Analysis

  • max time kernel
    140s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-11-2022 11:02

General

  • Target

    9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe

  • Size

    136KB

  • MD5

    94d087166651c0020a9e6cc2fdacdc0c

  • SHA1

    99be22569ba9b1e49d3fd36f65faa6795672fcc0

  • SHA256

    9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd

  • SHA512

    0f5a413e57e4cedf0a8df3b33cda3c2c0732ded58c367633e8677bf88786eb786b85c97420fda150fecb68db74dc00f77064c3ea77d00f53904413c9ea3a93ba

  • SSDEEP

    1536:xxd+ReKXU/MQaL7k0B/L7s+Zi+GrZxtQpfyHvtICS4A4UdZls8XzUXiWr4X5F4GC:xtchTojrZxtMhiiZHjUyWr4X5FTDU

Score
10/10

Malware Config

Extracted

Path

C:\j90r36iy92-readme.txt

Ransom Note
---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension j90r36iy92. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/27003A9325191A13 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/27003A9325191A13 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: lqt2XOfNyMRL4MGlahEQSXyl1dkpo+AazjmdVhuJdSnjuU8ZF50Eg5hoI0ZtQD5k kcvcn/f1sQ1cvLU7cVWkXmKE2wD81caVGvo8hrxV5grABZBIgL1clyhEIPvnrYoG 6+09yroQzJ3k6rAl2Uwjoh9V+4Ex161+S/0kFfmIowHOAMcUBpFwfEK+0nTckQdq D6kigR/Umq7CR/IalCBoX24/BfDODe0YUiGQPbHixTCbwZwBOvRf7Zo4/2rl38Rw WdX4t7sIvFu0Q9fYX/+BttEZWE0nTDNnHMpJ6suXxG2G8dEVf5kVczdxdkS5IhGB IrxGR3VjXG3DFwJyoVicz73ngOowZ+gvVds1mZhfG+aHh8ESnhFxrLn8AzKSsn4E lxN7RRICbnB2JfY4n9qv0JnnJNpslxoLSQO/bwvQcM3VSNgxW6uuJhgpbba5d3Yd n/JQCnOA8ObCH6uWdgFLCHUut/hXRM1yWdYkjlD455TQw6jf/6b0cYw6xFANt7Me F+RS4/Bru1oych+zxMOvclMftJVdRynm/x0YFttJd0bxU2S9fGhGooYTZGgHIB56 z9JOsqBIxHeZ/q1DTBT3Ka6COqiINnCz6KRJh6ebpNsheHfI6HV2wxlz+4hjUy9+ gPl+hSxXehrOGj2XmpUD75IbZjKjzZRZWbPOzDYWN7LmvWUMuG1Ngi1mb8VHBdkt eXChPijSGoAzwVQRX2bTMIuY54FWZvYmzW/Ua4nOoxzxkZPRTPxWAETmXU5bUBvn FUvgJLWKyTSChk1CyWMR15pb7YMKgYFAzi5JwRPVNDHzFyC89qlYwy+qz53V67g0 UyTbExhfLHDsJwjui220+I9hekYkUIHd6qOW5appqJBw9SkYw9AvtbbbEqk8bmk2 gF2EqrO4RLgmbCuZFvFsWwDObJWJ4NS9PQa4iNn1yfGT0wEf4K8/iZBL8TlPO+XX 4toHOk0LkzlbpiPCDW0RDEGDiJ2nE/iclZb3/n0ZCgrt8cEEalnznRVcAACfFKSh GnOvs/X774vzwfhtLyavpqGy9nbJvuzZHNau6GV0ShbWUuSOzMugxIQ8sptb0PUX lgqmJwJV91JYZXCVIBBJ7yd65EAoeWhvZeU2+uQqkwrm9wkQcLYpLf5ZUqbzrJYW QlE7Ys+DNfPfiwClhHZkTy9kmy8kGQUtdlghI/hzI/3RwkRgbDzso/5emXm9V+nw 7ReJxs0k86+7NSgsaPkcLu+LCBt0K0YT6TcX+Ad1a5K7JtDr6gmPSsNHcZHHlb6t nIuF6xvGsUp+taMFqs0lZ/u1Jm9hsEmmijEErQ== ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/27003A9325191A13

http://decoder.re/27003A9325191A13

Signatures

  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 38 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe
    "C:\Users\Admin\AppData\Local\Temp\9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4372
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes
      2⤵
      • Modifies Windows Firewall
      PID:1396
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:5024
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4824
    • C:\Windows\system32\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\j90r36iy92-readme.txt
      1⤵
        PID:2412

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      2
      T1082

      Impact

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\Desktop\j90r36iy92-readme.txt
        Filesize

        6KB

        MD5

        1608b8bc4ec2eebfbfd2161db5514f79

        SHA1

        58b922602bd1c5ba99fb26d326062aac094f2691

        SHA256

        b6e0d203cbeeeecae9f13d6fc396f08d5f9f8ef182ca02b82f17490626901c03

        SHA512

        a45d551a24489bce1b18d7a2a93372b24e2bb3ac5995110d4ec9336c864041dea5a4ae9be54a5612050b41e2170dccc30fabb39cf749a3317734ec117f13c04c

      • memory/1396-132-0x0000000000000000-mapping.dmp