Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    09-07-2020 17:16

General

  • Target

    568a1s0ssssd7da.exe

  • Size

    717KB

  • MD5

    694515cebc637b78ef56b8f23c60b9a3

  • SHA1

    266db1b85eebf7b3b0128ddbfcea85e3c428c12b

  • SHA256

    1ae52558dadc5c5b388c0a64b6e54ead3280540b5a1db2d90f20d960257004dd

  • SHA512

    baad45d41b5b6c50803bcb09221aa21316295f0ad1db009167c03070a4e600c0554d43904ff67150662860d1ce080029ecdaa96b006d0c5d56560bb417d35442

Malware Config

Extracted

Path

C:\MSOCache\All Users\{90140000-0011-0000-1000-0000000FF1CE}-C\Read_Me.txt

Ransom Note
Attention! All your files, documents, photos, databases and other important files are encrypted The only method of recovering files is to purchase an unique decryptor. Only we can give you this decryptor and only we can recover your files. The server with your decryptor is in a closed network TOR. You can get there by the following ways: ---------------------------------------------------------------------------------------- 1. Download Tor browser - https://www.torproject.org/ 2. Install Tor browser 3. Open Tor Browser 4. Open link in TOR browser: http://7rzpyw3hflwe2c7h.onion/?VVVVVVVV 5. Follow the instructions on this page ---------------------------------------------------------------------------------------- On our page you will see instructions on payment and get the opportunity to decrypt 1 file for free. Alternate communication channel here: http://helpqvrg3cc5mvb3.onion/
URLs

http://7rzpyw3hflwe2c7h.onion/?VVVVVVVV

http://helpqvrg3cc5mvb3.onion/

Signatures

  • Suspicious use of SendNotifyMessage 107 IoCs
  • Enumerates connected drives 3 TTPs
  • Drops file in Windows directory 44 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of WriteProcessMemory 27 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Drops startup file 1 IoCs
  • Modifies registry class 208 IoCs
  • Suspicious behavior: EnumeratesProcesses 4536 IoCs
  • Suspicious use of AdjustPrivilegeToken 1005 IoCs
  • Suspicious use of FindShellTrayWindow 101 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Drops desktop.ini file(s) 41 IoCs
  • Loads dropped DLL 42 IoCs
  • Modifies service 2 TTPs 6 IoCs
  • Registers COM server for autorun 1 TTPs 24 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Drops file in Program Files directory 12078 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\568a1s0ssssd7da.exe
    "C:\Users\Admin\AppData\Local\Temp\568a1s0ssssd7da.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetThreadContext
    PID:1464
    • C:\Users\Admin\AppData\Local\Temp\568a1s0ssssd7da.exe
      "{path}"
      2⤵
      • Drops startup file
      • Suspicious behavior: EnumeratesProcesses
      • Drops desktop.ini file(s)
      • Drops file in Program Files directory
      PID:1620
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Suspicious use of SendNotifyMessage
    • Modifies Installed Components in the registry
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Drops desktop.ini file(s)
    • Modifies service
    PID:1776
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Loads dropped DLL
    • Registers COM server for autorun
    • Modifies data under HKEY_USERS
    PID:1548
    • C:\Windows\system32\MsiExec.exe
      C:\Windows\system32\MsiExec.exe -Embedding A1FCF3F81C039F59AA63C13C17C15E6B
      2⤵
      • Loads dropped DLL
      PID:816
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 74CED08A248517CF1F4BDF32A554E1C4
      2⤵
      • Loads dropped DLL
      PID:580
    • C:\Windows\system32\MsiExec.exe
      C:\Windows\system32\MsiExec.exe -Embedding 711585DB22BAD5B6FB3547DC43DBDC52 M Global\MSI0000
      2⤵
      • Loads dropped DLL
      PID:1332
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Suspicious use of SendNotifyMessage
    • Modifies Installed Components in the registry
    • Modifies registry class
    • Suspicious use of FindShellTrayWindow
    PID:1464
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Suspicious use of SendNotifyMessage
    • Modifies Installed Components in the registry
    • Suspicious use of FindShellTrayWindow
    • Modifies service
    PID:1652
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Drops file in Windows directory
    • Modifies Installed Components in the registry
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Modifies service
    PID:740

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads