Analysis

  • max time kernel
    199s
  • max time network
    196s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 04:28

General

  • Target

    ad3a9d7402d494048c934b5af612bdf8da822fa7b22e57b8fe48e98a92f772b8.exe

  • Size

    372KB

  • MD5

    7de1750d1c18abc7625d3aa4c0647d96

  • SHA1

    474e30032017bd76d9c44df06b3f779f404d7823

  • SHA256

    ad3a9d7402d494048c934b5af612bdf8da822fa7b22e57b8fe48e98a92f772b8

  • SHA512

    f7344382d112dcf8cfef8a390dbf313618880fa4017a31e63f72c4e11d647451333731433eb4f08cedcd371bae3d5f327f0b2c19bb64026edbff092adfd57746

  • SSDEEP

    6144:90tCnRyUFrHko+wU21RTJInao0scy+cAZOe/6VL11meQfah3WGhzfNHjrvq3KWSu:7RzeoswR9JoxiL/UmeQfah3WYxVhbLc

Score
10/10

Malware Config

Extracted

Path

C:\$Recycle.Bin\S-1-5-21-2386679933-1492765628-3466841596-1000\Recovery+gshdd.txt

Ransom Note
----- NOT YOUR LANGUAGE? USE https://translate.google.com What happened to your files ? All of your files were protected by a strong encryption with RSA-4096. More information about the encryption keys using RSA-4096 can be found here: http://en.wikipedia.org/wiki/RSA_(cryptosystem) How did this happen ? !!! Specially for your PC was generated personal RSA-4096 KEY, both public and private. !!! ALL YOUR FILES were encrypted with the public key, which has been transferred to your computer via the Internet. !!! Decrypting of your files is only possible with the help of the private key and decrypt program , which is on our Secret Server What do I do ? So, there are two ways you can choose: wait for a miracle and get your price doubled, or start obtaining BITCOIN NOW! , and restore your data easy way. If You have really valuable data, you better not waste your time, because there is no other way to get your files, except make a payment. For more specific instructions, please visit your personal home page, there are a few different addresses pointing to your page below: 1. http://ytrest84y5i456hghadefdsd.pontogrot.com/35DBEF295EC2D457 2. http://prest54538hnksjn4kjfwdbhwere.hotchunman.com/35DBEF295EC2D457 3. http://5rport45vcdef345adfkksawe.bematvocal.at/35DBEF295EC2D457 If for some reasons the addresses are not available, follow these steps: 1. Download and install tor-browser: http://www.torproject.org/projects/torbrowser.html.en 2. After a successful installation, run the browser 3. Type in the address bar: xlowfznrg4wf7dli.onion/35DBEF295EC2D457 4. Follow the instructions on the site. ---------------- IMPORTANT INFORMATION------------------------ *-*-* Your personal pages: http://ytrest84y5i456hghadefdsd.pontogrot.com/35DBEF295EC2D457 http://prest54538hnksjn4kjfwdbhwere.hotchunman.com/35DBEF295EC2D457 http://5rport45vcdef345adfkksawe.bematvocal.at/35DBEF295EC2D457 *-*-* Your personal page Tor-Browser: xlowfznrg4wf7dli.ONION/35DBEF295EC2D457
URLs

http://ytrest84y5i456hghadefdsd.pontogrot.com/35DBEF295EC2D457

http://prest54538hnksjn4kjfwdbhwere.hotchunman.com/35DBEF295EC2D457

http://5rport45vcdef345adfkksawe.bematvocal.at/35DBEF295EC2D457

http://xlowfznrg4wf7dli.onion/35DBEF295EC2D457

http://xlowfznrg4wf7dli.ONION/35DBEF295EC2D457

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad3a9d7402d494048c934b5af612bdf8da822fa7b22e57b8fe48e98a92f772b8.exe
    "C:\Users\Admin\AppData\Local\Temp\ad3a9d7402d494048c934b5af612bdf8da822fa7b22e57b8fe48e98a92f772b8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:204
    • C:\Users\Admin\AppData\Local\Temp\ad3a9d7402d494048c934b5af612bdf8da822fa7b22e57b8fe48e98a92f772b8.exe
      "C:\Users\Admin\AppData\Local\Temp\ad3a9d7402d494048c934b5af612bdf8da822fa7b22e57b8fe48e98a92f772b8.exe"
      2⤵
      • Checks computer location settings
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2168
      • C:\Windows\jelkcqlbavue.exe
        C:\Windows\jelkcqlbavue.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1324
        • C:\Windows\jelkcqlbavue.exe
          C:\Windows\jelkcqlbavue.exe
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Adds Run key to start application
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:5064
          • C:\Windows\System32\wbem\WMIC.exe
            "C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:5100
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\AD3A9D~1.EXE
        3⤵
          PID:3632

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    File Deletion

    1
    T1107

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Impact

    Inhibit System Recovery

    1
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\jelkcqlbavue.exe
      Filesize

      372KB

      MD5

      7de1750d1c18abc7625d3aa4c0647d96

      SHA1

      474e30032017bd76d9c44df06b3f779f404d7823

      SHA256

      ad3a9d7402d494048c934b5af612bdf8da822fa7b22e57b8fe48e98a92f772b8

      SHA512

      f7344382d112dcf8cfef8a390dbf313618880fa4017a31e63f72c4e11d647451333731433eb4f08cedcd371bae3d5f327f0b2c19bb64026edbff092adfd57746

    • C:\Windows\jelkcqlbavue.exe
      Filesize

      372KB

      MD5

      7de1750d1c18abc7625d3aa4c0647d96

      SHA1

      474e30032017bd76d9c44df06b3f779f404d7823

      SHA256

      ad3a9d7402d494048c934b5af612bdf8da822fa7b22e57b8fe48e98a92f772b8

      SHA512

      f7344382d112dcf8cfef8a390dbf313618880fa4017a31e63f72c4e11d647451333731433eb4f08cedcd371bae3d5f327f0b2c19bb64026edbff092adfd57746

    • C:\Windows\jelkcqlbavue.exe
      Filesize

      372KB

      MD5

      7de1750d1c18abc7625d3aa4c0647d96

      SHA1

      474e30032017bd76d9c44df06b3f779f404d7823

      SHA256

      ad3a9d7402d494048c934b5af612bdf8da822fa7b22e57b8fe48e98a92f772b8

      SHA512

      f7344382d112dcf8cfef8a390dbf313618880fa4017a31e63f72c4e11d647451333731433eb4f08cedcd371bae3d5f327f0b2c19bb64026edbff092adfd57746

    • memory/204-137-0x0000000000E80000-0x0000000000E83000-memory.dmp
      Filesize

      12KB

    • memory/204-132-0x0000000000E80000-0x0000000000E83000-memory.dmp
      Filesize

      12KB

    • memory/204-133-0x0000000000E80000-0x0000000000E83000-memory.dmp
      Filesize

      12KB

    • memory/1324-145-0x0000000000980000-0x0000000000983000-memory.dmp
      Filesize

      12KB

    • memory/1324-139-0x0000000000000000-mapping.dmp
    • memory/2168-144-0x0000000000400000-0x0000000000485000-memory.dmp
      Filesize

      532KB

    • memory/2168-134-0x0000000000000000-mapping.dmp
    • memory/2168-142-0x0000000000400000-0x0000000000485000-memory.dmp
      Filesize

      532KB

    • memory/2168-136-0x0000000000400000-0x0000000000485000-memory.dmp
      Filesize

      532KB

    • memory/2168-135-0x0000000000400000-0x0000000000485000-memory.dmp
      Filesize

      532KB

    • memory/2168-138-0x0000000000400000-0x0000000000485000-memory.dmp
      Filesize

      532KB

    • memory/3632-143-0x0000000000000000-mapping.dmp
    • memory/5064-146-0x0000000000000000-mapping.dmp
    • memory/5064-149-0x0000000000400000-0x0000000000485000-memory.dmp
      Filesize

      532KB

    • memory/5064-150-0x0000000000400000-0x0000000000485000-memory.dmp
      Filesize

      532KB

    • memory/5064-151-0x0000000000400000-0x0000000000485000-memory.dmp
      Filesize

      532KB

    • memory/5064-152-0x0000000000400000-0x0000000000485000-memory.dmp
      Filesize

      532KB

    • memory/5100-153-0x0000000000000000-mapping.dmp