Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
21/09/2022, 03:55
Static task
static1
Behavioral task
behavioral1
Sample
Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe
Resource
win10v2004-20220812-en
General
-
Target
Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe
-
Size
99KB
-
MD5
ff0e42146794f0d080df0467337b2d01
-
SHA1
26ef91a61e0d1bdefd22162c30af92e0fadf00c3
-
SHA256
3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9
-
SHA512
9dc93ad2699ab6fc94e1ae85d220a436bad8dd4710a9ee3b8febdd49886bd33994e4b634c8f30725e864d3e8a37ed930686e2406366cd8aae18eee346035696e
-
SSDEEP
1536:yUU9pH+lElvTHDMZHupmW4F6F1WzPnJoP8FHLIgSTa+5zmD6KjkQok:yT7H+EkZO944CzPmP8SG+tmmKjkQok
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\!!_RECOVERY_instructions_!!.html
#660000;">[email protected]</strong></li>
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\!!_RECOVERY_instructions_!!.txt
1NLLrung1MaXucHpAzY5KjdK4y8woodJWt
https://coinatmradar.com
https://bittylicious.com
https://cex.io
https://btcdirect.eu
https://coincorner.com
Signatures
-
Nuke
Ransomware family first discovered in 2016.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\nuke_html = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\!!_RECOVERY_instructions_!!.html" Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Roaming\\Nuclear55\\desktop_wallpaper.bmp" Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft.NET\RedistList\cceb+WEeebacdcWm.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\aBb1+ccBecaadf0W.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\notetagsUI\main.js.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File created C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-48_contrast-black.png.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Em1W+c=W=Wf=a=cB.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\aafd+EEc0ba01bm=.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\=bBc+WdcE1deBEab.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Win10\Classic\Spider.Wide.png.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-40_altform-unplated_contrast-white.png.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarMediumTile.scale-100.png.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\fi-fi\WdBB+WB1=dcEaBcm.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\cs-cz\WdBB+WB1=dcEaBcm.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\nl-nl\WdBB+WB1=dcEaBcm.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File created C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Images\SkypeAppList.targetsize-16_altform-unplated_contrast-black.png.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\ja-jp\WdBB+WB1=dcEaBcm.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\images\themes\dark\0f1=+a=0cmcE1WBE.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\it-it\WdBB+WB1=dcEaBcm.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\BadE+1ace01b0Wed.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\PIXEL\Bace+=bcafcWEcBf.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\de-de\WdBB+WB1=dcEaBcm.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft\OFFICE\accE+cdfWmfdBf0m.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraSmallTile.scale-200.png.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\ca-es\WdBB+WB1=dcEaBcm.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File created C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\LargeTile.scale-150_contrast-black.png.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\ccec+cEdW1B1fdcB.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\themes\dark\0f1=+a=0cmcE1WBE.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-black_targetsize-30_altform-unplated.png.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\Bcef+faWB11BafWa.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\update_tracking\aB=B+1W0=1bd=adm.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\cbdE+c0c=d=acaW0.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File created C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-256_contrast-white.png.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File created C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-16.png.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File created C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.scale-400_contrast-black.png.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\OutlookMailMediumTile.scale-100.png.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\css\cfmd+cb1mWWaaEWb.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\1cdB+fdebBdfcEaf.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File created C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageAppList.targetsize-30_altform-unplated.png.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File created C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\smsconnect\SMSConnect2x.png.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File created C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\BadgeLogo.scale-125.png.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\themes\dark\a=ad+a0eB0a1BaWc.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\ccda+a1W=BBmEa0a.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\ccb0+a=Bafa=Bf11.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Square44x44Logo.targetsize-64.png.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File created C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-256_altform-unplated_contrast-white_devicefamily-colorfulunplated.png.