General

  • Target

    64new_cip4.exe

  • Size

    309KB

  • Sample

    221129-m4mhxsce55

  • MD5

    0b69c52d88d2c047bf176d59b2f9ce4c

  • SHA1

    43a770e0f2fe02b606f37c29d8dd81d57ce233b8

  • SHA256

    4e388c10feaa2c897a5c7816eb899b314b4a5cd4342d9a1a5f1800623153e890

  • SHA512

    7514371f10bbaf9e7db698347741ae66770d4ed1a2ad43fbb8f86d0ee13e54d652fd16b7410462e040cbeda19a7224af4431207dc0a197102ba00553639c4f72

  • SSDEEP

    6144:vPLavV9JccWJzcwYuUxhCKrSjZ5pjedRYc4ihyYr+3l0I3WtCyaw7c:v+vV9CZMuUxhC6SjZfjeu++3oaw7c

Score
10/10

Malware Config

Extracted

Path

\??\A:\!-Recovery_Instructions-!.html

Ransom Note
<!DOCTYPE html> <html lang="en"> <head> <meta charset='utf-8'> <meta name='viewport' content='width=device-width,initial-scale=1'> <title></title> <style> html, body { background-color: #1a1a1a; } body { padding-top: 1rem !important; font-size: 1.3rem; color: white; } #text h2 { font-size: 2rem; font-weight: 600; line-height: 1.125; } .container { max-width: 1152px; flex-grow: 1; margin: 0 auto; position: relative; width: auto; } .box { background-color: #242424; display: block; padding: 1.25rem; border: 1px solid #303030; } a { color: #00b4d8; text-decoration: none; } a:hover { text-decoration: underline; } li { margin-bottom: 10px; } </style> </head> <body> <div class='container'> <div class='box'> <div id='text'> <h2>If you get this message, your network was hacked!</h2> <p>After we gained full access to your servers, we first downloaded a large amount of sensitive data and then encrypted all the data stored on them.</p> <p>That includes personal information on your clients, partners, your personnel, accounting documents, and other crucial files that are necessary for your company to work normally.</p> <p>We used modern complicated algorithms, so you or any recovery service will not be able to decrypt files without our help, wasting time on these attempts instead of negotiations can be fatal for your company.</p> <p>Make sure to act within <span style='color:#f4a261;'>72</span> hours or the negotiations will be considered failed!</p> <p>Inform your superior management about what's going on.</p> <p> Contact us for pricing and decryption software.</p> <p> Contact us by email:<p> <h2>Mikesupp77@outlook.com</h2> </p>If you do not receive a response within 24 hours, please contact us at our additional contacts:</p> <p> 1) Download for TOX CHAT https://tox.chat/download.html</p> <p> 2) Open chat<p> <p>Add ID Chat: </p><h2>3C9D49B928FDC3C15F0314217623A71B865909B308576B4B0D10AEA62C98677B4A3F160D5C93</h2> <p>If we did not answer you, leave the chat enabled, the operator will contact you!<p> </p>To verify the possibility of the recovery of your files we can decrypted 1-3 file for free.</p> </p>Attach file to the letter (no more than 5Mb).</p> <h2>If you and us succeed the negotiations we will grant you:</h2> <ul> <li>complete confidentiality, we will keep in secret any information regarding to attack, your company will act as if nothing had happened.</li> <li>comprehensive information about vulnerabilities of your network and security report.</li> <li>software and instructions to decrypt all the data that was encrypted.</li> <li>all sensitive downloaded data will be permanently deleted from our cloud storage and we will provide an erasure log.</li> </ul> <h2>Our options if you act like nothing's happening, refuse to make a deal or fail the negotiations:</h2> <ul> <li>inform the media and independent journalists about what happened to your servers. To prove it we'll publish a chunk of private data that you should have ciphered if you care about potential breaches. Moreover, your company will inevitably take decent reputational loss which is hard to assess precisely.</li> <li>inform your clients, employees, partners by phone, e-mail, sms and social networks that you haven't prevent their data leakage. You will violate laws about private data protection.</li> <li>start DDOS attack on you website and infrastructures.</li> <li>personal data stored will be put on sale on the Darknet to find anyone interested to buy useful information regarding your company. It could be data mining agencies or your market competitors.</li> <li>publish all the discovered vulnerabilities found in your network, so anyone will do anything with it.</li> </ul> <h2>Why pay us?</h2> <p>We care about our reputation. You are welcome to google our cases up and be sure that we don't have a single case of failure to provide what we promissed.</p> <p>Turning this issue to a bug bounty will save your private information, reputation and will allow you to use the security report and avoid this kind of situations in future.</p> <h2>Your personal ID</p> Your ID: 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
Emails

<h2>Mikesupp77@outlook.com</h2>

URLs

https://tox.chat/download.html</p>

Extracted

Path

\??\A:\!-Recovery_Instructions-!.html

Ransom Note
<!DOCTYPE html> <html lang="en"> <head> <meta charset='utf-8'> <meta name='viewport' content='width=device-width,initial-scale=1'> <title></title> <style> html, body { background-color: #1a1a1a; } body { padding-top: 1rem !important; font-size: 1.3rem; color: white; } #text h2 { font-size: 2rem; font-weight: 600; line-height: 1.125; } .container { max-width: 1152px; flex-grow: 1; margin: 0 auto; position: relative; width: auto; } .box { background-color: #242424; display: block; padding: 1.25rem; border: 1px solid #303030; } a { color: #00b4d8; text-decoration: none; } a:hover { text-decoration: underline; } li { margin-bottom: 10px; } </style> </head> <body> <div class='container'> <div class='box'> <div id='text'> <h2>If you get this message, your network was hacked!</h2> <p>After we gained full access to your servers, we first downloaded a large amount of sensitive data and then encrypted all the data stored on them.</p> <p>That includes personal information on your clients, partners, your personnel, accounting documents, and other crucial files that are necessary for your company to work normally.</p> <p>We used modern complicated algorithms, so you or any recovery service will not be able to decrypt files without our help, wasting time on these attempts instead of negotiations can be fatal for your company.</p> <p>Make sure to act within <span style='color:#f4a261;'>72</span> hours or the negotiations will be considered failed!</p> <p>Inform your superior management about what's going on.</p> <p> Contact us for pricing and decryption software.</p> <p> Contact us by email:<p> <h2>Mikesupp77@outlook.com</h2> </p>If you do not receive a response within 24 hours, please contact us at our additional contacts:</p> <p> 1) Download for TOX CHAT https://tox.chat/download.html</p> <p> 2) Open chat<p> <p>Add ID Chat: </p><h2>3C9D49B928FDC3C15F0314217623A71B865909B308576B4B0D10AEA62C98677B4A3F160D5C93</h2> <p>If we did not answer you, leave the chat enabled, the operator will contact you!<p> </p>To verify the possibility of the recovery of your files we can decrypted 1-3 file for free.</p> </p>Attach file to the letter (no more than 5Mb).</p> <h2>If you and us succeed the negotiations we will grant you:</h2> <ul> <li>complete confidentiality, we will keep in secret any information regarding to attack, your company will act as if nothing had happened.</li> <li>comprehensive information about vulnerabilities of your network and security report.</li> <li>software and instructions to decrypt all the data that was encrypted.</li> <li>all sensitive downloaded data will be permanently deleted from our cloud storage and we will provide an erasure log.</li> </ul> <h2>Our options if you act like nothing's happening, refuse to make a deal or fail the negotiations:</h2> <ul> <li>inform the media and independent journalists about what happened to your servers. To prove it we'll publish a chunk of private data that you should have ciphered if you care about potential breaches. Moreover, your company will inevitably take decent reputational loss which is hard to assess precisely.</li> <li>inform your clients, employees, partners by phone, e-mail, sms and social networks that you haven't prevent their data leakage. You will violate laws about private data protection.