Analysis

  • max time kernel
    151s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 00:44

General

  • Target

    5719460c6ef7567bb9481de8d0fadd3b54bcf9202ad16279975c5fa99d3c93c8.exe

  • Size

    368KB

  • MD5

    65440340932ca8194b58ab27a078d4b5

  • SHA1

    3c8690d9c4b8de49ba2ed4ceae26468a3b4220fe

  • SHA256

    5719460c6ef7567bb9481de8d0fadd3b54bcf9202ad16279975c5fa99d3c93c8

  • SHA512

    23934b41dadc45710bf8c598923c481af643416c0f3cc9e71f7314204fa80bd1a90afe58933911ec03b5cd9cbef93b4328404564a40793de2e75f34c02451410

Malware Config

Extracted

Path

C:\$Recycle.Bin\S-1-5-21-4084403625-2215941253-1760665084-1000\Recovery+fvssi.txt

Ransom Note
__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#! NOT YOUR LANGUAGE? USE https://translate.google.com What happened to your files ? All of your files were protected by a strong encryption with RSA-4096. More information about the encryption keys using RSA-4096 can be found here: http://en.wikipedia.org/wiki/RSA_(cryptosystem) How did this happen ? !!! Specially for your PC was generated personal RSA-4096 KEY, both public and private. !!! ALL YOUR FILES were encrypted with the public key, which has been transferred to your computer via the Internet. !!! Decrypting of your files is only possible with the help of the private key and decrypt program , which is on our Secret Server What do I do ? So, there are two ways you can choose: wait for a miracle and get your price doubled, or start obtaining BITCOIN NOW! , and restore your data easy way. If You have really valuable data, you better not waste your time, because there is no other way to get your files, except make a payment. For more specific instructions, please visit your personal home page, there are a few different addresses pointing to your page below: 1. http://prest54538hnksjn4kjfwdbhwere.hotchunman.com/24226F9885EA5C9 2. http://b4youfred5485jgsa3453f.italazudda.com/24226F9885EA5C9 3. http://5rport45vcdef345adfkksawe.bematvocal.at/24226F9885EA5C9 If for some reasons the addresses are not available, follow these steps: 1. Download and install tor-browser: http://www.torproject.org/projects/torbrowser.html.en 2. After a successful installation, run the browser and wait for initialization 3. Type in the address bar: fwgrhsao3aoml7ej.onion/24226F9885EA5C9 4. Follow the instructions on the site. ---------------- IMPORTANT INFORMATION------------------------ *-*-* Your personal pages: http://prest54538hnksjn4kjfwdbhwere.hotchunman.com/24226F9885EA5C9 http://b4youfred5485jgsa3453f.italazudda.com/24226F9885EA5C9 http://5rport45vcdef345adfkksawe.bematvocal.at/24226F9885EA5C9 *-*-* Your personal page Tor-Browser: fwgrhsao3aoml7ej.ONION/24226F9885EA5C9 *-*-* Your personal identification ID: 24226F9885EA5C9
URLs

http://prest54538hnksjn4kjfwdbhwere.hotchunman.com/24226F9885EA5C9

http://b4youfred5485jgsa3453f.italazudda.com/24226F9885EA5C9

http://5rport45vcdef345adfkksawe.bematvocal.at/24226F9885EA5C9

http://fwgrhsao3aoml7ej.onion/24226F9885EA5C9

http://fwgrhsao3aoml7ej.ONION/24226F9885EA5C9

Signatures

  • suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon

    suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 45 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5719460c6ef7567bb9481de8d0fadd3b54bcf9202ad16279975c5fa99d3c93c8.exe
    "C:\Users\Admin\AppData\Local\Temp\5719460c6ef7567bb9481de8d0fadd3b54bcf9202ad16279975c5fa99d3c93c8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Users\Admin\AppData\Local\Temp\5719460c6ef7567bb9481de8d0fadd3b54bcf9202ad16279975c5fa99d3c93c8.exe
      "C:\Users\Admin\AppData\Local\Temp\5719460c6ef7567bb9481de8d0fadd3b54bcf9202ad16279975c5fa99d3c93c8.exe"
      2⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1408
      • C:\Windows\roveddixelms.exe
        C:\Windows\roveddixelms.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1360
        • C:\Windows\roveddixelms.exe
          C:\Windows\roveddixelms.exe
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:268
          • C:\Windows\System32\wbem\WMIC.exe
            "C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1676
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\571946~1.EXE
        3⤵
        • Deletes itself
        PID:1788
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1772

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Deletion

1
T1107

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Impact

Inhibit System Recovery

1
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\roveddixelms.exe
    Filesize

    368KB

    MD5

    65440340932ca8194b58ab27a078d4b5

    SHA1

    3c8690d9c4b8de49ba2ed4ceae26468a3b4220fe

    SHA256

    5719460c6ef7567bb9481de8d0fadd3b54bcf9202ad16279975c5fa99d3c93c8

    SHA512

    23934b41dadc45710bf8c598923c481af643416c0f3cc9e71f7314204fa80bd1a90afe58933911ec03b5cd9cbef93b4328404564a40793de2e75f34c02451410

  • C:\Windows\roveddixelms.exe
    Filesize

    368KB

    MD5

    65440340932ca8194b58ab27a078d4b5

    SHA1

    3c8690d9c4b8de49ba2ed4ceae26468a3b4220fe

    SHA256

    5719460c6ef7567bb9481de8d0fadd3b54bcf9202ad16279975c5fa99d3c93c8

    SHA512

    23934b41dadc45710bf8c598923c481af643416c0f3cc9e71f7314204fa80bd1a90afe58933911ec03b5cd9cbef93b4328404564a40793de2e75f34c02451410

  • C:\Windows\roveddixelms.exe
    Filesize

    368KB

    MD5

    65440340932ca8194b58ab27a078d4b5

    SHA1

    3c8690d9c4b8de49ba2ed4ceae26468a3b4220fe

    SHA256

    5719460c6ef7567bb9481de8d0fadd3b54bcf9202ad16279975c5fa99d3c93c8

    SHA512

    23934b41dadc45710bf8c598923c481af643416c0f3cc9e71f7314204fa80bd1a90afe58933911ec03b5cd9cbef93b4328404564a40793de2e75f34c02451410

  • memory/268-96-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB

  • memory/268-95-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB

  • memory/268-94-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB

  • memory/268-90-0x0000000000417D60-mapping.dmp
  • memory/1360-73-0x0000000000000000-mapping.dmp
  • memory/1408-71-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB

  • memory/1408-77-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB

  • memory/1408-56-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB

  • memory/1408-72-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB

  • memory/1408-67-0x0000000000417D60-mapping.dmp
  • memory/1408-66-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB

  • memory/1408-57-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB

  • memory/1408-59-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB

  • memory/1408-63-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB

  • memory/1408-61-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB

  • memory/1676-97-0x0000000000000000-mapping.dmp
  • memory/1788-76-0x0000000000000000-mapping.dmp
  • memory/1976-69-0x00000000003E0000-0x00000000003E3000-memory.dmp
    Filesize

    12KB

  • memory/1976-54-0x0000000075301000-0x0000000075303000-memory.dmp
    Filesize

    8KB

  • memory/1976-55-0x00000000003E0000-0x00000000003E3000-memory.dmp
    Filesize

    12KB