Resubmissions

01/04/2025, 21:24

250401-z8184awycs 10

Analysis

  • max time kernel
    899s
  • max time network
    905s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    26/02/2025, 05:50

General

  • Target

    5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe

  • Size

    669KB

  • MD5

    ead18f3a909685922d7213714ea9a183

  • SHA1

    1270bd7fd62acc00447b30f066bb23f4745869bf

  • SHA256

    5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18

  • SHA512

    6e532d9c3d186e4dac38823ae9152056346e283613f0caf088b21a1b3e5f4f6cf3bad8c407168b1072895a386e3be0b8c11ad1cb326d3d3ff0eb8562052def91

  • SSDEEP

    6144:bLUHLyHlwFjxDi2nEZkQ4NXxp0XMgkBWPqdN/jGdfYY7SRA7j4YlvfYAAjJ:4uFi02nEZh4jp0XLuxGdgTm73vL

Malware Config

Extracted

Path

C:\Users\Public\Documents\_readme.txt

Ransom Note
ATTENTION! Don't worry my friend, you can return all your files! All your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-T9WE5uiVT6 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 046Sdsd3273yifhsisySD60h7mFQcjRC3pDgsRcrWZ7K7bdAgvgDos224DmXt1
URLs

https://we.tl/t-T9WE5uiVT6

Signatures

  • Executes dropped EXE 9 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 14 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
    "C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1580
    • C:\Windows\SysWOW64\icacls.exe
      icacls "C:\Users\Admin\AppData\Local\61711a49-ba24-4c40-b214-cf8bd1e17b96" /deny *S-1-1-0:(OI)(CI)(DE,DC)
      2⤵
      • Modifies file permissions
      • System Location Discovery: System Language Discovery
      PID:2728
    • C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
      "C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe" --Admin IsNotAutoStart IsNotTask
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2896
      • C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
        "C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe" --ForNetRes "FsnDCf1u1wJvLcqbFxxtOchBf2V2lgtk24oM5mt2" 0h7mFQcjRC3pDgsRcrWZ7K7bdAgvgDos224DmXt1 IsNotAutoStart IsNotTask
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1200
        • C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
          "C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe" --Service 1200 "FsnDCf1u1wJvLcqbFxxtOchBf2V2lgtk24oM5mt2" 0h7mFQcjRC3pDgsRcrWZ7K7bdAgvgDos224DmXt1
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2516
      • C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
        "C:\Users\Admin\AppData\Local\Temp\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe" --Service 2896 "FsnDCf1u1wJvLcqbFxxtOchBf2V2lgtk24oM5mt2" 0h7mFQcjRC3pDgsRcrWZ7K7bdAgvgDos224DmXt1
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1300
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {6AE70FB2-92C1-415B-B1CF-98B1F1CF4AFD} S-1-5-21-3063565911-2056067323-3330884624-1000:KHBTHJFA\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Users\Admin\AppData\Local\61711a49-ba24-4c40-b214-cf8bd1e17b96\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
      C:\Users\Admin\AppData\Local\61711a49-ba24-4c40-b214-cf8bd1e17b96\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe --Task
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2552
      • C:\Users\Admin\AppData\Local\61711a49-ba24-4c40-b214-cf8bd1e17b96\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
        "C:\Users\Admin\AppData\Local\61711a49-ba24-4c40-b214-cf8bd1e17b96\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe" --ForNetRes "FsnDCf1u1wJvLcqbFxxtOchBf2V2lgtk24oM5mt2" 0h7mFQcjRC3pDgsRcrWZ7K7bdAgvgDos224DmXt1 IsNotAutoStart IsTask
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:948
        • C:\Users\Admin\AppData\Local\61711a49-ba24-4c40-b214-cf8bd1e17b96\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
          "C:\Users\Admin\AppData\Local\61711a49-ba24-4c40-b214-cf8bd1e17b96\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe" --Service 948 "FsnDCf1u1wJvLcqbFxxtOchBf2V2lgtk24oM5mt2" 0h7mFQcjRC3pDgsRcrWZ7K7bdAgvgDos224DmXt1
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:3032
      • C:\Users\Admin\AppData\Local\61711a49-ba24-4c40-b214-cf8bd1e17b96\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
        "C:\Users\Admin\AppData\Local\61711a49-ba24-4c40-b214-cf8bd1e17b96\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe" --Service 2552 "FsnDCf1u1wJvLcqbFxxtOchBf2V2lgtk24oM5mt2" 0h7mFQcjRC3pDgsRcrWZ7K7bdAgvgDos224DmXt1
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:1988
    • C:\Users\Admin\AppData\Local\61711a49-ba24-4c40-b214-cf8bd1e17b96\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
      C:\Users\Admin\AppData\Local\61711a49-ba24-4c40-b214-cf8bd1e17b96\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe --Task
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2520
      • C:\Users\Admin\AppData\Local\61711a49-ba24-4c40-b214-cf8bd1e17b96\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
        "C:\Users\Admin\AppData\Local\61711a49-ba24-4c40-b214-cf8bd1e17b96\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe" --ForNetRes "FsnDCf1u1wJvLcqbFxxtOchBf2V2lgtk24oM5mt2" 0h7mFQcjRC3pDgsRcrWZ7K7bdAgvgDos224DmXt1 IsNotAutoStart IsTask
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2448
        • C:\Users\Admin\AppData\Local\61711a49-ba24-4c40-b214-cf8bd1e17b96\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
          "C:\Users\Admin\AppData\Local\61711a49-ba24-4c40-b214-cf8bd1e17b96\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe" --Service 2448 "FsnDCf1u1wJvLcqbFxxtOchBf2V2lgtk24oM5mt2" 0h7mFQcjRC3pDgsRcrWZ7K7bdAgvgDos224DmXt1
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:2644
      • C:\Users\Admin\AppData\Local\61711a49-ba24-4c40-b214-cf8bd1e17b96\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
        "C:\Users\Admin\AppData\Local\61711a49-ba24-4c40-b214-cf8bd1e17b96\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe" --Service 2520 "FsnDCf1u1wJvLcqbFxxtOchBf2V2lgtk24oM5mt2" 0h7mFQcjRC3pDgsRcrWZ7K7bdAgvgDos224DmXt1
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:904
    • C:\Users\Admin\AppData\Local\61711a49-ba24-4c40-b214-cf8bd1e17b96\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
      C:\Users\Admin\AppData\Local\61711a49-ba24-4c40-b214-cf8bd1e17b96\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe --Task
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:1548

