Analysis

  • max time kernel
    154s
  • max time network
    130s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    30-01-2022 07:59

General

  • Target

    1638d7ce9e804cd3e017fe2d8effa0d0d48aa74baa93c8c50f1927bc25fcd281.exe

  • Size

    114KB

  • MD5

    5a38c1570c196b855ef2ce54986efae4

  • SHA1

    f792d8798fc1fc32e9cfc2cdf0f635d178e4c5a2

  • SHA256

    1638d7ce9e804cd3e017fe2d8effa0d0d48aa74baa93c8c50f1927bc25fcd281

  • SHA512

    8382b88202d6a3c10dcbe971c789a2cb8d0b3b0b48bced1df8d32e89661f0262bc50b39426db2a7cfc549763c5579c203db9b2ce88186b9f75550f6dfbf4a6b8

Score
10/10

Malware Config

Extracted

Path

C:\3cqd8-readme.txt

Ransom Note
[+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 3cqd8. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). Also, we downloaded vast amount of data from your network which will be posted here http://dnpscnbaix6nkwvystl3yxglz7nteicqrou3t75tpcc5532cztc46qyd.onion/posts/63 if you not cooperate with us [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/32E393E21EC88037 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/32E393E21EC88037 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: jiI17LZHPfXZxyxfLw0EHNn1wd/zvJZ/LtmzXa5473G8DZkwyqrPhbRLtwAuZbnt P+8lfqbNMK61RQ7JWZbDVhyrVn7wVbzrOYt15mJRDKv0miX6xtAaM2aiaU+PCEXd jrWPAs+YO0Vbd6doPbZIpPl2ZYyo6uMIcXEvNWYy1qSMl/aTLQzvdxDqGCz9HVXb 3rgu+/WGUSbt02IBOX55mhVOC6hUB9kHmORVX9sHG9SeJ9jwB9svSe+26lCS/Hmd A7agcBNBOPWl/dVjsShne7hjcrupQsfmpicbIUrC1lGvIjv3Vg+hddhge/kXV3b/ E3Q36ulf4ZOQ5ygDtroYWzb9rKrVCrEuDNl5ovnfX2Q0QHJyLqZfOC2LDpD7sXq+ aee18txOyubpniS7Dv9URZ2hlftpmb3dsWt5Q+heDPAFz73zZ9uWT37pBSeHtANW /bp2K/Q2kQLMFKJnSlvIoF0HnO9YWyg1QCyghN0Uud47Ng6oS9f9rXzvWi6w0LZh mcc3hHPOEJo08k0SZBPuKtUrudZ6iH/NqOeVdPpeVrTg8yji5ZgEZrQp4K0RNbQ1 agRgfpjnAdjIjvl3XmJo/GXdZcHFAuxKM1Vrm74RQ0a7cYB0Xu/nipL19TG6IDNz Vk4+vbaNaU6JzdM3TBvxR7R7pPdeiuM9tY4TUhOa4NJwEUPPiBAvY24zxWVmPUha MQ4IOrds8KgREkS/MNtM6tJluh5Fw47QFJ7zCqXz+bqABaYnzZ8j4XDTs+L6nH58 Xn6EFi3KpGBmr49W1TxH8S0LCqBsM3NAzw8mrQvvroJ8oeilQTx76cg+FPArabY+ Ri/izL8vhd5K8dmJ9LA/jqXBBv3T8+zJPbCpOOOULm2uWZqjWFkW/ZOk81aGP5Jq z7TZ56PRfpaZzO0RHER+ecOlhGOa9rYqbtGRZJeFaI5q0+Skcz2Gsc1SmS1akYJN P+x75Hi9Lp7wLUpQ6xxlIlnoMamk9QvGlGVBzpowqfx0c0N5IoZwuhZTzsfi6X5i M88LBMDh0YvAQV236L5X+LDBY/o+rc0NOgqR3ZDCvoViB+xupvNuEcXmttgHiO2D t9YasqYregAHIaWNJddtCnuvoGIYvoFOeZ+0sclU+BC7SR40eznBnlq7YPRROSVM 5WJ+w673FMFdmXxekuebVz9MIumIj/vx5c8XaunQEPZ4FRhcKnWDRC/+Osz7Fm23 2OgSI6SSuGqstGmqmpZftEzwm7LKYiPZ+pwZGEqZ9eABS5QBmt7ZR0UoNi4Y+Dpm 6ghYB1PLJCPpyMCrcBw= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://dnpscnbaix6nkwvystl3yxglz7nteicqrou3t75tpcc5532cztc46qyd.onion/posts/63

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/32E393E21EC88037

http://decryptor.cc/32E393E21EC88037

Signatures

  • Modifies extensions of user files 7 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1638d7ce9e804cd3e017fe2d8effa0d0d48aa74baa93c8c50f1927bc25fcd281.exe
    "C:\Users\Admin\AppData\Local\Temp\1638d7ce9e804cd3e017fe2d8effa0d0d48aa74baa93c8c50f1927bc25fcd281.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1348
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3176
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:544
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2752

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3176-120-0x000001E871850000-0x000001E871872000-memory.dmp
      Filesize

      136KB

    • memory/3176-121-0x000001E871900000-0x000001E871902000-memory.dmp
      Filesize

      8KB

    • memory/3176-122-0x000001E871903000-0x000001E871905000-memory.dmp
      Filesize

      8KB

    • memory/3176-127-0x000001E873C30000-0x000001E873CA6000-memory.dmp
      Filesize

      472KB

    • memory/3176-138-0x000001E871906000-0x000001E871908000-memory.dmp
      Filesize

      8KB