Resubmissions

23-08-2021 11:22

210823-emdxssf3xx 10

29-06-2021 07:03

210629-eb8ghw1fma 10

Analysis

  • max time kernel
    308s
  • max time network
    1696s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    23-08-2021 11:22

General

  • Target

    e25eaaac03aa958688cbe950275156169eb4955e145bc9627fcbfb36cd832a84.exe

  • Size

    116KB

  • MD5

    d1c9c12e08c8e2111da989e2318b1c42

  • SHA1

    d0c7f3c8de28d0fccec9d4925afeb5fa9dd62b5d

  • SHA256

    e25eaaac03aa958688cbe950275156169eb4955e145bc9627fcbfb36cd832a84

  • SHA512

    152f93308e6d15910e01d77c74bb86284e5929ece91627c1aa82fe5050f7a233e3b27a6c5834110478789d5d845c49775c3473b3ee838488f1cd19c6af17312c

Score
10/10

Malware Config

Extracted

Path

C:\gmhb9n-README.txt

Ransom Note
---=== Welcome. Again. ===--- [+] What's Happened? [+] Your files have been encrypted and currently unavailable. You can check it. All files in your system have gmhb9n extension. By the way, everything is possible to recover (restore) but you should follow our instructions. Otherwise you can NEVER return your data. [+] What are our guarantees? [+] It's just a business and we care only about getting benefits. If we don't meet our obligations, nobody will deal with us. It doesn't hold our interest. So you can check the ability to restore your files. For this purpose you should visit our website where you can decrypt one file for free. That is our guarantee. It doesn't metter for us whether you cooperate with us or not. But if you don't, you'll lose your time and data cause only we have the private key to decrypt your files. In practice - time is much more valuable than money. [+] How to get access to our website? [+] Use TOR browser: 1. Download and install TOR browser from this site: https://torproject.org/ 2. Visit our website: http://4to43yp4mng2gdc3jgnep5bt7lkhqvjqiritbv4x2ebj3qun7wz4y2id.onion When you visit our website, put the following data into the input form: Key: UduaCxHGR7tNfGHLErw1k8gA69ZxET9PGBP9tGIyJc5JTTz9sWZ+Ky80GN4Ndcvc VWTF0+nFHBjVPh+zz9GPlTPhVe9j4H5ZelI4O+OGQ/WOa38/OnxpJUj0XkokfcD8 CF14TKkFNN6xy8YV2HqP6vJ9eANevnYujI4D4ccHZHzDmpsx2J6DVEn61kQwNKe+ wwYWUG3HSi2Pg5eHFK27ZlmkYLN43JnANPRpdEbe/99biSGGrVfPtGbz2mZmNlaP CgL1qZGzDudIQ28jNRUr2jDa0GN3OU6/KLY0S/ymtBMcCeltt0rxPWMXZDeBGBPt E0JJgTjsNwZd9KgoZadQmYT/79pX8hQB4znmKKXS/kdY0GKrYezxGBOD0MftCJL0 Y9f02t69BuVp9XVd0ihsZnC6tSVXXuoxUvvMXmVGNJ/WOD0p7igP4yguA6ktBfm7 j/PdUxVru3sX8mLRWDUv41+ZpH1YZ3unDPzNwCVBxYY/yZHjuQge4r4hIrE9Rend uFcTMrjN9Ah5CG72NEj/sG4amj/sn0IYuhd3m/FMdCcrb/fzhT25x1f+X55/PGNm C7LJlAY1VhP8tAdAe1vMbptzEpLBPzoTrGrSR70DsI/PmArJw7C3OZwGZ07RQhpt Wm1wEO8NcDOYskgm+eO0rZ8jCOMbXXLgQqLOHg3jmG4Yzz4biGdo/UGfENjh07Nl 6kM2ZduejSLK24uzTkZN/jkvtfQOlMOyc8o3vyzTUKOfNBRHp6vqNafAEoDvm4CM 07NDeQI4x5JA07bPa+0XvSaKhJcQX062OyhfrLKBEV1fj4oRR1di1454rVVw9kl9 ZV8GDaF6aq41LwWjdb9zzW0Fvg461KesieUeHZWdZ456Cg3jPRb8+LMiePzzh1ZH z5HMSbMivW13FudCkGQ1e7I8eYFkKvHnIL/d6oZZRNLk1La4yg1F4y2M/579Q7cl mcdiA7KHDBbJv/8F2FqBXhA8o5o3hPjxc/j2oRK7rYNTpvU+Xi/J96JRtzweQJ0A J8NnP/RVrflBdi6oeS+i+7RdMxFpc6ras11nqko8IZmUYYrtSaSZ9h40v866D+jt gXVmgg6gFLKmAT3wKG1sICln5V/YRQkcXGWSli7HaIlKWHOgc2TM3rS7HtJ7sF/o JMMf+QdLVUSi6nK54a5kCpfk6kJZOgDkrEeW7YsACqQ2mPreg1Gy4wVehWHb9jS2 TRdnAHPkTWgKdi0BAqVY5U/mB4Gf7tFnxY9ddqDER+BVYdk6gSY8A98ZAmQGdxBe SaGn/TW5EHYFy2l4 !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software or antivirus solutions to restore your data - it may entail the private key damage and as a result all your data loss! !!! !!! !!! ONE MORE TIME: It's in your best interests to get your files back. From our side we (the best specialists in this sphere) ready to make everything for restoring but please do not interfere. !!! !!! !!
URLs

http://4to43yp4mng2gdc3jgnep5bt7lkhqvjqiritbv4x2ebj3qun7wz4y2id.onion

Signatures

  • Modifies extensions of user files 16 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e25eaaac03aa958688cbe950275156169eb4955e145bc9627fcbfb36cd832a84.exe
    "C:\Users\Admin\AppData\Local\Temp\e25eaaac03aa958688cbe950275156169eb4955e145bc9627fcbfb36cd832a84.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:580
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2764
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1088
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3656

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2764-114-0x0000000000000000-mapping.dmp
    • memory/2764-120-0x00000120AEE30000-0x00000120AEE31000-memory.dmp
      Filesize

      4KB

    • memory/2764-124-0x00000120AEFE0000-0x00000120AEFE1000-memory.dmp
      Filesize

      4KB

    • memory/2764-129-0x0000012092E80000-0x0000012092E82000-memory.dmp
      Filesize

      8KB

    • memory/2764-130-0x0000012092E83000-0x0000012092E85000-memory.dmp
      Filesize

      8KB

    • memory/2764-136-0x0000012092E86000-0x0000012092E88000-memory.dmp
      Filesize

      8KB