Resubmissions

19-10-2022 18:24

221019-w19zgscabn 10

19-10-2022 18:20

221019-wyt59abghk 10

Analysis

  • max time kernel
    101s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-10-2022 18:24

General

  • Target

    9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe

  • Size

    136KB

  • MD5

    94d087166651c0020a9e6cc2fdacdc0c

  • SHA1

    99be22569ba9b1e49d3fd36f65faa6795672fcc0

  • SHA256

    9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd

  • SHA512

    0f5a413e57e4cedf0a8df3b33cda3c2c0732ded58c367633e8677bf88786eb786b85c97420fda150fecb68db74dc00f77064c3ea77d00f53904413c9ea3a93ba

  • SSDEEP

    1536:xxd+ReKXU/MQaL7k0B/L7s+Zi+GrZxtQpfyHvtICS4A4UdZls8XzUXiWr4X5F4GC:xtchTojrZxtMhiiZHjUyWr4X5FTDU

Score
10/10

Malware Config

Extracted

Path

C:\in1g09-readme.txt

Ransom Note
---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension in1g09. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/018995E76237604B 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/018995E76237604B Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: g7acHfoxCKWW/GNruALs0HKqVvWrExM/Ujc4lPN6rlZn74UD3iw7b2AzisIUoJ/d s+wX3iM7THRRbiwkHrAgxhfe9KA3vVSQ5EQAoQ/VMk0NU8d5IEDyMwtg1UTnwHp9 ujwHktNJKtggsTlwmcJcrE0/zSIw7Yvzk3Q/952bs/u6u+78KclgnOhJ5KLs30rW 2/ENdzgfPoRZZJMH3AFd31RilkKxQPiwdLRjJSL96WWcSs2uAv9EnyCcEvIP/1ys Mku4jZ4iqg1AWpEoiQb7Hur/4uveyCSERkL4aDrw268GGf1YL9c+qME4pVQuxayQ qF7XfJgoe6NMw4zwHP/z0cqVJ9wel/+5AhgYhNJuW75cB5+CG5310OH875cuNg2g gms3Tnnjs5qMId3Sgns4J3EcGpJi9AWFy0wZYL5eViohQVcKj1VSwn26XzTqN49W 5b/UC8457O3vnQJUCZiQ1WttZcxiwQYoUzKxq+EyENWPoczJazRUPnOh6X6AbMWI WGlvhRby0ube367WNbJG/CHybUp76Nc/rKEzK5Xuk11Ve+ttQoHH/dPDuzTKgXMw Inj3X9kGn5/IxgcEZpKHIv7kEk31HjljSC5pv3MfG1pn9Z8JrpC0+hw74aZ+MnNi 5vsK+u/fix5hVYoFeZqTNYMBtwBhTNZaAFAtNMmZK5FMiHYjXDkaSJeUsHytM0ff hGf5Ka1cCCIdCgLXbHLs1eK1frFLv83z+tVSYu7lSI4St7VlAQ7Otxt7fEZAITtn +Nu1nR7kjgpAfpJJnRVQfhPxB8x7lPmjOfeDt9Uq6Z5FphnXovpm1waDExlS6rVv XjGO4TB5YF8QzJMqJ5flgR7t+hQ/fTOVtzDr+bSuMpeM6pNnhqvsPMomwdrYzUdu XhmdDUpEvh9oEyZlQF+GzHZQXuB7StvoiLX8VWfTdxrjQnt5K+PhgJNB8I+5bie7 eHkwnQeomQ53BSctOMp0erCtaFByr5JJuwt9T2GpWu84yK8tlTVUrJeoenecIYwN RV/Pl0+Nv/jn7Q0SSmjNrfOAE7Slugq6aI2KKJakoFV3LFEsyAUTpOc0YpsNlPiz Y7uq5A/Z3tQwqsJnxHPOZ6R1TPeb1WBTw9gVCdlUwDdp8lLaR2zUQbahKBE5priN Am9TnF9CN6TQQotQMhMC+8ZVPHnvdt/RsyWJ1y3U9N3zxXSk8UnOZmIXHv+Z831O zxQABcWelW0QYUha9jmuVP/46huF9ldecyR0Z84zGBtN7dTq3VJVOB9vccXymn4U TFUC8MW0RRv9iPX1qYVRqf/HzvU= ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/018995E76237604B

http://decoder.re/018995E76237604B

Signatures

  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 21 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe
    "C:\Users\Admin\AppData\Local\Temp\9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4644
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes
      2⤵
      • Modifies Windows Firewall
      PID:1944
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:364
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3844

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1944-135-0x0000000000000000-mapping.dmp