Resubmissions

06-02-2022 09:21

220206-lbgarshbe9 10

06-02-2022 09:18

220206-k9rcyshcfn 10

General

  • Target

    NoFile.exe

  • Size

    2.2MB

  • Sample

    220206-lbgarshbe9

  • MD5

    7d1ed67b77f47ba8aadf9a3ac7d0c371

  • SHA1

    a598e6708c189caeef1fa76064feb4d0155abb3d

  • SHA256

    87300e6563c7ac9d8d758b219d135fb8b84a7788419a0ddd8c3470cc1e739eae

  • SHA512

    17e468ba87f06c599b40b2dc8256bacfcfeb53cde8ac48b77d61f2c5a074b9cbe19e27e71029c67960d18af886813fc2c1b2b5afd89ae25147b179c233f120f9

Malware Config

Extracted

Path

C:\ReadMe_Now!.hta

Ransom Note
All Your Files Have Been Encrypted ! All Your Files Encrypted Due To A Security Problem With Your PC (With Strongest Encryption Algorithm). If You Really Need Your Files Please Send Us E-mail To Get Decryption Tools .The Only Way Of Recovering Files Is To Purchase For Decryption Tools ( Payment Must Be Made With Bitcoin ) . If You Do Not E-mail Us After 48 Hours Decryption Fee Will Double.If You Do Not E-mail Us And Do Not Need Your Files After A whlie Automatically Our Servers Will Delete Your Decrypion Keys From Servers !Our E-mail Address : Sc0rpio@mailfence.comYour Personal ID : nF7Ap3Sent E-mail Should Be Contains Your Personal ID.If Don't Get a Response Or Any Other Problem Write Us E-mail At : Sc0rpio@cock.li Check Your Spam Folder Too. What Guarantee Do We Give You ? You Can (Must) Send Some Files For Decryption Test( Before Paying ). File Size Must Be Less Than 2MB And Files Should Not Contains Valuabe Data Like (Backups , Databases etc ... ) . Get Buy Bitcoin Instructions At LocalBitcoins : https://localbitcoins.com/guides/how-to-buy-bitcoins Buy Bitcoin Instructions At Coindesk And Other Websites By Searching At Google :http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention !! Do Not Edit Or Rename Encrypted Files. Do Not Try To Decrypt Files By Third-Party Or Data Recovery Softwares It May Damage Files Forever. In Case Of Trying To Decrypt Files With Third-Party,Recovery Sofwares This May Make The Decryption Harder So Prices Will Be Rise.
Emails

Sc0rpio@mailfence.comYour

Sc0rpio@cock.li

Extracted

Path

C:\Users\Admin\Desktop\ReadMe_Now!.hta

Ransom Note
All Your Files Have Been Encrypted ! All Your Files Encrypted Due To A Security Problem With Your PC (With Strongest Encryption Algorithm). If You Really Need Your Files Please Send Us E-mail To Get Decryption Tools .The Only Way Of Recovering Files Is To Purchase For Decryption Tools ( Payment Must Be Made With Bitcoin ) . If You Do Not E-mail Us After 48 Hours Decryption Fee Will Double.If You Do Not E-mail Us And Do Not Need Your Files After A whlie Automatically Our Servers Will Delete Your Decrypion Keys From Servers !Our E-mail Address : Sc0rpio@mailfence.comYour Personal ID : j35g9gSent E-mail Should Be Contains Your Personal ID.If Don't Get a Response Or Any Other Problem Write Us E-mail At : Sc0rpio@cock.li Check Your Spam Folder Too. What Guarantee Do We Give You ? You Can (Must) Send Some Files For Decryption Test( Before Paying ). File Size Must Be Less Than 2MB And Files Should Not Contains Valuabe Data Like (Backups , Databases etc ... ) . Get Buy Bitcoin Instructions At LocalBitcoins : https://localbitcoins.com/guides/how-to-buy-bitcoins Buy Bitcoin Instructions At Coindesk And Other Websites By Searching At Google :http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention !! Do Not Edit Or Rename Encrypted Files. Do Not Try To Decrypt Files By Third-Party Or Data Recovery Softwares It May Damage Files Forever. In Case Of Trying To Decrypt Files With Third-Party,Recovery Sofwares This May Make The Decryption Harder So Prices Will Be Rise.
Emails

Sc0rpio@mailfence.comYour

Sc0rpio@cock.li

Targets

    • Target

      NoFile.exe

    • Size

      2.2MB

    • MD5

      7d1ed67b77f47ba8aadf9a3ac7d0c371

    • SHA1

      a598e6708c189caeef1fa76064feb4d0155abb3d

    • SHA256

      87300e6563c7ac9d8d758b219d135fb8b84a7788419a0ddd8c3470cc1e739eae

    • SHA512

      17e468ba87f06c599b40b2dc8256bacfcfeb53cde8ac48b77d61f2c5a074b9cbe19e27e71029c67960d18af886813fc2c1b2b5afd89ae25147b179c233f120f9

    • UAC bypass

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Executes dropped EXE

    • Modifies Windows Firewall

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Drops startup file

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Bypass User Account Control

1
T1088

Scheduled Task

1
T1053

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

4
T1112

File Deletion

2
T1107

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Process Discovery

1
T1057

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Tasks