Analysis

  • max time kernel
    151s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    15-06-2022 15:08

General

  • Target

    293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe

  • Size

    372KB

  • MD5

    69a333f36443f4e490e81a021aa7148b

  • SHA1

    6261856cfc12e38b9b042bf18bba88066e036112

  • SHA256

    293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd

  • SHA512

    62e010ae830faa99b263aa2cd9932d3f1ef309d9bdef77248a8d0d6574b814f67f489af9f83db33263dafb4054d5ea08bbe49b482b0522200baba28f1a2704b7

Malware Config

Extracted

Path

C:\$Recycle.Bin\S-1-5-21-1819626980-2277161760-1023733287-1000\Recovery+lmltp.txt

Ransom Note
__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#! NOT YOUR LANGUAGE? USE https://translate.google.com What happened to your files ? All of your files were protected by a strong encryption with RSA-4096. More information about the encryption keys using RSA-4096 can be found here: http://en.wikipedia.org/wiki/RSA_(cryptosystem) How did this happen ? !!! Specially for your PC was generated personal RSA-4096 KEY, both public and private. !!! ALL YOUR FILES were encrypted with the public key, which has been transferred to your computer via the Internet. !!! Decrypting of your files is only possible with the help of the private key and decrypt program , which is on our Secret Server What do I do ? So, there are two ways you can choose: wait for a miracle and get your price doubled, or start obtaining BITCOIN NOW! , and restore your data easy way. If You have really valuable data, you better not waste your time, because there is no other way to get your files, except make a payment. For more specific instructions, please visit your personal home page, there are a few different addresses pointing to your page below: 1. http://prest54538hnksjn4kjfwdbhwere.hotchunman.com/66E5E6E43B3C3CD0 2. http://b4youfred5485jgsa3453f.italazudda.com/66E5E6E43B3C3CD0 3. http://5rport45vcdef345adfkksawe.bematvocal.at/66E5E6E43B3C3CD0 If for some reasons the addresses are not available, follow these steps: 1. Download and install tor-browser: http://www.torproject.org/projects/torbrowser.html.en 2. After a successful installation, run the browser and wait for initialization 3. Type in the address bar: fwgrhsao3aoml7ej.onion/66E5E6E43B3C3CD0 4. Follow the instructions on the site. ---------------- IMPORTANT INFORMATION------------------------ *-*-* Your personal pages: http://prest54538hnksjn4kjfwdbhwere.hotchunman.com/66E5E6E43B3C3CD0 http://b4youfred5485jgsa3453f.italazudda.com/66E5E6E43B3C3CD0 http://5rport45vcdef345adfkksawe.bematvocal.at/66E5E6E43B3C3CD0 *-*-* Your personal page Tor-Browser: fwgrhsao3aoml7ej.ONION/66E5E6E43B3C3CD0 *-*-* Your personal identification ID: 66E5E6E43B3C3CD0
URLs

http://prest54538hnksjn4kjfwdbhwere.hotchunman.com/66E5E6E43B3C3CD0

http://b4youfred5485jgsa3453f.italazudda.com/66E5E6E43B3C3CD0

http://5rport45vcdef345adfkksawe.bematvocal.at/66E5E6E43B3C3CD0

http://fwgrhsao3aoml7ej.onion/66E5E6E43B3C3CD0

http://fwgrhsao3aoml7ej.ONION/66E5E6E43B3C3CD0

Signatures

  • suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon

    suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe
    "C:\Users\Admin\AppData\Local\Temp\293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Users\Admin\AppData\Local\Temp\293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe
      "C:\Users\Admin\AppData\Local\Temp\293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe"
      2⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1156
      • C:\Windows\qspaxnogcbpg.exe
        C:\Windows\qspaxnogcbpg.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:984
        • C:\Windows\qspaxnogcbpg.exe
          C:\Windows\qspaxnogcbpg.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:1164
          • C:\Windows\System32\wbem\WMIC.exe
            "C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1968
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\293317~1.EXE
        3⤵
        • Deletes itself
        PID:1864
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1100

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Deletion

1
T1107

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Impact

Inhibit System Recovery

1
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\qspaxnogcbpg.exe
    Filesize

    372KB

    MD5

    69a333f36443f4e490e81a021aa7148b

    SHA1

    6261856cfc12e38b9b042bf18bba88066e036112

    SHA256

    293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd

    SHA512

    62e010ae830faa99b263aa2cd9932d3f1ef309d9bdef77248a8d0d6574b814f67f489af9f83db33263dafb4054d5ea08bbe49b482b0522200baba28f1a2704b7

  • C:\Windows\qspaxnogcbpg.exe
    Filesize

    372KB

    MD5

    69a333f36443f4e490e81a021aa7148b

    SHA1

    6261856cfc12e38b9b042bf18bba88066e036112

    SHA256

    293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd

    SHA512

    62e010ae830faa99b263aa2cd9932d3f1ef309d9bdef77248a8d0d6574b814f67f489af9f83db33263dafb4054d5ea08bbe49b482b0522200baba28f1a2704b7

  • C:\Windows\qspaxnogcbpg.exe
    Filesize

    372KB

    MD5

    69a333f36443f4e490e81a021aa7148b

    SHA1

    6261856cfc12e38b9b042bf18bba88066e036112

    SHA256

    293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd

    SHA512

    62e010ae830faa99b263aa2cd9932d3f1ef309d9bdef77248a8d0d6574b814f67f489af9f83db33263dafb4054d5ea08bbe49b482b0522200baba28f1a2704b7

  • memory/984-73-0x0000000000000000-mapping.dmp
  • memory/984-75-0x00000000003F0000-0x00000000003F3000-memory.dmp
    Filesize

    12KB

  • memory/1156-63-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB

  • memory/1156-57-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB

  • memory/1156-66-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB

  • memory/1156-67-0x0000000000418E54-mapping.dmp
  • memory/1156-56-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB

  • memory/1156-71-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB

  • memory/1156-72-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB

  • memory/1156-61-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB

  • memory/1156-59-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB

  • memory/1156-78-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB

  • memory/1164-91-0x0000000000418E54-mapping.dmp
  • memory/1164-95-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB

  • memory/1164-96-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB

  • memory/1164-97-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB

  • memory/1668-69-0x00000000003E0000-0x00000000003E3000-memory.dmp
    Filesize

    12KB

  • memory/1668-54-0x0000000075401000-0x0000000075403000-memory.dmp
    Filesize

    8KB

  • memory/1668-55-0x00000000003E0000-0x00000000003E3000-memory.dmp
    Filesize

    12KB

  • memory/1864-77-0x0000000000000000-mapping.dmp
  • memory/1968-98-0x0000000000000000-mapping.dmp