Analysis

  • max time kernel
    150s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-03-2024 15:13

General

  • Target

    41c53e90f0861b068eaa512edff28a586128f808b437122399347bcb3774914a.exe

  • Size

    27KB

  • MD5

    b0492e56e1246873173e8f7d32f8a278

  • SHA1

    b31e8e98a4b570f739dd1e1098f4e593f930f450

  • SHA256

    41c53e90f0861b068eaa512edff28a586128f808b437122399347bcb3774914a

  • SHA512

    fa078565f4eab7b1a618dff2182ac0f630f32a151fdbb5c3d73d1544cc4371d283cc76f597dde990eaa9e389355aca9c73cd1e8b3087b769340f3b9642642979

  • SSDEEP

    384:U0Ne12bO+rTx8S0VL+5ka0OXE8vDIXam7JV4DXi4EECyBsnK/8kHaHKczlyDqq:612hTa7JULXEfXamDIy4HBs7HKwQx

Malware Config

Extracted

Path

C:\MSOCache\All Users\_HELP_INSTRUCTION.TXT

Ransom Note
!!INFORMATIONS!! All of your files are encrypted with RSA2048 and AES128 ciphers. More information about the RSA and AES can be found here: https://en.wikipedia.org/wiki/RSA_(cryptosystem) https://en.wikipedia.org/wiki/Advanced_Encryption_Standard Decrypting of your files is only possible with the private key and decrypt program, which is on our secret server. Follow these steps: 1. Download and install Tor Browser: https://www.torproject.org/download/download-easy.html 2. After a successful installation, run the browser and wait for initialization. 3. Type in the address bar: http://supportxxgbefd7c.onion/ 4. Follow the instructions on the site. !! Your DECRYPT-ID: df54997b-3754-4ca8-b3bd-47bf930a1567 !!
URLs

http://supportxxgbefd7c.onion/

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops desktop.ini file(s) 26 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 6 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • NTFS ADS 1 IoCs
  • Opens file in notepad (likely ransom note) 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\41c53e90f0861b068eaa512edff28a586128f808b437122399347bcb3774914a.exe
    "C:\Users\Admin\AppData\Local\Temp\41c53e90f0861b068eaa512edff28a586128f808b437122399347bcb3774914a.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • NTFS ADS
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\Windows\SysWOW64\sc.exe
      sc stop wscsvc
      2⤵
      • Launches sc.exe
      PID:1948
    • C:\Windows\SysWOW64\sc.exe
      sc stop WinDefend
      2⤵
      • Launches sc.exe
      PID:2332
    • C:\Windows\SysWOW64\sc.exe
      sc stop wuauserv
      2⤵
      • Launches sc.exe
      PID:1924
    • C:\Windows\SysWOW64\sc.exe
      sc stop BITS
      2⤵
      • Launches sc.exe
      PID:2324
    • C:\Windows\SysWOW64\sc.exe
      sc stop ERSvc
      2⤵
      • Launches sc.exe
      PID:1628
    • C:\Windows\SysWOW64\sc.exe
      sc stop WerSvc
      2⤵
      • Launches sc.exe
      PID:2516
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Interacts with shadow copies
      PID:2148
    • C:\Users\Admin\AppData\Roaming\BC1C9B74EA.exe
      C:\Users\Admin\AppData\Roaming\BC1C9B74EA.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops desktop.ini file(s)
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:2592
      • C:\Windows\SysWOW64\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_HELP_INSTRUCTION.TXT
        3⤵
        • Opens file in notepad (likely ransom note)
        PID:1692
      • C:\Windows\SysWOW64\NOTEPAD.EXE
        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_HELP_INSTRUCTION.TXT
        3⤵
        • Opens file in notepad (likely ransom note)
        PID:3976
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2700

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Indicator Removal

2
T1070

File Deletion

2
T1070.004

Impair Defenses

1
T1562

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Impact

Inhibit System Recovery

2
T1490

Service Stop

1
T1489

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\MSOCache\All Users\_HELP_INSTRUCTION.TXT
    Filesize

    1KB

    MD5

    e82376fbdf5b049ee71be64b5cd2dc3d

    SHA1

    e1614c8e5c414f6a5e514b266519253dc96401ac

    SHA256

    014fa3d2d8cf84aa1499a1699f738b0b513c877bbc30799f8a2872e57a05a345

    SHA512

    6adaa1c01cf0cf17c50474581ef70fba129322f59db165bd7c526f82f853b48200ef1bb3c2d16d3169ef370e59b10d0372355adffb4f876e16090c0742bfd989

  • C:\Users\Admin\AppData\Roaming\BC1C9B74EA.exe
    Filesize

    27KB

    MD5

    b0492e56e1246873173e8f7d32f8a278

    SHA1

    b31e8e98a4b570f739dd1e1098f4e593f930f450

    SHA256

    41c53e90f0861b068eaa512edff28a586128f808b437122399347bcb3774914a

    SHA512

    fa078565f4eab7b1a618dff2182ac0f630f32a151fdbb5c3d73d1544cc4371d283cc76f597dde990eaa9e389355aca9c73cd1e8b3087b769340f3b9642642979

  • memory/2592-900-0x0000000000030000-0x000000000003E000-memory.dmp
    Filesize

    56KB

  • memory/2592-335-0x0000000000030000-0x000000000003E000-memory.dmp
    Filesize

    56KB

  • memory/2592-1261-0x0000000000030000-0x000000000003E000-memory.dmp
    Filesize

    56KB

  • memory/2592-1191-0x0000000000030000-0x000000000003E000-memory.dmp
    Filesize

    56KB

  • memory/2592-1100-0x0000000000030000-0x000000000003E000-memory.dmp
    Filesize

    56KB

  • memory/2592-17-0x0000000000030000-0x000000000003E000-memory.dmp
    Filesize

    56KB

  • memory/2592-145-0x0000000000030000-0x000000000003E000-memory.dmp
    Filesize

    56KB

  • memory/2592-1084-0x0000000000030000-0x000000000003E000-memory.dmp
    Filesize

    56KB

  • memory/2592-332-0x0000000000030000-0x000000000003E000-memory.dmp
    Filesize

    56KB

  • memory/2592-520-0x0000000000030000-0x000000000003E000-memory.dmp
    Filesize

    56KB

  • memory/2592-747-0x0000000000030000-0x000000000003E000-memory.dmp
    Filesize

    56KB

  • memory/2592-770-0x0000000000030000-0x000000000003E000-memory.dmp
    Filesize

    56KB

  • memory/2592-835-0x0000000000030000-0x000000000003E000-memory.dmp
    Filesize

    56KB

  • memory/2592-1087-0x0000000000030000-0x000000000003E000-memory.dmp
    Filesize

    56KB

  • memory/2592-992-0x0000000000030000-0x000000000003E000-memory.dmp
    Filesize

    56KB

  • memory/3024-2-0x00000000008E0000-0x00000000008EE000-memory.dmp
    Filesize

    56KB

  • memory/3024-1-0x0000000000070000-0x0000000000075000-memory.dmp
    Filesize

    20KB

  • memory/3024-0-0x00000000008E0000-0x00000000008EE000-memory.dmp
    Filesize

    56KB

  • memory/3024-15-0x0000000000210000-0x000000000021E000-memory.dmp
    Filesize

    56KB

  • memory/3024-16-0x0000000000210000-0x000000000021E000-memory.dmp
    Filesize

    56KB