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\61711a49-ba24-4c40-b214-cf8bd1e17b96\5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe

    Filesize

    669KB

    MD5

    ead18f3a909685922d7213714ea9a183

    SHA1

    1270bd7fd62acc00447b30f066bb23f4745869bf

    SHA256

    5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18

    SHA512

    6e532d9c3d186e4dac38823ae9152056346e283613f0caf088b21a1b3e5f4f6cf3bad8c407168b1072895a386e3be0b8c11ad1cb326d3d3ff0eb8562052def91

  • C:\Users\Public\Documents\_readme.txt

    Filesize

    1KB

    MD5

    d75064cfaac9c92f52aadf373dc7e463

    SHA1

    36ea05181d9b037694929ec81f276f13c7d2655c

    SHA256

    163ec5b903b6baadd32d560c44c1ea4dce241579a7493eb32c632eae9085d508

    SHA512

    43387299749f31c623c5dd4a53ff4d2eff5edfeb80fd4e2edd45860b5c9367d2767ae2ee9b60824b57301999dd2bd995b7d3bd5e7187e447aed76106272559d1

  • memory/904-195-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/904-191-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/948-95-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/948-107-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/948-100-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/1200-34-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/1200-39-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/1200-47-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/1300-40-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/1300-31-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/1300-30-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/1548-248-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/1580-12-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/1580-0-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/1580-4-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/1580-13-0x0000000000620000-0x0000000000720000-memory.dmp

    Filesize

    1024KB

  • memory/1580-2-0x0000000000620000-0x0000000000720000-memory.dmp

    Filesize

    1024KB

  • memory/1580-14-0x0000000000400000-0x0000000000476000-memory.dmp

    Filesize

    472KB

  • memory/1580-10-0x0000000003570000-0x0000000003619000-memory.dmp

    Filesize

    676KB

  • memory/1580-9-0x0000000003570000-0x0000000003619000-memory.dmp

    Filesize

    676KB

  • memory/1580-3-0x0000000000400000-0x0000000000476000-memory.dmp

    Filesize

    472KB

  • memory/1580-6-0x0000000000620000-0x0000000000720000-memory.dmp

    Filesize

    1024KB

  • memory/1988-102-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/1988-104-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2448-207-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2448-187-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2448-179-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2516-41-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2516-45-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2520-183-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2520-153-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2552-85-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2552-84-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2552-90-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2552-92-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2552-98-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2552-88-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2552-86-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2644-205-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2644-201-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2896-18-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2896-38-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2896-20-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2896-27-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2896-28-0x00000000097C0000-0x0000000009869000-memory.dmp

    Filesize

    676KB

  • memory/2896-21-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2896-17-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2896-23-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2896-25-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2896-33-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/2896-15-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/3032-108-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB

  • memory/3032-110-0x0000000000400000-0x00000000004A9000-memory.dmp

    Filesize

    676KB