Analysis

  • max time kernel
    581s
  • max time network
    591s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-11-2024 03:09

General

  • Target

    AES-NI.exe

  • Size

    999KB

  • MD5

    83e824c998f321a9179efc5c2cd0a118

  • SHA1

    16b84004778505afbcc1032d1325c9bed8679b79

  • SHA256

    4142ff4667f5b9986888bdcb2a727db6a767f78fe1d5d4ae3346365a1d70eb76

  • SHA512

    d1c9fdb653d6b028c16a9d82895b7f03b6f96aecc802ab5104d6a762091e71502e407feea3d3d64f19b9f7c2888b1fb2b1dd5f2909b6e29414d4e4a78b56917b

  • SSDEEP

    24576:xMhc8sFdkS6BEeL8xYSCy3vIyzlueaBLxGLJe3:Ghc8sFB6WeIYSPAyUHxGLJe3

Malware Config

Extracted

Path

C:\Users\Public\!!! READ THIS - IMPORTANT !!!.txt

Ransom Note
===============================# aes-ni ransomware #=============================== █████╗ ███████╗███████╗ ███╗ ██╗██╗ ██╔══██╗██╔════╝██╔════╝ ████╗ ██║██║ ███████║█████╗ ███████╗█████╗██╔██╗ ██║██║ ██╔══██║██╔══╝ ╚════██║╚════╝██║╚██╗██║██║ ██║ ██║███████╗███████║ ██║ ╚████║██║ ╚═╝ ╚═╝╚══════╝╚══════╝ ╚═╝ ╚═══╝╚═╝ SPECIAL VERSION: NSA EXPLOIT EDITION INTRO: If you are reading it, your server was attacked with NSA exploits. Make World Safe Again. SORRY! Your files are encrypted. File contents are encrypted with random key (AES-256 bit; ECB mode). Random key is encrypted with RSA public key (2048 bit). We STRONGLY RECOMMEND you NOT to use any "decryption tools". These tools can damage your data, making recover IMPOSSIBLE. Also we recommend you not to contact data recovery companies. They will just contact us, buy the key and sell it to you at a higher price. If you want to decrypt your files, you have to get RSA private key. In order to get private key, write here: [email protected] [email protected] [email protected] IMPORTANT: In some cases malware researchers can block our e-mails. If you did not receive any answer on e-mail in 48 hours, please do not panic and write to BitMsg (https://bitmsg.me) address: BM-2cVgoJS8HPMkjzgDMVNAGg5TG3bb1TcfhN or create topic on https://www.bleepingcomputer.com/ and we will find you there. If someone else offers you files restoring, ask him for test decryption. Only we can successfully decrypt your files; knowing this can protect you from fraud. You will receive instructions of what to do next. You MUST refer this ID in your message: VORHPBAB#1E68ACCEA97440EF2D798BF01E84EF76 Also you MUST send all ".key.aes_ni_0day" files from C:\ProgramData if there are any. ===============================# aes-ni ransomware #===============================
URLs

https://bitmsg.me

https://www.bleepingcomputer.com/

Signatures

  • Renames multiple (8207) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Deletes itself 1 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Drops desktop.ini file(s) 48 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 6 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AES-NI.exe
    "C:\Users\Admin\AppData\Local\Temp\AES-NI.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2572
    • C:\Windows\SysWOW64\svchost.exe
      "C:\Windows\SysWOW64\svchost.exe"
      2⤵
      • Deletes itself
      • Drops desktop.ini file(s)
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      PID:3044

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\$Recycle.Bin\S-1-5-21-3290804112-2823094203-3137964600-1000\desktop.ini

    Filesize

    948B

    MD5

    9b62c42562b3116717908966f21530b9

    SHA1

    eb7c6eabf32d10e8dc8b50cd60794da6d62ceba7

    SHA256

    fd736f4ae046b3a9877b658b9194fc2370619bcbf2f599aefd5d298c098d715f

    SHA512

    240cf086fa61e8358d0365ac3c000ebcc91ce6661b872ff4f9e05a1aaa28d2c045d37a15c53f01fa0bdc259b85b6f95b36c9b50d5a26860a4aa48348a03a2215

  • C:\Users\Public\!!! READ THIS - IMPORTANT !!!.txt

    Filesize

    2KB

    MD5

    8327d435b0664d16db85ceb198339c03

    SHA1

    dcc875e8ba7cc6f4d9f10aeadfc5fb166da70619

    SHA256

    e691efd7d97f0c86e6a97d76d47ef36d340ac8303640ee6f4e0c3e45fab532bf

    SHA512

    53cd337a8605ab80183ba2f62600c46f231340f67cf24dce2a9ec77fdfda72566a45ea3102d73265b9bd773543d902388b97d81bcf83b28ff9bdb0fe918d1661

  • memory/3044-37-0x0000000002EC0000-0x0000000003083000-memory.dmp

    Filesize

    1.8MB

  • memory/3044-40-0x00000000005D0000-0x00000000006CE000-memory.dmp

    Filesize

    1016KB

  • memory/3044-28-0x0000000002EC0000-0x0000000003083000-memory.dmp

    Filesize

    1.8MB

  • memory/3044-27-0x0000000002EC0000-0x0000000003083000-memory.dmp

    Filesize

    1.8MB

  • memory/3044-26-0x0000000002EC0000-0x0000000003083000-memory.dmp

    Filesize

    1.8MB

  • memory/3044-36-0x00000000005D0000-0x00000000006CE000-memory.dmp

    Filesize

    1016KB

  • memory/3044-11-0x00000000005D0000-0x00000000006CE000-memory.dmp

    Filesize

    1016KB

  • memory/3044-25-0x0000000002EC0000-0x0000000003083000-memory.dmp

    Filesize

    1.8MB

  • memory/3044-77-0x00000000005D0000-0x00000000006CE000-memory.dmp

    Filesize

    1016KB

  • memory/3044-24-0x00000000005D0000-0x00000000006CE000-memory.dmp

    Filesize

    1016KB

  • memory/3044-49-0x00000000005D0000-0x00000000006CE000-memory.dmp

    Filesize

    1016KB

  • memory/3044-23-0x00000000005D0000-0x00000000006CE000-memory.dmp

    Filesize

    1016KB

  • memory/3044-20984-0x00000000005D0000-0x00000000006CE000-memory.dmp

    Filesize

    1016KB

  • memory/3044-20993-0x00000000005D0000-0x00000000006CE000-memory.dmp

    Filesize

    1016KB

  • memory/3044-21001-0x00000000005D0000-0x00000000006CE000-memory.dmp

    Filesize

    1016KB