Analysis

  • max time kernel
    141s
  • max time network
    59s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    09-07-2020 17:16

General

  • Target

    703a1s0ssssd7da.exe

  • Size

    717KB

  • MD5

    83f6e8129fd4917311956264f46971f0

  • SHA1

    183757c527e8f213be0c1397f40b6cd3979c854c

  • SHA256

    a7add0057b62fd19144486d1933b3a68331aebab989192d3f32e5c85f07b8590

  • SHA512

    1a31f54a50f6d09765ca1be1c39ac1d6a200e8564926155eab7249407e48029aba312976ccc09328679cf9b0629f7af0448af98ecea6ee0c3c68fc24905bb7d8

Malware Config

Extracted

Path

\??\M:\Boot\cs-CZ\Read_Me.txt

Ransom Note
Attention! All your files, documents, photos, databases and other important files are encrypted The only method of recovering files is to purchase an unique decryptor. Only we can give you this decryptor and only we can recover your files. The server with your decryptor is in a closed network TOR. You can get there by the following ways: ---------------------------------------------------------------------------------------- 1. Download Tor browser - https://www.torproject.org/ 2. Install Tor browser 3. Open Tor Browser 4. Open link in TOR browser: http://7rzpyw3hflwe2c7h.onion/?FFFFFFFF 5. Follow the instructions on this page ---------------------------------------------------------------------------------------- On our page you will see instructions on payment and get the opportunity to decrypt 1 file for free. Alternate communication channel here: http://helpqvrg3cc5mvb3.onion/
URLs

http://7rzpyw3hflwe2c7h.onion/?FFFFFFFF

http://helpqvrg3cc5mvb3.onion/

Signatures

  • Modifies Installed Components in the registry 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 41 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4524 IoCs
  • Suspicious use of AdjustPrivilegeToken 964 IoCs
  • Suspicious use of FindShellTrayWindow 74 IoCs
  • Enumerates connected drives 3 TTPs
  • Drops file in Windows directory 42 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs
  • Loads dropped DLL 40 IoCs
  • Drops file in Program Files directory 12093 IoCs
  • Modifies registry class 203 IoCs
  • Modifies service 2 TTPs 4 IoCs
  • Suspicious use of SendNotifyMessage 83 IoCs
  • Drops startup file 1 IoCs
  • Registers COM server for autorun 1 TTPs 24 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

Processes

  • C:\Users\Admin\AppData\Local\Temp\703a1s0ssssd7da.exe
    "C:\Users\Admin\AppData\Local\Temp\703a1s0ssssd7da.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Users\Admin\AppData\Local\Temp\703a1s0ssssd7da.exe
      "{path}"
      2⤵
      • Drops desktop.ini file(s)
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in Program Files directory
      • Drops startup file
      PID:1844
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Drops desktop.ini file(s)
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Modifies registry class
    • Modifies service
    • Suspicious use of SendNotifyMessage
    PID:2000
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    • Modifies registry class
    • Registers COM server for autorun
    • Modifies data under HKEY_USERS
    PID:1080
    • C:\Windows\system32\MsiExec.exe
      C:\Windows\system32\MsiExec.exe -Embedding C98124D9B649C5E996D48646E974F5AD
      2⤵
      • Loads dropped DLL
      PID:1672
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding E85922811A17BAA4B232FC524EDE4271
      2⤵
      • Loads dropped DLL
      PID:1744
    • C:\Windows\system32\MsiExec.exe
      C:\Windows\system32\MsiExec.exe -Embedding D0A015570E0CA14ABBF7297691CFA42E M Global\MSI0000
      2⤵
      • Loads dropped DLL
      PID:1964
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Suspicious use of FindShellTrayWindow
    • Modifies registry class
    • Suspicious use of SendNotifyMessage
    PID:1052
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Suspicious use of FindShellTrayWindow
    • Modifies registry class
    • Modifies service
    • Suspicious use of SendNotifyMessage
    PID:1456

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads