Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2022 04:50

General

  • Target

    5638c4d8dc87ed5a2ea5bf600bb3c90a01c742fa09973e9bfdb066a94836490b.exe

  • Size

    416KB

  • MD5

    121e0d2c092d76e599e925f0b96746a3

  • SHA1

    6b0311750c7e712b4de156dda496bb88705c8e1b

  • SHA256

    5638c4d8dc87ed5a2ea5bf600bb3c90a01c742fa09973e9bfdb066a94836490b

  • SHA512

    b9fd5ceb2b8ef2375dbd6698fa12e98e8ce184801dcbfa7bcf9196aaf91ac875b3b8972f686801c9988d543d423adbd46bd8a6dd616238db47aeb9a96ba324a4

Malware Config

Extracted

Path

C:\$Recycle.Bin\S-1-5-21-1101907861-274115917-2188613224-1000\Recovery+aqsdn.txt

Ransom Note
__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#!__!@#!@#! NOT YOUR LANGUAGE? USE https://translate.google.com What happened to your files ? All of your files were protected by a strong encryption with RSA-4096. More information about the encryption keys using RSA-4096 can be found here: http://en.wikipedia.org/wiki/RSA_(cryptosystem) How did this happen ? !!! Specially for your PC was generated personal RSA-4096 KEY, both public and private. !!! ALL YOUR FILES were encrypted with the public key, which has been transferred to your computer via the Internet. !!! Decrypting of your files is only possible with the help of the private key and decrypt program , which is on our Secret Server What do I do ? So, there are two ways you can choose: wait for a miracle and get your price doubled, or start obtaining BITCOIN NOW! , and restore your data easy way. If You have really valuable data, you better not waste your time, because there is no other way to get your files, except make a payment. For more specific instructions, please visit your personal home page, there are a few different addresses pointing to your page below: 1. http://p57gest54celltraf743knjf.mottesapo.com/9DBF1B10D7701699 2. http://k4restportgonst34d23r.oftpony.at/9DBF1B10D7701699 3. http://rr7mdgjbjhbefvkhbashrg.ginnypecht.com/9DBF1B10D7701699 If for some reasons the addresses are not available, follow these steps: 1. Download and install tor-browser: http://www.torproject.org/projects/torbrowser.html.en 2. After a successful installation, run the browser and wait for initialization 3. Type in the address bar: fwgrhsao3aoml7ej.onion/9DBF1B10D7701699 4. Follow the instructions on the site. ---------------- IMPORTANT INFORMATION------------------------ *** Your personal pages: http://p57gest54celltraf743knjf.mottesapo.com/9DBF1B10D7701699 http://k4restportgonst34d23r.oftpony.at/9DBF1B10D7701699 http://rr7mdgjbjhbefvkhbashrg.ginnypecht.com/9DBF1B10D7701699 *** Your personal page Tor-Browser: fwgrhsao3aoml7ej.ONION/9DBF1B10D7701699 *** Your personal identification ID: 9DBF1B10D7701699
URLs

http://p57gest54celltraf743knjf.mottesapo.com/9DBF1B10D7701699

http://k4restportgonst34d23r.oftpony.at/9DBF1B10D7701699

http://rr7mdgjbjhbefvkhbashrg.ginnypecht.com/9DBF1B10D7701699

http://fwgrhsao3aoml7ej.onion/9DBF1B10D7701699

http://fwgrhsao3aoml7ej.ONION/9DBF1B10D7701699

Signatures

  • suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon

    suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 3 IoCs
  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5638c4d8dc87ed5a2ea5bf600bb3c90a01c742fa09973e9bfdb066a94836490b.exe
    "C:\Users\Admin\AppData\Local\Temp\5638c4d8dc87ed5a2ea5bf600bb3c90a01c742fa09973e9bfdb066a94836490b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3996
    • C:\Users\Admin\AppData\Local\Temp\5638c4d8dc87ed5a2ea5bf600bb3c90a01c742fa09973e9bfdb066a94836490b.exe
      "C:\Users\Admin\AppData\Local\Temp\5638c4d8dc87ed5a2ea5bf600bb3c90a01c742fa09973e9bfdb066a94836490b.exe"
      2⤵
      • Checks computer location settings
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1944
      • C:\Windows\pfvvraltodor.exe
        C:\Windows\pfvvraltodor.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2452
        • C:\Windows\pfvvraltodor.exe
          C:\Windows\pfvvraltodor.exe
          4⤵
          • Executes dropped EXE
          • Modifies extensions of user files
          • Drops startup file
          • Adds Run key to start application
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:2456
          • C:\Users\Admin\Documents\dlnyr.exe
            C:\Users\Admin\Documents\dlnyr.exe
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Suspicious use of WriteProcessMemory
            PID:1640
            • C:\Windows\System32\vssadmin.exe
              "C:\Windows\System32\vssadmin.exe" delete shadows /all /Quiet
              6⤵
              • Interacts with shadow copies
              PID:4220
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\5638C4~1.EXE
        3⤵
          PID:4364
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1736

