Resubmissions

06-07-2021 11:39

210706-mxwxsej892 10

05-07-2021 23:38

210705-9rmyf3fjk6 10

Analysis

  • max time kernel
    140s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    05-07-2021 23:38

General

  • Target

    9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe

  • Size

    136KB

  • MD5

    94d087166651c0020a9e6cc2fdacdc0c

  • SHA1

    99be22569ba9b1e49d3fd36f65faa6795672fcc0

  • SHA256

    9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd

  • SHA512

    0f5a413e57e4cedf0a8df3b33cda3c2c0732ded58c367633e8677bf88786eb786b85c97420fda150fecb68db74dc00f77064c3ea77d00f53904413c9ea3a93ba

Score
10/10

Malware Config

Extracted

Path

C:\6cd2avne1-readme.txt

Ransom Note
---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 6cd2avne1. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/2BC2538C4121F698 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/2BC2538C4121F698 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 2edzM3wex4dEPIYj9CCHWdKRwK0qGbGglrm8deC0HJ7jC8QG6EJakyAubhfNqyok nkljjiviuPTq8lQ8ctA5sLqwzR2jPEfhPLb97BF5A4GnmQiBytzgNIPZOZ1nSvNn F+e8qiiEIiFh3/75fk+890skys/G3eLPrhKH95B9uNkFlZhU9GEI5QXDuPZdX2V4 XVcDA8CcqSPnWw4EeOrzHchgElKuPnK1v+KTAZtd5xh98WO5Xw0dh8ceppKwXLA2 EGsAcegdkkKB+dElx9G3il0uPrPkl+BG0VuEcGucdajH7MKIA2XMsjgLR5ouM6qL MOjvyKEpZMASa5IAl0v8Xue4p0ZN7b1khHxVdOvy/aUXmtywQhNk7TSSMgEly0YD Q64s3pVAkx5rkryFpBnFGILZQGcuVKPnHP5Ku+p89EDKCTVtSYnEuAJjNSVdcfaN hybDYq01PLRRpeAjez2XNf78LouPW397nAAvn4aIMQgK20vOjYNbthanHDR0pV9n VBL+Uz0YposPL/jZ8CP4C713qCXv16//6cdfY17xUMnOPwc0Avi/LzSrnP96f88x owuYv41tVqnBPW70+hRQypRuHg9hNxOYTy8N2S5PXev+w9huYZzS+J5NAqZNTFN1 yZvbHJjgORYsm2pTgDwSexUle7NL0MLZEmnNQlk2FTZiRHnSEKEfrdRRfmphtx9i 4nX6O9kpvJQ7RDeHyhrOAbQJRWeMuFrkXvczEb+2QSbK+y+thk/T7gnpelzpcbhI SVW1JWAVscA1GGU0SqoDKG7WidEBZtX23GRj+lHK3Voe0RqyGewK2NPmPsy/rqKA GYcrUNGcZu7v8zRhvFXbn13rnTESdvrVbAGTviTjEF+lac55CczEu1DCSusW5qK8 E2KPU+9twOSDsIdJofmA8kt4G4oY0QwGFoyRPIIKYaOPT4uWSeO3RmnJuYBq1Gj6 22/8dXAzypMJw+UaTPJ1/Oq6SrLfdY4duSTQ4kx0LImeTFQQDBDuS/HpGOXKKlqa PXnO4+JHM5o+/ANeLdATPl4e1eUEbFW7BCKvFe/85C+S8mwgXuPX/uQgJIMtNm14 orKnWE4z/uOuH+BGEY9cdJ2N950SplDoVhcLTgMR171bJ7V9dO2LGNmPBEkWaXJU jx8jahRzIxmK79STZVmlZh+V1/2ZYrK//NCNi3SK6Qw44BEI1KcIFe3R1aQ48gH2 b+gmmJLomXGHfs/pcy3bDbhzCvXhWdbXhdzNNocAhHC7t/zGtHSnHgYFUcQHL2HX FwiRCjLkqH7pdAWn ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/2BC2538C4121F698

http://decoder.re/2BC2538C4121F698

Signatures

  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 21 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe
    "C:\Users\Admin\AppData\Local\Temp\9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes
      2⤵
        PID:3508
    • C:\Windows\system32\wbem\unsecapp.exe
      C:\Windows\system32\wbem\unsecapp.exe -Embedding
      1⤵
        PID:3080
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3328

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3508-114-0x0000000000000000-mapping.dmp