General

  • Target

    e1c46a96effc5df063cea2fae83306ae1f0e2f898b0d2ada86c48052be5fe8d3.bin

  • Size

    290KB

  • Sample

    210528-9sn3jdwaa2

  • MD5

    a6dcf23059f6e61fa683907c47baf73e

  • SHA1

    1d55396b26d97b18256513607dcbe3f308569d5b

  • SHA256

    e1c46a96effc5df063cea2fae83306ae1f0e2f898b0d2ada86c48052be5fe8d3

  • SHA512

    72ef9997b814807e677e7861a94de3c8c2b7cb350ab79c887de61f505f23ebc2e3db177b34e86f1dedb3017f468e5c6c0f34d188c574e4cbe20410ff1bf596f7

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\RESTORE_FILES_INFO.txt

Family

prometheus

Ransom Note
YOUR COMPANY NETWORK HAS BEEN HACKED All your important files have been encrypted! Your files are safe! Only modified.(AES) No software available on internet can help you. We are the only ones able to decrypt your files. -------------------------------------------------------------------------------- We also gathered highly confidential/personal data. These data are currently stored on a private server. Files are also encrypted and stored securely. -------------------------------------------------------------------------------- As a result of working with us, you will receive: Fully automatic decryptor, all your data will be recovered within a few hours after it's run. Server with your data will be immediately destroyed after your payment. Save time and continue working. You will can send us 2-3 non-important files and we will decrypt it for free to prove we are able to give your files back. -------------------------------------------------------------------------------- !!!!!!!!!!!!!!!!!!!!!!!! If you decide not to work with us: All data on your computers will remain encrypted forever. YOUR DATA ON OUR SERVER AND WE WILL RELEASE YOUR DATA TO PUBLIC OR RE-SELLER! So you can expect your data to be publicly available in the near future.. The price will increase over time. !!!!!!!!!!!!!!!!!!!!!!!!! -------------------------------------------------------------------------------- It doesn't matter to us what you choose. We only seek money and our goal is not to damage your reputation or prevent your business from running. Write to us now and we will provide the best prices. Instructions for contacting us: 1. Type the addres "https://www.torproject.org" in your Internet browser. It opens the Tor site. 2. Press "Download Tor", then press "Download Tor Browser Bundle", install it. 3. Open the Tor browser. Copy the link http://promethw27cbrcot.onion/ticket.php?track=AA4-MX4-GGQD and paste it in the Tor browser. 7. Start a chat and follow the further instructions. Attention! Any attempt to restore your files with third-party software will corrupt it. Modify or rename files will result in a loose of data. If you decide to try anyway, make copies before that Key Identifier: onthkZ9Y/v759hN0YrVBB93asVMDCLzwtkVob2sEuoGNzYZIYHxnkSHgUp12mJo9mf7YWyz5n0ir6baZVr6kWl5XtHxGI38xMw8xFfaYr7xMXerU754CnIOwySfbPSoSZD2kBoGNB1VMvWTIrf1tt+TlNbgsI0xcBsW2gmO/KxmlM1wumzWm97Ge8Cq1oeTnHmSJ8Tt7yAlEXQfI0yDUygnmC5/NsU+1QpIiIfrhNhqeLOBd6D2VBMv5zFbaGVrE6DlWIevALD/osp02AKjm7YrVTz0ruRqDpJ8O/fpQCM2XM0Df8x1cnydgAFhWGpB0wzGwZDCiAfslC2y1lK3thqrXx/+S+fcv7JNq5mtOaYDIPUPayEz/51Q8VvDHqalB2wlrkflgRioPYegBP6cSDySySSHuP27oz7C/bpMJ1DGJrccyNWAsHugu4r9aGUwSe2Jv1Fq2NJ+WfUuICpbbHwtY2+GFJqCrgihP2MFtas0s0Ks5ZGJv4fqXInxKTaAODLgrc5DGVZCZzQ7CnsMWnGHsm7lNitj/YhX1gJU1u8sJ8wIt0NMCUpPZQ0moHx2/FL58D50fxc3XiWFmKXeoA7mIp5rIdQSUZuYykpHSljvdzD8sv+3RhG6YUcAjkaTWMIQ/R4Pie84vFEWn3CFCAE9q5x7/XQBGJSYsEq5HAvc=
URLs

http://promethw27cbrcot.onion/ticket.php?track=AA4-MX4-GGQD

Extracted

Path

C:\Users\Admin\Desktop\RESTORE_FILES_INFO.hta

Family

prometheus

Ransom Note
YOUR COMPANY NETWORK HAS BEEN HACKED All your important files have been encrypted! Your files are safe! Only modified.(AES) No software available on internet can help you. We are the only ones able to decrypt your files. We also gathered highly confidential/personal data. These data are currently stored on a private server. Files are also encrypted and stored securely. As a result of working with us, you will receive: Fully automatic decryptor, all your data will be recovered within a few hours after it’s installation. Server with your data will be immediately destroyed after your payment. Save time and continue working. You will can send us 2-3 non-important files and we will decrypt it for free to prove we are able to give your files back. If you decide not to work with us: All data on your computers will remain encrypted forever. YOUR DATA ON OUR SERVER AND WE WILL RELEASE YOUR DATA TO PUBLIC OR RE-SELLER! So you can expect your data to be publicly available in the near future.. The price will increase over time. It doesn't matter to us what you choose. We only seek money and our goal is not to damage your reputation or prevent your business from running. Write to us now and we will provide the best prices. Instructions for contacting us: 1. Type the addres "https://www.torproject.org" in your Internet browser. It opens the Tor site. 2. Press "Download Tor", then press "Download Tor Browser Bundle", install it. 3. Open the Tor browser. Copy the link http://promethw27cbrcot.onion/ticket.php?track=AA4-MX4-GGQD and paste it in the Tor browser. 7. Start a chat and follow the further instructions. Attention! Any attempt to restore your files with third-party software will corrupt it. Modify or rename files will result in a loose of data. If you decide to try anyway, make copies before that Key Identifier: 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
URLs

