Analysis

  • max time kernel
    91s
  • max time network
    95s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    18-10-2024 17:30

General

  • Target

    ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe

  • Size

    52KB

  • MD5

    ba9210de03de945901f02792f7994871

  • SHA1

    20c4569cbb6f2650b02f6a5257faa8a8dfb298bd

  • SHA256

    ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d

  • SHA512

    277d26eea627b3da26664aaa4f72a7b79cd50311e45c59333563b4f58b76e6562cbaa1d55127c69d0830864721efa890fa824e1be381cca5e84bddc98f2b44d0

  • SSDEEP

    1536:EJJRZQJes5b0k5bbyu6hXOKJrkH6sNNW:oJRa4kLmNVOKJIasNE

Malware Config

Extracted

Path

C:\ProgramData\README_0629770.txt

Ransom Note
Hello! All your files have been encrypted... Your personal Id: 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 To decrypt your files, write to email: [email protected] or [email protected] In the letter, send your personal Id and 2 small encrypted files for trial decryption. If you dont get answer from [email protected] or [email protected] in 72 hours, you need to install tor browser, you can download it here: https://www.torproject.org/download/download.html.en After installation, open the tor browser to website: http://t5vj34iny72dpdu4.onion and follow the instructions. Do not try restore files without our help, this is useless, and can destroy you data permanetly. However, the files can be recovered even after the removal of our program and even after reinstalling the operating system. Download the decoding video here: https://content.screencast.com/users/tywlgpwg/folders/Default/media/3c1aeb4c-5386-41df-8eee-346487877522/decryption.avi
URLs

http://t5vj34iny72dpdu4.onion

https://content.screencast.com/users/tywlgpwg/folders/Default/media/3c1aeb4c-5386-41df-8eee-346487877522/decryption.avi

Signatures

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Disables Task Manager via registry modification
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 24 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe
    "C:\Users\Admin\AppData\Local\Temp\ecfb5c95d0f3d112650ef4047936e8fa5244c21c921f6c7a6963e92abab4949d.exe"
    1⤵
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Roaming\delback.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4112
      • C:\Windows\system32\vssadmin.exe
        vssadmin delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:3260
      • C:\Windows\system32\bcdedit.exe
        bcdedit.exe /set {default} recoveryenabled no
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:3576
      • C:\Windows\system32\bcdedit.exe
        bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:4040
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\update.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4368
      • C:\Windows\system32\PING.EXE
        ping -n 1 -w 5000 10.10.254.254
        3⤵
        • System Network Configuration Discovery: Internet Connection Discovery
        • Runs ping.exe
        PID:1696
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4464
  • C:\Windows\system32\NOTEPAD.EXE
    "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\README_0629770.txt
    1⤵
    • Opens file in notepad (likely ransom note)
    PID:3660

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Package Cache\{2BB73336-4F69-4141-9797-E9BD6FE3980A}v64.8.8795\dotnet-host-8.0.2-win-x64.msi

    Filesize

    728KB

    MD5

    b0f8366fdeabc7631dcfb4b73d5d3022

    SHA1

    fe9956b562f798da4caed214e4276b3dd50ab2e1

    SHA256

    225ce3a8abfac7119204ec9101d72137ca2ead69dbd4678538132e873028e949

    SHA512

    bf6f5d59f55bed591a61fc3700f7da7adf19c1bd4da5603aad4655207cd014df8254fff6f82003cb55d54082898ea7b6611c4d52e7aced776267cb16e014235d

  • C:\ProgramData\Package Cache\{5740BD44-B58D-321A-AFC0-6D3D4556DD6C}v12.0.40660\packages\vcRuntimeAdditional_amd64\vc_runtimeAdditional_x64.msi

    Filesize

    140KB

    MD5

    46eece661194f5f17b90d8ff2a32ddf2

    SHA1

    6c6668536befb78f859412122c6b0d362292a2a2

    SHA256

    6c373178a48a89844db9d10c356f7c1afedd131b3813880526e30196c62a21fb

    SHA512

    bc6ba4719c218eb45d89bb25bcf464f19c9b89d1838a8c93f7ea307ea30aa2cb67f53f7e8280e80edaada0851ba7b749438613fbe6123e4c40313247fa4cd167

  • C:\ProgramData\Package Cache\{C7B73281-AB0A-4DAD-A09F-5C30D40679AC}v64.8.8795\dotnet-runtime-8.0.2-win-x64.msi

    Filesize

    26.2MB

    MD5

    16fe9109d3c0dc8f65ec62124884c3a6

    SHA1

    10eb79e8d35e973e15bbda838386f22093ddfd7a

    SHA256

    7d3a6c674a4e9306990aa163fbf50d9ab3d2e5296549904d4e1a764225118af8

    SHA512

    18b4caa8606353cb95c4638af749103fc9e8f967ea4f9bb9a057f347d0bf944d8fbbfcf2decb84cebff5619808942f7fe73d58646fffc81619e041210f080fe0

  • C:\ProgramData\Package Cache\{D46F1FD9-2FE8-4D05-B2AC-011C23B69B24}v64.8.8806\windowsdesktop-runtime-8.0.2-win-x64.msi

    Filesize

    28.9MB

    MD5

    683fdc48a947c4170213d91fe75c5976

    SHA1

    34f5dbde4626e37e60830516b44f96f179a8b32b

    SHA256

    0831de9381f3aabfc06985fe3a946fe1b0fb44b4c4cceb713f31c7772d566db6

    SHA512

    4905de11d4ddaac769cf90d69180ad36761cea5b4ed3132f77f0a8b22c2a9fb92c621a9e32c4c28cb5183e84b19ee8fa0a6402b9776e6389dd48d453011ce958

  • C:\ProgramData\README_0629770.txt

    Filesize

    1KB

    MD5

    3ad3ae039b7d6efc3b4bc401ccdb4ae4

    SHA1

    4a9e62898d2e51db942944255d74262bb20f7ce7

    SHA256

    e4d02c1da9d79a5a82741008931f708224fa76debcede1ee4571e207ebeb90e8

    SHA512

    84f70f4695c7adb0155df43c8f2dca1a151443191f030af22df0e78f67efe82f34a5360f47f17bd461e6ef39fea88514cd0729e3f7a21083fb1fd05013d6fb9d

  • C:\Users\Admin\AppData\Local\Temp\update.bat

    Filesize

    167B

    MD5

    d1df9bb96b34b2b9cba30dc139a00ef8

    SHA1

    44e80d8b875f296f7087eadc0584276fb68fa323

    SHA256

    17bdd9c1355d56e607eae45138d64ed86ebb1369dfcdf4f7ef313124c2f098bc

    SHA512

    7029c53a5de207b495c512bbfc160ccb1d76fb0101ff5bef497cc0bfa570228b5d641e3fb34ee4d17585a19e4ce0b1337f7e14750c70a014d69c1d8afa4f7ec2

  • C:\Users\Admin\AppData\Roaming\delback.bat

    Filesize

    147B

    MD5

    2450c91afcc2d4cc3dea374820bed314

    SHA1

    dd1b61d0aa6d1769018c1d3144de9bb960a64d3c

    SHA256

    4f157084c6e48b547e698ed83ae9a853a4db4b7a115249db272e3eb93316f7df

    SHA512

    b0b21d16b7f35bfc5526ed07407ec85a221a7a036827b65dce0a449d02a31f3f6f5ce2fbf94f0af01ce4a248b27ccf5f287dd2746ee423766be8d366f78ccc91

  • C:\vcredist2010_x86.log.html

    Filesize

    81KB

    MD5

    bac02dacb2e61ed58903c485cc240460

    SHA1

    f26baf85f09e9bf0bb2eccad9ca560b27492bdcb

    SHA256

    9d55a2aaf1a8274195880364ad1519a14ae75c2c8268cc95db0012f33fe385e3

    SHA512

    5cd42c9df76e4289a3df124cc000f428cba70b8cd292502ad8eb76a90dd8866e45d2f79be84b39b7e8fbd52627bf3b329ed9a165fe8db60620a281c08284e0aa

  • memory/2692-0-0x00007FFC080E3000-0x00007FFC080E5000-memory.dmp

    Filesize

    8KB

  • memory/2692-4-0x00007FFC080E0000-0x00007FFC08BA2000-memory.dmp

    Filesize

    10.8MB

  • memory/2692-3-0x00007FFC080E3000-0x00007FFC080E5000-memory.dmp

    Filesize

    8KB

  • memory/2692-2-0x00007FFC080E0000-0x00007FFC08BA2000-memory.dmp

    Filesize

    10.8MB

  • memory/2692-1-0x0000000000080000-0x0000000000094000-memory.dmp

    Filesize

    80KB

  • memory/2692-800-0x00007FFC080E0000-0x00007FFC08BA2000-memory.dmp

    Filesize

    10.8MB

  • memory/2692-801-0x00007FFC080E0000-0x00007FFC08BA2000-memory.dmp

    Filesize

    10.8MB