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\OutlookMailMediumTile.scale-400.png.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\EmptyShare.scale-400.png.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AlarmsSplashScreen.contrast-black_scale-125.png.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Lighting\Light\Silhouette.png.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteAppList.targetsize-48.png.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-40_altform-unplated.png.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\0=aB+caceBdbcbda.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\daBe+1aBde=fd0e0.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File created C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\BadgeLogo.scale-400.png.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\fbaa+dWBdBWeEd=d.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\dEaB+dWeb0=EcEEB.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ca0c+dcm==cae0WE.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File created C:\Program Files\Microsoft Office\root\Office16\Configuration\mbdW+adfmbeBW0dc.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File opened for modification C:\Program Files\Microsoft Office\root\vreg\cdda+ccWdabmb1aa.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\b0ff+f=Eccccf=BE.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File created C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GetStartedAppList.scale-200_contrast-black.png.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\ExchangeSmallTile.scale-200.png.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\WdBB+WB1=dcEaBcm.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\MLModels\accd+acccddm1dW=.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\efWE+W1a1cdfW1d0.nuclear55 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 msedge.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies Control Panel 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\Desktop\TileWallpaper = "0" Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\Desktop\WallpaperStyle = "0" Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1276 PING.EXE -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3688 msedge.exe 3688 msedge.exe 3688 msedge.exe 3688 msedge.exe 3688 msedge.exe 3688 msedge.exe 3688 msedge.exe 3688 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4800 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 4800 wrote to memory of 3528 4800 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe 91 PID 4800 wrote to memory of 3528 4800 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe 91 PID 3528 wrote to memory of 3688 3528 msedge.exe 92 PID 3528 wrote to memory of 3688 3528 msedge.exe 92 PID 4800 wrote to memory of 4116 4800 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe 93 PID 4800 wrote to memory of 4116 4800 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe 93 PID 4800 wrote to memory of 4116 4800 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe 93 PID 4800 wrote to memory of 5072 4800 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe 94 PID 4800 wrote to memory of 5072 4800 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe 94 PID 4800 wrote to memory of 5072 4800 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe 94 PID 4800 wrote to memory of 3684 4800 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe 97 PID 4800 wrote to memory of 3684 4800 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe 97 PID 4800 wrote to memory of 3684 4800 Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe 97 PID 3684 wrote to memory of 1276 3684 cmd.exe 98 PID 3684 wrote to memory of 1276 3684 cmd.exe 98 PID 3684 wrote to memory of 1276 3684 cmd.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe"C:\Users\Admin\AppData\Local\Temp\Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Modifies Control Panel
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Roaming\Microsoft\!!_RECOVERY_instructions_!!.html2⤵
- Suspicious use of WriteProcessMemory
PID:3528 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xf8,0x108,0x7ff9723746f8,0x7ff972374708,0x7ff9723747183⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:3688
-
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\Microsoft\!!_RECOVERY_instructions_!!.txt2⤵PID:4116
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C vssadmin delete shadows /all /quiet2⤵PID:5072
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\Trojan-Ransom.Win32.Scatter.dg-3fb5af5018d03ff87735c678bef687cd5099e64c8c0636b62919c3b7d2072de9.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3684 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30003⤵
- Runs ping.exe
PID:1276
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5af05481b81fdeb6c34b41fa28542b8e1
SHA130982103d4ad165cda1b492f96da553b0d5a8663
SHA25661fabb6e11c5fe6ed58cbe1d1651395b973b7f460ebc78183b02484fad2ef7a2
SHA5126671efa37f6ed5c9faa5b0a063bc6741d2dd217a6bfd578da3d3c8a54b16395916fa2173851bcd597b7489da05fe33095aedc655d0a7df773bd96f814b3b900f
-
Filesize
3KB
MD528db39e065e941ade4f63385de19b10e
SHA14f041255be2cc0c42142f3714f560bf8ce1f9266
SHA25626c55d0a4c3d4485381591d4369272bd78f8497ce257637390498f4cb9cdbeca
SHA5120ad1a1c787b03b90391aea515fd79ba62797f6b67e999315d830c613276df5ac15c38981a07ba85fbf851652b400e6baac4f33feeacd64b3bd9b6a2a78e4bd74