http://promethw27cbrcot.onion/ticket.php?track=AA4-MX4-GGQD

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\RESTORE_FILES_INFO.txt

Family

prometheus

Ransom Note
YOUR COMPANY NETWORK HAS BEEN HACKED All your important files have been encrypted! Your files are safe! Only modified.(AES) No software available on internet can help you. We are the only ones able to decrypt your files. -------------------------------------------------------------------------------- We also gathered highly confidential/personal data. These data are currently stored on a private server. Files are also encrypted and stored securely. -------------------------------------------------------------------------------- As a result of working with us, you will receive: Fully automatic decryptor, all your data will be recovered within a few hours after it's run. Server with your data will be immediately destroyed after your payment. Save time and continue working. You will can send us 2-3 non-important files and we will decrypt it for free to prove we are able to give your files back. -------------------------------------------------------------------------------- !!!!!!!!!!!!!!!!!!!!!!!! If you decide not to work with us: All data on your computers will remain encrypted forever. YOUR DATA ON OUR SERVER AND WE WILL RELEASE YOUR DATA TO PUBLIC OR RE-SELLER! So you can expect your data to be publicly available in the near future.. The price will increase over time. !!!!!!!!!!!!!!!!!!!!!!!!! -------------------------------------------------------------------------------- It doesn't matter to us what you choose. We only seek money and our goal is not to damage your reputation or prevent your business from running. Write to us now and we will provide the best prices. Instructions for contacting us: 1. Type the addres "https://www.torproject.org" in your Internet browser. It opens the Tor site. 2. Press "Download Tor", then press "Download Tor Browser Bundle", install it. 3. Open the Tor browser. Copy the link http://promethw27cbrcot.onion/ticket.php?track=AA4-MX4-GGQD and paste it in the Tor browser. 7. Start a chat and follow the further instructions. Attention! Any attempt to restore your files with third-party software will corrupt it. Modify or rename files will result in a loose of data. If you decide to try anyway, make copies before that Key Identifier: p8xndoRM85vhClDsZEqHUqfsHCV6n66jvsrftpClmFASspxlkRD1kRNMzqDNgidp8fuaq3XHnuzwimf2U1cwNg3rqx3DVzmG0qOvA326lCnZMFD1/WWkR2UEHFxCsJJ0aD228aDtom1KdyTupRx0GnYzyYCyomgvsgF7FIsFIbXX7Wy6UtO926qPNk28CSDUIga19rPRXwHk4U7OGpeYzN1rXYVWCeZKPTKPIMzpw2R5NuW+uR4yaPqC0C+zf1dfZtN8KuhEo4+lN/tO9oVHZnh28+4zGAtP8pnIgc/0QT4l5yRZhSArLbmpIxyO3NY5RnS4/SYj846jc7kmYIo5FsTlTpzh3XKOB/SbKqX2iHzMoJNh1JdCo+aleQZsVKjwuOtTzT9QAm9K5qupA06dI8Hs0vQRcS4swYNpMqmqEQmW890T0TWdwoShJSE7ry37sjvyQRvKKUHTgt4fkh11zLYi1kZ9r/JjYH3S1L+wLbSBK7Vh1jcHsUrp51da41e3a8p7oRxUcrinouXCSpU5lsJWvG1m1zgandSizJts/hUaHCcfvPC3SmY4qkaUZXrBFQlQZp7COcgLzgOjyLW3Rh54MCdBgn2YiPXUzh+B6rWPNUDjImPBkHkTckfDhZj4OicpEq6Z2OOW5HzTAZ7F55/977uvU9vWclaDglyn7Qs=
URLs

http://promethw27cbrcot.onion/ticket.php?track=AA4-MX4-GGQD

Targets

    • Target

      e1c46a96effc5df063cea2fae83306ae1f0e2f898b0d2ada86c48052be5fe8d3.bin

    • Size

      290KB

    • MD5

      a6dcf23059f6e61fa683907c47baf73e

    • SHA1

      1d55396b26d97b18256513607dcbe3f308569d5b

    • SHA256

      e1c46a96effc5df063cea2fae83306ae1f0e2f898b0d2ada86c48052be5fe8d3

    • SHA512

      72ef9997b814807e677e7861a94de3c8c2b7cb350ab79c887de61f505f23ebc2e3db177b34e86f1dedb3017f468e5c6c0f34d188c574e4cbe20410ff1bf596f7

    • Prometheus Ransomware

      Ransomware family mostly targeting manufacturing industry and claims to be affiliated with REvil.

    • Downloads MZ/PE file

    • Downloads PsExec from SysInternals website

      Sysinternals tools like PsExec are often leveraged maliciously by malware families due to being commonly used by testers/administrators.

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Deletes itself

    • Drops startup file

    • Modifies file permissions

    • Modifies WinLogon

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Winlogon Helper DLL

1
T1004

Defense Evasion

File Permissions Modification

1
T1222

Modify Registry

4
T1112

Discovery

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks