Analysis

  • max time kernel
    143s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-uk
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-uklocale:uk-uaos:windows10-2004-x64systemwindows
  • submitted
    03-03-2024 13:53

General

  • Target

    Ransomware/Rokku.exe

  • Size

    666KB

  • MD5

    97512f4617019c907cd0f88193039e7c

  • SHA1

    24cfa261ee30f697e7d1e2215eee1c21eebf4579

  • SHA256

    438888ef36bad1079af79daf152db443b4472c5715a7b3da0ba24cc757c53499

  • SHA512

    cfbb8dd91434f917d507cb919aa7e6b16b7b2056d56185f6ad5b6149e05629325cdb3df907f58bb3f634b17a9989bf5b6d6b81f5396a3a556431742ed742ac4a

  • SSDEEP

    12288:bB/72HFAQBMiZB7fJJ2qDHKK/K5FJL+xQhrwjeI:bBKqFiT7fJJ2qbKK6F5+xQhrEJ

Score
10/10

Malware Config

Extracted

Path

C:\Recovery\WindowsRE\README_HOW_TO_UNLOCK.TXT

Ransom Note
YOUR FILE HAS BEEN LOCKED In order to unlock your files, follow the instructions bellow: 1. Download and install Tor Browser 2. After a successful installation, run Tor Browser and wait for its initialization. 3. Type in the address bar: http://zvnvp2rhe3ljwf2m.onion 4. Follow the instructions on the site.
URLs

http://zvnvp2rhe3ljwf2m.onion

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (63) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs net.exe
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Ransomware\Rokku.exe
    "C:\Users\Admin\AppData\Local\Temp\Ransomware\Rokku.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:848
    • C:\Windows\SysWOW64\wbem\WMIC.exe
      "C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2160
    • C:\Windows\SysWOW64\reg.exe
      "C:\Windows\System32\reg.exe" add "HKLM\SYSTEM\CurrentControlSet\services\VSS" /v Start /t REG_DWORD /d 4 /f
      2⤵
        PID:4476
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\System32\reg.exe" add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore" /v DisableSR /t REG_DWORD /d 1 /f
        2⤵
          PID:2044
        • C:\Windows\SysWOW64\net.exe
          "C:\Windows\System32\net.exe" stop vss
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4452
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop vss
            3⤵
              PID:224
          • C:\Windows\SysWOW64\net.exe
            "C:\Windows\System32\net.exe" stop swprv
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4520
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop swprv
              3⤵
                PID:4172
            • C:\Windows\SysWOW64\net.exe
              "C:\Windows\System32\net.exe" stop srservice
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1372
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop srservice
                3⤵
                  PID:3380
            • C:\Windows\system32\vssvc.exe
              C:\Windows\system32\vssvc.exe
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1704

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Defense Evasion

            Indicator Removal

            1
            T1070

            File Deletion

            1
            T1070.004

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            2
            T1082

            Impact

            Inhibit System Recovery

            1
            T1490

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Recovery\WindowsRE\README_HOW_TO_UNLOCK.HTML
              Filesize

              1KB

              MD5

              c784d96ca311302c6f2f8f0bee8c725b

              SHA1

              dc68b518ce0eef4f519f9127769e3e3fa8edce46

              SHA256

              a7836550412b0e0963d16d8442b894a1148326b86d119e4d30f1b11956380ef0

              SHA512

              f97891dc3c3f15b9bc3446bc9d5913431f374aa54cced33d2082cf14d173a8178e29a8d9487c2a1ab87d2f6abf37e915f69f45c0d8b747ad3f17970645c35d98

            • C:\Recovery\WindowsRE\README_HOW_TO_UNLOCK.TXT
              Filesize

              330B

              MD5

              04b892b779d04f3a906fde1a904d98bb

              SHA1

              1a0d6cb6f921bc06ba9547a84b872ef61eb7e8a5

              SHA256

              eb22c6ecfd4d7d0fcea5063201ccf5e7313780e007ef47cca01f1369ee0e6be0

              SHA512

              e946aa4ac3ec9e5a178eac6f4c63a98f46bc85bed3efd6a53282d87aa56e53b4c11bb0d1c58c6c670f9f4ad9952b5e7fd1bb310a8bd7b5b04e7c607d1b74238a

            • memory/848-0-0x0000000000400000-0x000000000058D000-memory.dmp
              Filesize

              1.6MB

            • memory/848-1-0x0000000000860000-0x00000000008A3000-memory.dmp
              Filesize

              268KB

            • memory/848-218-0x0000000000400000-0x000000000058D000-memory.dmp
              Filesize

              1.6MB

            • memory/848-224-0x0000000000860000-0x00000000008A3000-memory.dmp
              Filesize

              268KB