Resubmissions

03-07-2024 16:04

240703-thygmaycpc 10

01-07-2024 18:12

240701-ws6xvswbkj 10

01-07-2024 18:03

240701-wm5sls1gka 10

01-07-2024 18:03

240701-wm39sa1gjf 10

01-07-2024 18:03

240701-wm2e7avhkj 10

01-07-2024 18:03

240701-wmzxcs1fre 10

01-07-2024 18:02

240701-wmzats1frc 10

01-07-2024 18:02

240701-wmvbwa1fqh 10

22-11-2023 17:02

231122-vkac9adg64 10

Analysis

  • max time kernel
    33s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 18:03

General

  • Target

    5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe

  • Size

    669KB

  • MD5

    ead18f3a909685922d7213714ea9a183

  • SHA1

    1270bd7fd62acc00447b30f066bb23f4745869bf

  • SHA256

    5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18

  • SHA512

    6e532d9c3d186e4dac38823ae9152056346e283613f0caf088b21a1b3e5f4f6cf3bad8c407168b1072895a386e3be0b8c11ad1cb326d3d3ff0eb8562052def91

  • SSDEEP

    6144:bLUHLyHlwFjxDi2nEZkQ4NXxp0XMgkBWPqdN/jGdfYY7SRA7j4YlvfYAAjJ:4uFi02nEZh4jp0XLuxGdgTm73vL

Malware Config

Extracted

Path

C:\Users\Public\Documents\_readme.txt

Ransom Note
ATTENTION! Don't worry my friend, you can return all your files! All your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-T9WE5uiVT6 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 046Sdsd3273yifhsisySD60h7mFQcjRC3pDgsRcrWZ7K7bdAgvgDos224DmXt1
URLs

https://we.tl/t-T9WE5uiVT6

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
    "C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2932
    • C:\Windows\SysWOW64\icacls.exe
      icacls "C:\Users\Admin\AppData\Local\bb9cea71-e172-463b-bd00-47aa6cc7dca5" /deny *S-1-1-0:(OI)(CI)(DE,DC)
      2⤵
      • Modifies file permissions
      PID:4496
    • C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
      "C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe" --Admin IsNotAutoStart IsNotTask
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4008
      • C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
        "C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe" --ForNetRes "FsnDCf1u1wJvLcqbFxxtOchBf2V2lgtk24oM5mt2" 0h7mFQcjRC3pDgsRcrWZ7K7bdAgvgDos224DmXt1 IsNotAutoStart IsNotTask
        3⤵
          PID:3176
          • C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
            "C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe" --Service 3176 "FsnDCf1u1wJvLcqbFxxtOchBf2V2lgtk24oM5mt2" 0h7mFQcjRC3pDgsRcrWZ7K7bdAgvgDos224DmXt1
            4⤵
              PID:368
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 368 -s 1164
                5⤵
                • Program crash
                PID:4012
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3176 -s 1672
              4⤵
              • Program crash
              PID:3724
          • C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
            "C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe" --Service 4008 "FsnDCf1u1wJvLcqbFxxtOchBf2V2lgtk24oM5mt2" 0h7mFQcjRC3pDgsRcrWZ7K7bdAgvgDos224DmXt1
            3⤵
              PID:4104
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2932 -s 2116
            2⤵
            • Program crash
            PID:4932
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2932 -ip 2932
          1⤵
            PID:3008
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 368 -ip 368
            1⤵
              PID:3660
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3176 -ip 3176
              1⤵
                PID:2020

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Persistence

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Privilege Escalation

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Defense Evasion

              File and Directory Permissions Modification

              1
              T1222

              Modify Registry

              1
              T1112

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              2
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\ProgramData\Microsoft\Network\Downloader\edbtmp.log
                Filesize

                89KB

                MD5

                6d3e62501d3e5344a8c4cbbee38ff44f

                SHA1

                217eff91a7be9647164a022e69b652dd4c8f2f55

                SHA256

                84ea3fabd91b5a6d93ba5979cd093c8b67cb1332c30c84645fe2481638fe6c00

                SHA512

                73e5275cc8e463c0543c3de9b7fea14ad24a3b5fb3333a718af9b26214c229cc33c14412c7b7857030f7b64a171bf53dfe181fac3998b8906017c8631f0d7818

