Analysis

  • max time kernel
    96s
  • max time network
    80s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    09-07-2020 17:16

General

  • Target

    568a1s0ssssd7da.exe

  • Size

    717KB

  • MD5

    694515cebc637b78ef56b8f23c60b9a3

  • SHA1

    266db1b85eebf7b3b0128ddbfcea85e3c428c12b

  • SHA256

    1ae52558dadc5c5b388c0a64b6e54ead3280540b5a1db2d90f20d960257004dd

  • SHA512

    baad45d41b5b6c50803bcb09221aa21316295f0ad1db009167c03070a4e600c0554d43904ff67150662860d1ce080029ecdaa96b006d0c5d56560bb417d35442

Score
10/10

Malware Config

Extracted

Path

C:\Boot\bg-BG\Read_Me.txt

Ransom Note
Attention! All your files, documents, photos, databases and other important files are encrypted The only method of recovering files is to purchase an unique decryptor. Only we can give you this decryptor and only we can recover your files. The server with your decryptor is in a closed network TOR. You can get there by the following ways: ---------------------------------------------------------------------------------------- 1. Download Tor browser - https://www.torproject.org/ 2. Install Tor browser 3. Open Tor Browser 4. Open link in TOR browser: http://7rzpyw3hflwe2c7h.onion/?IABDFGIJ 5. Follow the instructions on this page ---------------------------------------------------------------------------------------- On our page you will see instructions on payment and get the opportunity to decrypt 1 file for free. Alternate communication channel here: http://helpqvrg3cc5mvb3.onion/
URLs

http://7rzpyw3hflwe2c7h.onion/?IABDFGIJ

http://helpqvrg3cc5mvb3.onion/

Signatures

  • Suspicious use of WriteProcessMemory 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1610 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 7562 IoCs
  • Drops desktop.ini file(s) 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\568a1s0ssssd7da.exe
    "C:\Users\Admin\AppData\Local\Temp\568a1s0ssssd7da.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetThreadContext
    PID:860
    • C:\Users\Admin\AppData\Local\Temp\568a1s0ssssd7da.exe
      "{path}"
      2⤵
        PID:2120
      • C:\Users\Admin\AppData\Local\Temp\568a1s0ssssd7da.exe
        "{path}"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Drops file in Program Files directory
        • Drops desktop.ini file(s)
        PID:2176
    • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
      "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
      1⤵
        PID:1684

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2176-0-0x0000000000400000-0x000000000041E000-memory.dmp

        Filesize

        120KB

      • memory/2176-1-0x0000000000407CA0-mapping.dmp

      • memory/2176-2-0x0000000000400000-0x000000000041E000-memory.dmp

        Filesize

        120KB