Analysis

  • max time kernel
    135s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    13-07-2020 09:35

General

  • Target

    62a107.exe

  • Size

    156KB

  • MD5

    ddb0136ad007d0b77ca903688776dbc6

  • SHA1

    f3d9ca6d33be62b382b3ed2446b733938cac5245

  • SHA256

    5852518bca655111976a3d44d8418dac0fcdf45338a5a00e66a9e9d4d2dd6122

  • SHA512

    088b2d10929c834f2b52016bb6df50b4eabc2cca4699fc052bf1113c6285946e72a53c69ac466221febef595e83f433117dd462746d0cd0f6645807b0a708b78

Malware Config

Extracted

Path

C:\MSOCache\All Users\{90140000-0011-0000-1000-0000000FF1CE}-C\Read_Me.txt

Ransom Note
Attention! All your files, documents, photos, databases and other important files are encrypted The only method of recovering files is to purchase an unique decryptor. Only we can give you this decryptor and only we can recover your files. The server with your decryptor is in a closed network TOR. You can get there by the following ways: ---------------------------------------------------------------------------------------- 1. Download Tor browser - https://www.torproject.org/ 2. Install Tor browser 3. Open Tor Browser 4. Open link in TOR browser: http://7rzpyw3hflwe2c7h.onion/?QQQQQQQQ 5. Follow the instructions on this page ---------------------------------------------------------------------------------------- On our page you will see instructions on payment and get the opportunity to decrypt 1 file for free. Alternate communication channel here: http://helpqvrg3cc5mvb3.onion/
URLs

http://7rzpyw3hflwe2c7h.onion/?QQQQQQQQ

http://helpqvrg3cc5mvb3.onion/

Signatures

  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Modifies service 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs
  • Suspicious use of WriteProcessMemory 27 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Drops file in Program Files directory 12083 IoCs
  • Drops desktop.ini file(s) 41 IoCs
  • Drops startup file 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4530 IoCs
  • Suspicious use of FindShellTrayWindow 86 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of AdjustPrivilegeToken 966 IoCs
  • Suspicious use of SendNotifyMessage 97 IoCs
  • Modifies registry class 208 IoCs
  • Drops file in Windows directory 42 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Loads dropped DLL 40 IoCs
  • Registers COM server for autorun 1 TTPs 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\62a107.exe
    "C:\Users\Admin\AppData\Local\Temp\62a107.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetThreadContext
    PID:1104
    • C:\Users\Admin\AppData\Local\Temp\62a107.exe
      "{path}"
      2⤵
      • Drops file in Program Files directory
      • Drops desktop.ini file(s)
      • Drops startup file
      • Suspicious behavior: EnumeratesProcesses
      PID:1476
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Modifies service
    • Drops desktop.ini file(s)
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SendNotifyMessage
    • Modifies registry class
    PID:1696
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of WriteProcessMemory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    • Modifies registry class
    • Drops file in Windows directory
    • Registers COM server for autorun
    PID:1972
    • C:\Windows\system32\MsiExec.exe
      C:\Windows\system32\MsiExec.exe -Embedding 244E34865E46121BD9C215D7B74717A4
      2⤵
      • Loads dropped DLL
      PID:2044
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding D05FAD2724D0DB292EF4058EF522AAFC
      2⤵
      • Loads dropped DLL
      PID:764
    • C:\Windows\system32\MsiExec.exe
      C:\Windows\system32\MsiExec.exe -Embedding 6E9903C1490FC0B69CBBD04254E96381 M Global\MSI0000
      2⤵
      • Loads dropped DLL
      PID:396
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1840
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1924
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Modifies Installed Components in the registry
    • Modifies service
    • Suspicious use of FindShellTrayWindow
    • Modifies registry class
    PID:1868

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Modify Existing Service

1
T1031

Defense Evasion

Modify Registry

2
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads