Resubmissions

05-11-2024 03:18

241105-dtxrgatbpg 10

Analysis

  • max time kernel
    150s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-11-2024 03:18

General

  • Target

    5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe

  • Size

    669KB

  • MD5

    ead18f3a909685922d7213714ea9a183

  • SHA1

    1270bd7fd62acc00447b30f066bb23f4745869bf

  • SHA256

    5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18

  • SHA512

    6e532d9c3d186e4dac38823ae9152056346e283613f0caf088b21a1b3e5f4f6cf3bad8c407168b1072895a386e3be0b8c11ad1cb326d3d3ff0eb8562052def91

  • SSDEEP

    6144:bLUHLyHlwFjxDi2nEZkQ4NXxp0XMgkBWPqdN/jGdfYY7SRA7j4YlvfYAAjJ:4uFi02nEZh4jp0XLuxGdgTm73vL

Malware Config

Extracted

Path

C:\Users\Public\Documents\_readme.txt

Ransom Note
ATTENTION! Don't worry my friend, you can return all your files! All your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-T9WE5uiVT6 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 046Sdsd3273yifhsisySD60h7mFQcjRC3pDgsRcrWZ7K7bdAgvgDos224DmXt1
URLs

https://we.tl/t-T9WE5uiVT6

Signatures

  • Renames multiple (146) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 25 IoCs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
    "C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:872
    • C:\Windows\SysWOW64\icacls.exe
      icacls "C:\Users\Admin\AppData\Local\151f1fc6-d3e9-45bd-9202-e6c5d19960c0" /deny *S-1-1-0:(OI)(CI)(DE,DC)
      2⤵
      • Modifies file permissions
      • System Location Discovery: System Language Discovery
      PID:2208
    • C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
      "C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe" --Admin IsNotAutoStart IsNotTask
      2⤵
      • Drops desktop.ini file(s)
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2072
      • C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
        "C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe" --ForNetRes "FsnDCf1u1wJvLcqbFxxtOchBf2V2lgtk24oM5mt2" 0h7mFQcjRC3pDgsRcrWZ7K7bdAgvgDos224DmXt1 IsNotAutoStart IsNotTask
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1864
        • C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
          "C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe" --Service 1864 "FsnDCf1u1wJvLcqbFxxtOchBf2V2lgtk24oM5mt2" 0h7mFQcjRC3pDgsRcrWZ7K7bdAgvgDos224DmXt1
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:2968
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2968 -s 1092
            5⤵
            • Program crash
            PID:4480
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1864 -s 1708
          4⤵
          • Program crash
          PID:4004
      • C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
        "C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe" --Service 2072 "FsnDCf1u1wJvLcqbFxxtOchBf2V2lgtk24oM5mt2" 0h7mFQcjRC3pDgsRcrWZ7K7bdAgvgDos224DmXt1
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2092
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 872 -s 2152
      2⤵
      • Program crash
      PID:2544
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 872 -ip 872
    1⤵
      PID:4608
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2968 -ip 2968
      1⤵
        PID:1100
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 1864 -ip 1864
        1⤵
          PID:3148

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Microsoft\Network\Downloader\edbtmp.log

          Filesize

          1.3MB

          MD5

          f782b09fd215d3d9bb898d61ea2e7a37

          SHA1

          a382348e9592bdf93dd10c49773b815a992fa7c7

          SHA256

          7bd4646090dff9875e08ea00e5727b11be19fcb850344856e66360c152835694

          SHA512

          9342bd7a0cbabd7e699ea545897a6403371a0034e4bea067a9662dad9e492c5fa9b27efa4c850e1c001c79d6a76ffe0dacb6831010e41c8d5e2a92bd5b898606

        • C:\ProgramData\Package Cache\{3A96B93E-763F-41E7-85C7-1F3CCC37EF27}v48.108.8828\dotnet-host-6.0.27-win-x64.msi

          Filesize

          736KB

          MD5

          c3c0fe1bf5f38a6c89cead208307b99c

          SHA1

          df5d4f184c3124d4749c778084f35a2c00066b0b

          SHA256

          f4f6d008e54b5a6bac3998fc3fe8e632c347d6b598813e3524d5489b84bd2eaf

          SHA512

          0f3e96d16c512e37025b04ff7989d60126c3d65fe868dbcfbeae4dac910ce04fc52d1089f0e41ce85c2def0182a927fdcc349094e74cdd21b45a42fde7f01806

        • C:\ProgramData\Package Cache\{662A0088-6FCD-45DD-9EA7-68674058AED5}v14.30.30704\packages\vcRuntimeMinimum_amd64\vc_runtimeMinimum_x64.msi

          Filesize

          180KB

          MD5

          b2e47100abd58190e40c8b6f9f672a36

          SHA1

          a754a78021b16e63d9e606cacc6de4fcf6872628

          SHA256

          889217bcb971387bc3cb6d76554646d2b0822eceb102320d40adf2422c829128

          SHA512

          d30da8c901e063df5901d011b22a01f884234ddddd44b9e81b3c43d93a51e10342074523339d155d69ff03a03a1df66c7d19e0137a16f47735b5b600616ca2a9

        • C:\ProgramData\Package Cache\{CE4D7AE0-FCBA-486F-A58F-DBA3626FBE4B}v56.64.8781\dotnet-runtime-7.0.16-win-x64.msi

          Filesize

          11.5MB

          MD5

          cea1b4c53721055ecd131a8410ab140f

          SHA1

          fa39c863e1e5ee80b106952a16b723411556d1dc

          SHA256

          5905bbd23e3785bcaab785b76fcb1570bf3905e39945ccd4b347abe4125e53dc

          SHA512

          9a68e1c0910a06fcfe3053ce4146330d4347104d6458b1d672de20c07a7b00480942dd3b30d3260a751e80bd51c95a5c213d928c2b86b345afc45cc7dba68ace

        • C:\ProgramData\Package Cache\{E634F316-BEB6-4FB3-A612-F7102F576165}v48.108.8836\windowsdesktop-runtime-6.0.27-win-x64.msi

          Filesize

          6.3MB

          MD5

          91f72f10a9984a25025694657db8a514

          SHA1

          abffdee7a7fc277ccbca693220a8fce899730ebd

          SHA256

          35cfacc4f8d146b4c49ff78a7a99e73a1362a6ddf834c638961075e2f5a4525e

          SHA512

          608278bf2efd488b0d812aa22795fe5651533650c7cfec3a19e2a278f0819632b14d9633a5c9139b57715dc436ee4234efbb02eeacfa5157b34222f70ae20a7b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8B2B9A00839EED1DFDCCC3BFC2F5DF12

          Filesize

          1KB

          MD5

          67e486b2f148a3fca863728242b6273e

          SHA1

          452a84c183d7ea5b7c015b597e94af8eef66d44a

          SHA256

          facaf1c3a4bf232abce19a2d534e495b0d3adc7dbe3797d336249aa6f70adcfb

          SHA512

          d3a37da3bb10a9736dc03e8b2b49baceef5d73c026e2077b8ebc1b786f2c9b2f807e0aa13a5866cf3b3cafd2bc506242ef139c423eaffb050bbb87773e53881e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B46811C17859FFB409CF0E904A4AA8F8

          Filesize

          436B

          MD5

          971c514f84bba0785f80aa1c23edfd79

          SHA1

          732acea710a87530c6b08ecdf32a110d254a54c8

          SHA256

          f157ed17fcaf8837fa82f8b69973848c9b10a02636848f995698212a08f31895

          SHA512

          43dc1425d80e170c645a3e3bb56da8c3acd31bd637329e9e37094ac346ac85434df4edcdbefc05ae00aea33a80a88e2af695997a495611217fe6706075a63c58

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12

          Filesize

          174B

          MD5

          ba47fac382f786c4ee146d61ee9b4d4a

          SHA1

          0fb6dfcf523e4564ed9c53d6cd6179a0f06306f8

          SHA256

          edcf7c5a2d5f449defdafdf44c90cd69cd2c02a6661074d2ed798bbdfdc7ace2

          SHA512

          4050962e8f1eb51d7658d97cc0fe4fa5854e93dfc1c6caf3b52916c84b3e8b2eb22e2925dc3e30a4699bdcb15c68a5b6b8e899eedef0c8e593cb2687d4003000

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8

          Filesize

          170B

          MD5

          485c6be9dcf7c398788372bf556528f1

          SHA1

          9cd2ab90de04ba86eb90ca504116e3b7d191ec6e

          SHA256

          475dad5a40f412f372638101aa133dc4fce4865ad34e09e2c7b6e94236c3a259

          SHA512

          39eb4d42cda783edd7acb8898cb12f076baa7a0fef307bca3944d60ad146eff9fee2e345933ea0a17046171c79925e3dd4e8778ccab838706caa4b22373c6a93

        • C:\Users\Admin\AppData\Local\151f1fc6-d3e9-45bd-9202-e6c5d19960c0\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe

          Filesize

          669KB

          MD5

          ead18f3a909685922d7213714ea9a183

          SHA1

          1270bd7fd62acc00447b30f066bb23f4745869bf

          SHA256

          5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18

          SHA512

          6e532d9c3d186e4dac38823ae9152056346e283613f0caf088b21a1b3e5f4f6cf3bad8c407168b1072895a386e3be0b8c11ad1cb326d3d3ff0eb8562052def91

        • C:\Users\Public\Documents\_readme.txt

          Filesize

          1KB

          MD5

          d75064cfaac9c92f52aadf373dc7e463

          SHA1

          36ea05181d9b037694929ec81f276f13c7d2655c

          SHA256

          163ec5b903b6baadd32d560c44c1ea4dce241579a7493eb32c632eae9085d508

          SHA512

          43387299749f31c623c5dd4a53ff4d2eff5edfeb80fd4e2edd45860b5c9367d2767ae2ee9b60824b57301999dd2bd995b7d3bd5e7187e447aed76106272559d1

        • memory/872-15-0x0000000000400000-0x00000000004A9000-memory.dmp

          Filesize

          676KB

        • memory/872-16-0x0000000000400000-0x0000000000476000-memory.dmp

          Filesize

          472KB

        • memory/872-0-0x0000000000400000-0x00000000004A9000-memory.dmp

          Filesize

          676KB

        • memory/872-3-0x0000000000400000-0x0000000000476000-memory.dmp

          Filesize

          472KB

        • memory/872-2-0x0000000000740000-0x0000000000840000-memory.dmp

          Filesize

          1024KB

        • memory/1864-44-0x0000000000400000-0x00000000004A9000-memory.dmp

          Filesize

          676KB

        • memory/1864-30-0x0000000000400000-0x00000000004A9000-memory.dmp

          Filesize

          676KB

        • memory/1864-31-0x0000000000400000-0x00000000004A9000-memory.dmp

          Filesize

          676KB

        • memory/1864-36-0x0000000000400000-0x00000000004A9000-memory.dmp

          Filesize

          676KB

        • memory/2072-28-0x0000000000400000-0x00000000004A9000-memory.dmp

          Filesize

          676KB

        • memory/2072-35-0x0000000000400000-0x00000000004A9000-memory.dmp

          Filesize

          676KB

        • memory/2072-27-0x0000000000400000-0x00000000004A9000-memory.dmp

          Filesize

          676KB

        • memory/2072-26-0x0000000000400000-0x00000000004A9000-memory.dmp

          Filesize

          676KB

        • memory/2072-19-0x0000000000400000-0x00000000004A9000-memory.dmp

          Filesize

          676KB

        • memory/2072-18-0x0000000000400000-0x00000000004A9000-memory.dmp

          Filesize

          676KB

        • memory/2092-38-0x0000000000400000-0x00000000004A9000-memory.dmp

          Filesize

          676KB

        • memory/2968-43-0x0000000000400000-0x00000000004A9000-memory.dmp

          Filesize

          676KB

        • memory/2968-41-0x0000000000400000-0x00000000004A9000-memory.dmp

          Filesize

          676KB