Analysis

  • max time kernel
    153s
  • max time network
    165s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    22-06-2022 00:14

General

  • Target

    2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe

  • Size

    372KB

  • MD5

    6de3b59f26dda2c66e22365020580483

  • SHA1

    60ca0323a0fa7f0846e4250b2915590546b6b224

  • SHA256

    2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04

  • SHA512

    3eac93a917aedc5a4b3ea4f69b8ab6099fe8bffc2de9dc43b1e5d5f4dce7e01e95d4076a8e23cabaa758f6a9c954482539af9d268205ea8c59b66238b9b1633f

Malware Config

Extracted

Path

C:\$Recycle.Bin\S-1-5-21-2277218442-1199762539-2004043321-1000\Recovery+nvgbs.txt

Ransom Note
__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#! NOT YOUR LANGUAGE? USE https://translate.google.com What happened to your files ? All of your files were protected by a strong encryption with RSA-4096. More information about the encryption keys using RSA-4096 can be found here: http://en.wikipedia.org/wiki/RSA_(cryptosystem) How did this happen ? !!! Specially for your PC was generated personal RSA-4096 KEY, both public and private. !!! ALL YOUR FILES were encrypted with the public key, which has been transferred to your computer via the Internet. !!! Decrypting of your files is only possible with the help of the private key and decrypt program , which is on our Secret Server What do I do ? So, there are two ways you can choose: wait for a miracle and get your price doubled, or start obtaining BITCOIN NOW! , and restore your data easy way. If You have really valuable data, you better not waste your time, because there is no other way to get your files, except make a payment. For more specific instructions, please visit your personal home page, there are a few different addresses pointing to your page below: 1. http://prest54538hnksjn4kjfwdbhwere.hotchunman.com/3D7199477E9449CB 2. http://b4youfred5485jgsa3453f.italazudda.com/3D7199477E9449CB 3. http://5rport45vcdef345adfkksawe.bematvocal.at/3D7199477E9449CB If for some reasons the addresses are not available, follow these steps: 1. Download and install tor-browser: http://www.torproject.org/projects/torbrowser.html.en 2. After a successful installation, run the browser and wait for initialization 3. Type in the address bar: fwgrhsao3aoml7ej.onion/3D7199477E9449CB 4. Follow the instructions on the site. ---------------- IMPORTANT INFORMATION------------------------ *-*-* Your personal pages: http://prest54538hnksjn4kjfwdbhwere.hotchunman.com/3D7199477E9449CB http://b4youfred5485jgsa3453f.italazudda.com/3D7199477E9449CB http://5rport45vcdef345adfkksawe.bematvocal.at/3D7199477E9449CB *-*-* Your personal page Tor-Browser: fwgrhsao3aoml7ej.ONION/3D7199477E9449CB *-*-* Your personal identification ID: 3D7199477E9449CB
URLs

http://prest54538hnksjn4kjfwdbhwere.hotchunman.com/3D7199477E9449CB

http://b4youfred5485jgsa3453f.italazudda.com/3D7199477E9449CB

http://5rport45vcdef345adfkksawe.bematvocal.at/3D7199477E9449CB

http://fwgrhsao3aoml7ej.onion/3D7199477E9449CB

http://fwgrhsao3aoml7ej.ONION/3D7199477E9449CB

Signatures

  • suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon

    suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe
    "C:\Users\Admin\AppData\Local\Temp\2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1776
    • C:\Users\Admin\AppData\Local\Temp\2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe
      "C:\Users\Admin\AppData\Local\Temp\2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe"
      2⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2032
      • C:\Windows\ijivqwrkpmdt.exe
        C:\Windows\ijivqwrkpmdt.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:892
        • C:\Windows\ijivqwrkpmdt.exe
          C:\Windows\ijivqwrkpmdt.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:1528
          • C:\Windows\System32\wbem\WMIC.exe
            "C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:816
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\2F0810~1.EXE
        3⤵
        • Deletes itself
        PID:1364
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
      PID:944

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    1
    T1107

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Impact

    Inhibit System Recovery

    1
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\ijivqwrkpmdt.exe
      Filesize

      372KB

      MD5

      6de3b59f26dda2c66e22365020580483

      SHA1

      60ca0323a0fa7f0846e4250b2915590546b6b224

      SHA256

      2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04

      SHA512

      3eac93a917aedc5a4b3ea4f69b8ab6099fe8bffc2de9dc43b1e5d5f4dce7e01e95d4076a8e23cabaa758f6a9c954482539af9d268205ea8c59b66238b9b1633f

    • C:\Windows\ijivqwrkpmdt.exe
      Filesize

      372KB

      MD5

      6de3b59f26dda2c66e22365020580483

      SHA1

      60ca0323a0fa7f0846e4250b2915590546b6b224

      SHA256

      2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04

      SHA512

      3eac93a917aedc5a4b3ea4f69b8ab6099fe8bffc2de9dc43b1e5d5f4dce7e01e95d4076a8e23cabaa758f6a9c954482539af9d268205ea8c59b66238b9b1633f

    • C:\Windows\ijivqwrkpmdt.exe
      Filesize

      372KB

      MD5

      6de3b59f26dda2c66e22365020580483

      SHA1

      60ca0323a0fa7f0846e4250b2915590546b6b224

      SHA256

      2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04

      SHA512

      3eac93a917aedc5a4b3ea4f69b8ab6099fe8bffc2de9dc43b1e5d5f4dce7e01e95d4076a8e23cabaa758f6a9c954482539af9d268205ea8c59b66238b9b1633f

    • \??\PIPE\wkssvc
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • memory/816-98-0x0000000000000000-mapping.dmp
    • memory/892-73-0x0000000000000000-mapping.dmp
    • memory/1364-76-0x0000000000000000-mapping.dmp
    • memory/1528-90-0x0000000000418E54-mapping.dmp
    • memory/1528-96-0x0000000000400000-0x0000000000485000-memory.dmp
      Filesize

      532KB

    • memory/1528-95-0x0000000000400000-0x0000000000485000-memory.dmp
      Filesize

      532KB

    • memory/1528-94-0x0000000000400000-0x0000000000485000-memory.dmp
      Filesize

      532KB

    • memory/1776-54-0x00000000754A1000-0x00000000754A3000-memory.dmp
      Filesize

      8KB

    • memory/1776-55-0x00000000003A0000-0x00000000003A3000-memory.dmp
      Filesize

      12KB

    • memory/1776-69-0x00000000003A0000-0x00000000003A3000-memory.dmp
      Filesize

      12KB

    • memory/2032-67-0x0000000000418E54-mapping.dmp
    • memory/2032-77-0x0000000000400000-0x0000000000485000-memory.dmp
      Filesize

      532KB

    • memory/2032-59-0x0000000000400000-0x0000000000485000-memory.dmp
      Filesize

      532KB

    • memory/2032-57-0x0000000000400000-0x0000000000485000-memory.dmp
      Filesize

      532KB

    • memory/2032-61-0x0000000000400000-0x0000000000485000-memory.dmp
      Filesize

      532KB

    • memory/2032-63-0x0000000000400000-0x0000000000485000-memory.dmp
      Filesize

      532KB

    • memory/2032-72-0x0000000000400000-0x0000000000485000-memory.dmp
      Filesize

      532KB

    • memory/2032-71-0x0000000000400000-0x0000000000485000-memory.dmp
      Filesize

      532KB

    • memory/2032-56-0x0000000000400000-0x0000000000485000-memory.dmp
      Filesize

      532KB

    • memory/2032-66-0x0000000000400000-0x0000000000485000-memory.dmp
      Filesize

      532KB