              • C:\ProgramData\Package Cache\{3A96B93E-763F-41E7-85C7-1F3CCC37EF27}v48.108.8828\dotnet-host-6.0.27-win-x64.msi
                Filesize

                13KB

                MD5

                61274789f3e8a6d4cfdedcebd16702f3

                SHA1

                aaa3063e4043915d9ed2c0dde4a7fff2dc4856bc

                SHA256

                39b6da27f4ddb649a0e785a17cf12327e2c70a2e8e0bf78f9d79b6a06da016f2

                SHA512

                7a61a5956e9838427654ebefa9ec54194495e28f53d59aa55ed648769614bb4b44050add3328c6d1eff28884f51b0d0e82654a6a75ce05a83762d334e99ec607

              • C:\ProgramData\Package Cache\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi
                Filesize

                28KB

                MD5

                dcab145afd94986a9d27732f4eb8d464

                SHA1

                1ba246d4328cbca71a842156ff95a2b6aedc5d33

                SHA256

                965a9ec16bb6f031973e3d9210525417c0d677240ac0fe71b0cc82338a1f35c5

                SHA512

                efc1c1645f21c363abf7fcb03627dac156aea63d6e1f603a2e29c80c6f99f59fb062eb7b8a7e53975b400224603f43f73ee9689de268634fde8d5e5f73bb065f

              • C:\ProgramData\Package Cache\{CE4D7AE0-FCBA-486F-A58F-DBA3626FBE4B}v56.64.8781\dotnet-runtime-7.0.16-win-x64.msi
                Filesize

                39KB

                MD5

                def1f4492db9bb9afadefbccf870dd30

                SHA1

                42407460cf2e9d359f1ee04ae7d794df595fe010

                SHA256

                2a4f3e0ed8e69ee6c294a06b3c14ea56b03ab17745eddef7218a9c13bc18509d

                SHA512

                c61c82537cf91468671b5019d428f71400ec5645e469700198378dd4e6f6fca1ba4d190cc9d52a5e7d0aac84d83dd2c6a06ae6ac405e08107c063c5e455dd88c

              • C:\ProgramData\Package Cache\{E634F316-BEB6-4FB3-A612-F7102F576165}v48.108.8836\windowsdesktop-runtime-6.0.27-win-x64.msi
                Filesize

                28KB

                MD5

                8c6b2456fd8748e0f73684abdf36f757

                SHA1

                efa3f588b498b4f4c742f44bbc16158655e93442

                SHA256

                199bacca3c56bdccfc28d5be17ddbc6fd8dd0671664b625d3d1c34b7f0cda2c6

                SHA512

                be74f549dbe0fe492f992c783facb0d2b8c7b06c0793356fd74e9e48ea3058e1af5e0596b52c404de8a10f015aa0ff37d9ed287c651ebb10101bbe328f44a8a1

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8B2B9A00839EED1DFDCCC3BFC2F5DF12
                Filesize

                1KB

                MD5

                2365869258df7a66a2121b802ca4afd9

                SHA1

                73acc30a2edeb9d6830de559bb8a74f35168135d

                SHA256

                d6b1932822bbd72a8e78c771717d992142348f67d625a42393719fefbe59b0ed

                SHA512

                795004bab536e128dbd81c188976d37c7b650efbfa5a80374df4c65a1049c27658f4620b7605583928eb167fcb69b4c99e4c8730c507b824a7bde9c7fb0e21f4

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B46811C17859FFB409CF0E904A4AA8F8
                Filesize

                436B

                MD5

                1bfe0a81db078ea084ff82fe545176fe

                SHA1

                50b116f578bd272922fa8eae94f7b02fd3b88384

                SHA256

                5ba8817f13eee00e75158bad93076ab474a068c6b52686579e0f728fda68499f

                SHA512

                37c582f3f09f8d80529608c09041295d1644bcc9de6fb8c4669b05339b0dd870f9525abc5eed53ad06a94b51441275504bc943c336c5beb63b53460ba836ca8d

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12
                Filesize

                174B

                MD5

                ca9f1dbd67d60f9f6d2c91b06ecb493e

                SHA1

                cc189fef6e3a1802ce6e7d4d3128f4c6fe6b72d9

                SHA256

                4933e4d6cc5972ea9734bb365b04c2d18a87c7d6add909948146f56ed39f5f4f

                SHA512

                ff66e15f213fb3200dfcfb6f2f0ffa0ec40b23774847cc9dce3a1b3672115bb081e46e4c9ab6965918df1931f72388b5f84724fabc7046cf1bbc9efc4e4f3089

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8
                Filesize

                170B

                MD5

                79e55c3b621a1ac50a915367fa69138d

                SHA1

                0b041a534fca665add4b8a3476d4c68b2720794c

                SHA256

                3cd8501015206e102e8d73463264a05067f1e0cce3258e5c1de1474fc355851a

                SHA512

                7f50276b8d7a41ce839a260314c3444eec394ba52feab831f36bff6d3e6c1d63a34599ab11d05355d3a492c93e3e4c582a603a0ced42ea8e69cac66fa7401fb5

              • C:\Users\Admin\AppData\Local\bb9cea71-e172-463b-bd00-47aa6cc7dca5\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
                Filesize

                669KB

                MD5

                ead18f3a909685922d7213714ea9a183

                SHA1

                1270bd7fd62acc00447b30f066bb23f4745869bf

                SHA256

                5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18

                SHA512

                6e532d9c3d186e4dac38823ae9152056346e283613f0caf088b21a1b3e5f4f6cf3bad8c407168b1072895a386e3be0b8c11ad1cb326d3d3ff0eb8562052def91

              • C:\Users\Public\Documents\_readme.txt
                Filesize

                1KB

                MD5

                d75064cfaac9c92f52aadf373dc7e463

                SHA1

                36ea05181d9b037694929ec81f276f13c7d2655c

                SHA256

                163ec5b903b6baadd32d560c44c1ea4dce241579a7493eb32c632eae9085d508

                SHA512

                43387299749f31c623c5dd4a53ff4d2eff5edfeb80fd4e2edd45860b5c9367d2767ae2ee9b60824b57301999dd2bd995b7d3bd5e7187e447aed76106272559d1

              • memory/368-38-0x0000000000400000-0x00000000004A9000-memory.dmp
                Filesize

                676KB

              • memory/368-32-0x0000000000400000-0x00000000004A9000-memory.dmp
                Filesize

                676KB

              • memory/368-39-0x0000000000400000-0x00000000004A9000-memory.dmp
                Filesize

                676KB

              • memory/2932-3-0x0000000000400000-0x0000000000476000-memory.dmp
                Filesize

                472KB

              • memory/2932-2-0x0000000000510000-0x0000000000610000-memory.dmp
                Filesize

                1024KB

              • memory/2932-0-0x0000000000400000-0x00000000004A9000-memory.dmp
                Filesize

                676KB

              • memory/2932-15-0x0000000000400000-0x0000000000476000-memory.dmp
                Filesize

                472KB

              • memory/2932-14-0x0000000000400000-0x00000000004A9000-memory.dmp
                Filesize

                676KB

              • memory/3176-26-0x0000000000400000-0x00000000004A9000-memory.dmp
                Filesize

                676KB

              • memory/3176-40-0x0000000000400000-0x00000000004A9000-memory.dmp
                Filesize

                676KB

              • memory/3176-35-0x0000000000400000-0x00000000004A9000-memory.dmp
                Filesize

                676KB

              • memory/4008-18-0x0000000000400000-0x00000000004A9000-memory.dmp
                Filesize

                676KB

              • memory/4008-28-0x0000000000400000-0x00000000004A9000-memory.dmp
                Filesize

                676KB

              • memory/4008-25-0x0000000000400000-0x00000000004A9000-memory.dmp
                Filesize

                676KB

              • memory/4008-24-0x0000000000400000-0x00000000004A9000-memory.dmp
                Filesize

                676KB

              • memory/4008-23-0x0000000000400000-0x00000000004A9000-memory.dmp
                Filesize

                676KB

              • memory/4008-17-0x0000000000400000-0x00000000004A9000-memory.dmp
                Filesize

                676KB

              • memory/4008-12-0x0000000000400000-0x00000000004A9000-memory.dmp
                Filesize

                676KB

              • memory/4104-36-0x0000000000400000-0x00000000004A9000-memory.dmp
                Filesize

                676KB

              • memory/4104-30-0x0000000000400000-0x00000000004A9000-memory.dmp
                Filesize

                676KB

              • memory/4104-27-0x0000000000400000-0x00000000004A9000-memory.dmp
                Filesize

                676KB