Analysis

  • max time kernel
    60s
  • max time network
    132s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    09-07-2020 17:15

General

  • Target

    832a1s0ssssd7da.exe

  • Size

    717KB

  • MD5

    f0d433953b5b19f0401dd3dbf52741f6

  • SHA1

    6682267a51e413dc0e38db29e363b6c6999f9393

  • SHA256

    f9bbcdd411bd3a80581683e68a84a71f9a6c5c8dff281c6db02d0d1da384eba4

  • SHA512

    8fd991fae7f83d50afc19bd0822c3cab9d706f3a990806c4e14a23af9c9525e5aac707f35db9910c29863b849a20724581ad7520b6742d3a9b8a7a320fff9e26

Score
10/10

Malware Config

Extracted

Path

C:\Boot\bg-BG\Read_Me.txt

Ransom Note
Attention! All your files, documents, photos, databases and other important files are encrypted The only method of recovering files is to purchase an unique decryptor. Only we can give you this decryptor and only we can recover your files. The server with your decryptor is in a closed network TOR. You can get there by the following ways: ---------------------------------------------------------------------------------------- 1. Download Tor browser - https://www.torproject.org/ 2. Install Tor browser 3. Open Tor Browser 4. Open link in TOR browser: http://7rzpyw3hflwe2c7h.onion/?HZACDFHI 5. Follow the instructions on this page ---------------------------------------------------------------------------------------- On our page you will see instructions on payment and get the opportunity to decrypt 1 file for free. Alternate communication channel here: http://helpqvrg3cc5mvb3.onion/
URLs

http://7rzpyw3hflwe2c7h.onion/?HZACDFHI

http://helpqvrg3cc5mvb3.onion/

Signatures

  • Modifies registry class 5 IoCs
  • Drops file in Program Files directory 8960 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4238 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of SendNotifyMessage 9 IoCs
  • Enumerates connected drives 3 TTPs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • Suspicious use of SetThreadContext 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\832a1s0ssssd7da.exe
    "C:\Users\Admin\AppData\Local\Temp\832a1s0ssssd7da.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetThreadContext
    PID:3068
    • C:\Users\Admin\AppData\Local\Temp\832a1s0ssssd7da.exe
      "{path}"
      2⤵
      • Drops file in Program Files directory
      • Drops desktop.ini file(s)
      • Suspicious behavior: EnumeratesProcesses
      PID:3368
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies registry class
    • Suspicious use of FindShellTrayWindow
    • Modifies Installed Components in the registry
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SendNotifyMessage
    PID:3272

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3368-1-0x0000000000407CA0-mapping.dmp

  • memory/3368-0-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB

  • memory/3368-2-0x0000000000400000-0x000000000041E000-memory.dmp

    Filesize

    120KB