Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 02:10

General

  • Target

    ad754d6d382007f1d57142787b9fa309fb0a94b0e6c340d24327ae3e1c4d1cd9.exe

  • Size

    328KB

  • MD5

    65d63d237251c492c7c2a8617c40b53e

  • SHA1

    80d06e4ed07626bcf0312b4022014cdbda934c9a

  • SHA256

    ad754d6d382007f1d57142787b9fa309fb0a94b0e6c340d24327ae3e1c4d1cd9

  • SHA512

    f9263beb29fcaa3db667866892783fd57b7ad51e8ea48703fc1b610416aa282c1e55e254cd10b510e6d327ed70a1004ef708048ece60032bd399b756973c2e40

  • SSDEEP

    6144:qLAJ3I3pnzOwewUqjxGTw8NMM8iH+C+MJKzb3n3jMR/mriB9ph:qLg3I3pnzORwRjxG3i8H+C+2oLnLe

Malware Config

Extracted

Path

C:\$Recycle.Bin\S-1-5-21-2891029575-1462575-1165213807-1000\Recovery+bmdcp.txt

Ransom Note
----- NOT YOUR LANGUAGE? USE https://translate.google.com What happened to your files ? All of your files were protected by a strong encryption with RSA-4096. More information about the encryption keys using RSA-4096 can be found here: http://en.wikipedia.org/wiki/RSA_(cryptosystem) How did this happen ? !!! Specially for your PC was generated personal RSA-4096 KEY, both public and private. !!! ALL YOUR FILES were encrypted with the public key, which has been transferred to your computer via the Internet. !!! Decrypting of your files is only possible with the help of the private key and decrypt program , which is on our Secret Server What do I do ? So, there are two ways you can choose: wait for a miracle and get your price doubled, or start obtaining BITCOIN NOW! , and restore your data easy way. If You have really valuable data, you better not waste your time, because there is no other way to get your files, except make a payment. For more specific instructions, please visit your personal home page, there are a few different addresses pointing to your page below: 1. http://ytrest84y5i456hghadefdsd.pontogrot.com/39EAFB843DFE4ED3 2. http://prest54538hnksjn4kjfwdbhwere.hotchunman.com/39EAFB843DFE4ED3 3. http://5rport45vcdef345adfkksawe.bematvocal.at/39EAFB843DFE4ED3 If for some reasons the addresses are not available, follow these steps: 1. Download and install tor-browser: http://www.torproject.org/projects/torbrowser.html.en 2. After a successful installation, run the browser 3. Type in the address bar: xlowfznrg4wf7dli.onion/39EAFB843DFE4ED3 4. Follow the instructions on the site. ---------------- IMPORTANT INFORMATION------------------------ *-*-* Your personal pages: http://ytrest84y5i456hghadefdsd.pontogrot.com/39EAFB843DFE4ED3 http://prest54538hnksjn4kjfwdbhwere.hotchunman.com/39EAFB843DFE4ED3 http://5rport45vcdef345adfkksawe.bematvocal.at/39EAFB843DFE4ED3 *-*-* Your personal page Tor-Browser: xlowfznrg4wf7dli.ONION/39EAFB843DFE4ED3
URLs

http://ytrest84y5i456hghadefdsd.pontogrot.com/39EAFB843DFE4ED3

http://prest54538hnksjn4kjfwdbhwere.hotchunman.com/39EAFB843DFE4ED3

http://5rport45vcdef345adfkksawe.bematvocal.at/39EAFB843DFE4ED3

http://xlowfznrg4wf7dli.onion/39EAFB843DFE4ED3

http://xlowfznrg4wf7dli.ONION/39EAFB843DFE4ED3

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad754d6d382007f1d57142787b9fa309fb0a94b0e6c340d24327ae3e1c4d1cd9.exe
    "C:\Users\Admin\AppData\Local\Temp\ad754d6d382007f1d57142787b9fa309fb0a94b0e6c340d24327ae3e1c4d1cd9.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1404
    • C:\Windows\skkypocxuxmg.exe
      C:\Windows\skkypocxuxmg.exe
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:4756
      • C:\Windows\System32\wbem\WMIC.exe
        "C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:816
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\AD754D~1.EXE
      2⤵
        PID:4952
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k netsvcs -p
      1⤵
      • Drops file in System32 directory
      • Checks processor information in registry
      • Enumerates system info in registry
      PID:4944

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    1
    T1107

    Modify Registry

    2
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    4
    T1082

    Collection

    Data from Local System

    1
    T1005

    Impact

    Inhibit System Recovery

    1
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\skkypocxuxmg.exe
      Filesize

      328KB

      MD5

      65d63d237251c492c7c2a8617c40b53e

      SHA1

      80d06e4ed07626bcf0312b4022014cdbda934c9a

      SHA256

      ad754d6d382007f1d57142787b9fa309fb0a94b0e6c340d24327ae3e1c4d1cd9

      SHA512

      f9263beb29fcaa3db667866892783fd57b7ad51e8ea48703fc1b610416aa282c1e55e254cd10b510e6d327ed70a1004ef708048ece60032bd399b756973c2e40

    • C:\Windows\skkypocxuxmg.exe
      Filesize

      328KB

      MD5

      65d63d237251c492c7c2a8617c40b53e

      SHA1

      80d06e4ed07626bcf0312b4022014cdbda934c9a

      SHA256

      ad754d6d382007f1d57142787b9fa309fb0a94b0e6c340d24327ae3e1c4d1cd9

      SHA512

      f9263beb29fcaa3db667866892783fd57b7ad51e8ea48703fc1b610416aa282c1e55e254cd10b510e6d327ed70a1004ef708048ece60032bd399b756973c2e40

    • memory/816-147-0x0000000000000000-mapping.dmp
    • memory/1404-132-0x0000000002260000-0x00000000022E5000-memory.dmp
      Filesize

      532KB

    • memory/1404-133-0x0000000000400000-0x0000000000494000-memory.dmp
      Filesize

      592KB

    • memory/1404-146-0x0000000002260000-0x00000000022E5000-memory.dmp
      Filesize

      532KB

    • memory/4756-137-0x0000000000000000-mapping.dmp
    • memory/4756-144-0x00000000021B0000-0x0000000002235000-memory.dmp
      Filesize

      532KB

    • memory/4952-145-0x0000000000000000-mapping.dmp