</li> <li>start DDOS attack on you website and infrastructures.</li> <li>personal data stored will be put on sale on the Darknet to find anyone interested to buy useful information regarding your company. It could be data mining agencies or your market competitors.</li> <li>publish all the discovered vulnerabilities found in your network, so anyone will do anything with it.</li> </ul> <h2>Why pay us?</h2> <p>We care about our reputation. You are welcome to google our cases up and be sure that we don't have a single case of failure to provide what we promissed.</p> <p>Turning this issue to a bug bounty will save your private information, reputation and will allow you to use the security report and avoid this kind of situations in future.</p> <h2>Your personal ID</p> Your ID: IUmqdJaEMHJqER9qAV5rnhrt2qS3yvTxlHFO+q+f0hZIGK0EuQDFlCX5wv9OKaxUaJkXcMVEBjhBm/dqMrrYgsRJSKBNGS9szmGmm+pobvNJRF9XbNkFIqz41bWTnRNi2kPEC3mxD2UnaLBWEXRopAYrK+NL5qIE9gjpI6z4RAQPl6vt4ECx4mUSMAjCRPJZSWDvTgae7JuyEwTxRd8tvpLLxt5E1/7GtRVHehXfxetZr3ka5lUC71mQoWva230SEclkRW/HiXdY2XuUHvKghfhFxmCIqChH0slOE3b3mGdWaMvo23DzGqa3FVLKTb44mbj88DDiHo1iiDHWo+iWtGjzvTfcBSJu4kNb8Mp7d96ZsmM8XCq8Yb8qHU8SkzIsV1bGzko6LkfLJsNCEbCpmia6w5f96DI9oZfJB0jIZ0vrVsw6jKXpKoE5R+k+pOs4fmcJ2VmDGzherrWF+VeaL9NxymWzTgr6l7lgevwZjdvrMjP1Ya54qOnMmamydPPezvtskSEg76IACX7Kl6SvD2BL2J4iann5lmPYLIc4xNodS+EMWfib73PXonpwF010lbo+oIdCeuMqulH3p7xomEYgYEWJ7jRPA0gk4BmQerno7wAp0eHG3XReLae3xrhkr0b3xmNtaJb/QbfeU6Nubelcay3M5kdF5U4qkbEJKC/bw+DjJpst3SbCp9eOIJwkc8ZADOQEt3zmPldfmL4GsFStjBqtkhtp/H5g/0brNTuKGB3Asme1dqjxg2UxMYPBqHGOkbbgJNAxv/H/A2hjI1xI/sqh1o8Eict+F3oiyEUg9Sw4Np1B5hy3SMYNDWdCZhFT5sVN0z48Wc2cxuEasRmRzupAdbkWfgUDcknCiz1j6X50uIQUO8kWnNKA6Cgz5tXt6zdGyZRyDVgz7UtyUzBQo8wGGcngNtCevzdz8zImRNz5QgB3EI917zNGWjiuDcgiy2uhzRv/2XPDro5JHBVRWhILY5C4SMhZn3hSoT7jJ7yDO+wQyADw/oAmJoMNwTVQdK1U9LZPFLjPW8qNar3dzDyI9FUSc9rV9lywZwJL2olbm/i/Co+HmXnLy/L0FpfK8dboLkHmiaCeuN9uuysUR4O6E4otTUdK8marPeCkFwmN7SL7qbgSu25cnk1yXk7KXN+44bnHLiE7c//WlL7bVoFkL4m/WDuMPF0zLlWLu/zSDosCp34uRzs4gjyxYFkHHAiX+f6/Uoc45yBFvn1sTZwaJ/0EFotW9xFnPJj69peLycZOzPzPpdOtqJGVEqNanfxZWUAWXAlMVu3NPT6yfbXiOEQUEFl3ZTlH8tFr8pPrA6cuin2S50kYakZe3kMMJGvG+abuVqYxkmZG4RgLp4h27vESiQqweEwnpMsGHGqmDwDFdvI/jcvKAeLA04DSzw4ETXBix/RngyaIPzO69Ns2eJsqg99etkDmhDJGjJHbd/ZZTJErXGCPlWVjEowNyNuXn/+y2mP3kGWEOV0Zpg/9pXsszh4OUg1b454/rinN+Bwk1J1+P+zb5O2oj5yIq7akYULANpcrIEHgfJ/Xd5fnWX5zclxI7IW6E8WB8wtWKC6uDkEt766eh55+4aJFsdYw9WpFD186wg4FTJy8ZkhBpgOHaMln5qY6qHo18tafepryq68MLOvTyS/PLkCTFxJYRn5TE7wz9MyfUDpT/SNNo9zu2Eomc+aYLd8=
Emails

<h2>Mikesupp77@outlook.com</h2>

URLs

https://tox.chat/download.html</p>

Targets

    • Target

      64new_cip4.exe

    • Size

      309KB

    • MD5

      0b69c52d88d2c047bf176d59b2f9ce4c

    • SHA1

      43a770e0f2fe02b606f37c29d8dd81d57ce233b8

    • SHA256

      4e388c10feaa2c897a5c7816eb899b314b4a5cd4342d9a1a5f1800623153e890

    • SHA512

      7514371f10bbaf9e7db698347741ae66770d4ed1a2ad43fbb8f86d0ee13e54d652fd16b7410462e040cbeda19a7224af4431207dc0a197102ba00553639c4f72

    • SSDEEP

      6144:vPLavV9JccWJzcwYuUxhCKrSjZ5pjedRYc4ihyYr+3l0I3WtCyaw7c:v+vV9CZMuUxhC6SjZfjeu++3oaw7c

    Score
    10/10
    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Deletion

2
T1107

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Impact

Inhibit System Recovery

2
T1490

Tasks