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    2
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Documents\dlnyr.exe
      Filesize

      5KB

      MD5

      34d3f2e3fd92cd38a103d415dbb22936

      SHA1

      abdcf16a82cf8d3109ec39203181d839f2154a68

      SHA256

      5119839eaaf7dfc670c7d2c8a83e74f895e07fab5f22c379185769eed07ece25

      SHA512

      bc76ed0fe69ab38f66217f4b4aec79947e706136aecc5a42840ccd963799c8c175dc796d92be678b2b1e55d22c3a97fb4b9e00f6879958ae5a5bb2081ae7ad92

    • C:\Users\Admin\Documents\dlnyr.exe
      Filesize

      5KB

      MD5

      34d3f2e3fd92cd38a103d415dbb22936

      SHA1

      abdcf16a82cf8d3109ec39203181d839f2154a68

      SHA256

      5119839eaaf7dfc670c7d2c8a83e74f895e07fab5f22c379185769eed07ece25

      SHA512

      bc76ed0fe69ab38f66217f4b4aec79947e706136aecc5a42840ccd963799c8c175dc796d92be678b2b1e55d22c3a97fb4b9e00f6879958ae5a5bb2081ae7ad92

    • C:\Windows\pfvvraltodor.exe
      Filesize

      416KB

      MD5

      121e0d2c092d76e599e925f0b96746a3

      SHA1

      6b0311750c7e712b4de156dda496bb88705c8e1b

      SHA256

      5638c4d8dc87ed5a2ea5bf600bb3c90a01c742fa09973e9bfdb066a94836490b

      SHA512

      b9fd5ceb2b8ef2375dbd6698fa12e98e8ce184801dcbfa7bcf9196aaf91ac875b3b8972f686801c9988d543d423adbd46bd8a6dd616238db47aeb9a96ba324a4

    • C:\Windows\pfvvraltodor.exe
      Filesize

      416KB

      MD5

      121e0d2c092d76e599e925f0b96746a3

      SHA1

      6b0311750c7e712b4de156dda496bb88705c8e1b

      SHA256

      5638c4d8dc87ed5a2ea5bf600bb3c90a01c742fa09973e9bfdb066a94836490b

      SHA512

      b9fd5ceb2b8ef2375dbd6698fa12e98e8ce184801dcbfa7bcf9196aaf91ac875b3b8972f686801c9988d543d423adbd46bd8a6dd616238db47aeb9a96ba324a4

    • C:\Windows\pfvvraltodor.exe
      Filesize

      416KB

      MD5

      121e0d2c092d76e599e925f0b96746a3

      SHA1

      6b0311750c7e712b4de156dda496bb88705c8e1b

      SHA256

      5638c4d8dc87ed5a2ea5bf600bb3c90a01c742fa09973e9bfdb066a94836490b

      SHA512

      b9fd5ceb2b8ef2375dbd6698fa12e98e8ce184801dcbfa7bcf9196aaf91ac875b3b8972f686801c9988d543d423adbd46bd8a6dd616238db47aeb9a96ba324a4

    • memory/1640-147-0x0000000000000000-mapping.dmp
    • memory/1944-133-0x0000000000400000-0x0000000000487000-memory.dmp
      Filesize

      540KB

    • memory/1944-135-0x0000000000400000-0x0000000000487000-memory.dmp
      Filesize

      540KB

    • memory/1944-136-0x0000000000400000-0x0000000000487000-memory.dmp
      Filesize

      540KB

    • memory/1944-132-0x0000000000400000-0x0000000000487000-memory.dmp
      Filesize

      540KB

    • memory/1944-131-0x0000000000000000-mapping.dmp
    • memory/1944-141-0x0000000000400000-0x0000000000487000-memory.dmp
      Filesize

      540KB

    • memory/2452-137-0x0000000000000000-mapping.dmp
    • memory/2456-146-0x0000000000400000-0x0000000000487000-memory.dmp
      Filesize

      540KB

    • memory/2456-145-0x0000000000400000-0x0000000000487000-memory.dmp
      Filesize

      540KB

    • memory/2456-142-0x0000000000000000-mapping.dmp
    • memory/2456-151-0x0000000000400000-0x0000000000487000-memory.dmp
      Filesize

      540KB

    • memory/2456-152-0x0000000000400000-0x0000000000487000-memory.dmp
      Filesize

      540KB

    • memory/3996-130-0x0000000000C80000-0x0000000000C83000-memory.dmp
      Filesize

      12KB

    • memory/3996-134-0x0000000000C80000-0x0000000000C83000-memory.dmp
      Filesize

      12KB

    • memory/4220-150-0x0000000000000000-mapping.dmp
    • memory/4364-140-0x0000000000000000-mapping.dmp