef888f3d69dd383c41dc4182af01c74327943c7

  • SHA512

    df0385d3b59dc76042dc2b61025b2921676f15cc2f4db79ff17178b8216f47b37de54c9122f2f203bfbe0440eee28962c5c7ca445930667eb7e20696cbb1ee6a

  • SSDEEP

    1536:G/e/8+PFqGNmgPZeQDTsRLMvhO1UwlWCEJtml1eEuIlwxX9c:OMPk+/3slMvwWC2tmWnIlwxXK

Score
10/10

Malware Config

Extracted

Path

C:\Program Files\Common Files\DESIGNER\+README-WARNING+.txt

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay us. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailboxes: [email protected] or [email protected] .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (3348) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\846759f73d69b8c361da06612ef888f3d69dd383c41dc4182af01c74327943c7.exe
    "C:\Users\Admin\AppData\Local\Temp\846759f73d69b8c361da06612ef888f3d69dd383c41dc4182af01c74327943c7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2688
    • C:\Users\Admin\AppData\Local\Temp\846759f73d69b8c361da06612ef888f3d69dd383c41dc4182af01c74327943c7.exe
      "C:\Users\Admin\AppData\Local\Temp\846759f73d69b8c361da06612ef888f3d69dd383c41dc4182af01c74327943c7.exe"
      2⤵
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:228
      • C:\Users\Admin\AppData\Local\Temp\846759f73d69b8c361da06612ef888f3d69dd383c41dc4182af01c74327943c7.exe
        "C:\Users\Admin\AppData\Local\Temp\846759f73d69b8c361da06612ef888f3d69dd383c41dc4182af01c74327943c7.exe" n228
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3240
        • C:\Users\Admin\AppData\Local\Temp\846759f73d69b8c361da06612ef888f3d69dd383c41dc4182af01c74327943c7.exe
          "C:\Users\Admin\AppData\Local\Temp\846759f73d69b8c361da06612ef888f3d69dd383c41dc4182af01c74327943c7.exe"
          4⤵
            PID:5112
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2368
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            4⤵
            • Interacts with shadow copies
            PID:1620
          • C:\Windows\system32\wbadmin.exe
            wbadmin delete catalog -quiet
            4⤵
            • Deletes backup catalog
            PID:3988
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic shadowcopy delete
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2108
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3844
    • C:\Windows\system32\wbengine.exe
      "C:\Windows\system32\wbengine.exe"
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2220
    • C:\Windows\System32\vdsldr.exe
      C:\Windows\System32\vdsldr.exe -Embedding
      1⤵
        PID:4988
      • C:\Windows\System32\vds.exe
        C:\Windows\System32\vds.exe
        1⤵
        • Checks SCSI registry key(s)
        PID:2124
      • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
        "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
        1⤵
        • Drops file in System32 directory
        • Checks processor information in registry
        • Enumerates system info in registry
        • Modifies data under HKEY_USERS
        • Suspicious use of SetWindowsHookEx
        PID:740

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files\Common Files\DESIGNER\+README-WARNING+.txt

        Filesize

        1KB

        MD5

        188a9a72e507cbbbc03dd35d3540958c

        SHA1

        7faa9360d11290cadabc0beceaec5eb76c489343

        SHA256

        9cbbebceb3bd201e96418d93d2e48cbcb302dc56499b5fc2b6f5ce33ff60cd7e

        SHA512

        375dd83f5a6b195d02e5e58b9ef4e6e82903cbce4be1181ef64a0b215c2e4c5873705672b869feed20c209e8926034d84e51a3bb491f2c196f373895a551eff2

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\846759f73d69b8c361da06612ef888f3d69dd383c41dc4182af01c74327943c7.exe.log

        Filesize

        520B

        MD5

        03febbff58da1d3318c31657d89c8542

        SHA1

        c9e017bd9d0a4fe533795b227c855935d86c2092

        SHA256

        5164770a37b199a79ccd23b399bb3309228973d9f74c589bc2623dc613b37ac4

        SHA512

        3750c372bbca1892e9c1b34681d592c693e725a8b149c3d6938079cd467628cec42c4293b0d886b57a786abf45f5e7229247b3445001774e3e793ff5a3accfa3

      • memory/228-13-0x0000000000400000-0x000000000041F000-memory.dmp

        Filesize

        124KB

      • memory/228-9-0x0000000000400000-0x000000000041F000-memory.dmp

        Filesize

        124KB

      • memory/228-4-0x0000000000400000-0x000000000041F000-memory.dmp

        Filesize

        124KB

      • memory/228-7126-0x0000000000400000-0x000000000041F000-memory.dmp

        Filesize

        124KB

      • memory/228-8-0x0000000000400000-0x000000000041F000-memory.dmp

        Filesize

        124KB

      • memory/2688-0-0x0000000000DF0000-0x0000000000E0E000-memory.dmp

        Filesize

        120KB

      • memory/2688-3-0x0000000005790000-0x00000000057A0000-memory.dmp

        Filesize

        64KB

      • memory/2688-2-0x0000000005D00000-0x00000000062A4000-memory.dmp

        Filesize

        5.6MB

      • memory/2688-1-0x0000000075210000-0x00000000759C0000-memory.dmp

        Filesize

        7.7MB

      • memory/2688-7-0x0000000075210000-0x00000000759C0000-memory.dmp

        Filesize

        7.7MB

      • memory/3240-12-0x0000000005820000-0x0000000005830000-memory.dmp

        Filesize

        64KB

      • memory/3240-320-0x0000000074C10000-0x00000000753C0000-memory.dmp

        Filesize

        7.7MB

      • memory/3240-11-0x0000000074C10000-0x00000000753C0000-memory.dmp

        Filesize

        7.7MB

      • memory/5112-322-0x0000000000400000-0x000000000041F000-memory.dmp

        Filesize

        124KB

      • memory/5112-7127-0x0000000000400000-0x000000000041F000-memory.dmp

        Filesize

        124KB