General

  • Target

    64new_cip5.exe

  • Size

    309KB

  • Sample

    221129-m4mtpafd7z

  • MD5

    f1a3a57b1e469f0ecb2674bc8e2ed1f5

  • SHA1

    8b51223c1d124a9db8102a510bf469a77682fc3b

  • SHA256

    70cd735412950a78b1341edc421441ffc07bd174fbdc42284961346c3cfe213e

  • SHA512

    20eda5f143e5e5ae7e7652e7f024ab01be47e747408afa8e7f9036a9829e5ce35575c67ae15ff229aad09f25be728ba6ff72dc5b73b74deb570cb12205451a16

  • SSDEEP

    6144:vPLavV9JccWJzcwYuUxhCKrSjZ5pjedRYc4ihyYr+3l0L3WtCyaw7c:v+vV9CZMuUxhC6SjZfjeu++3raw7c

Malware Config

Extracted

Path

\??\A:\!-Recovery_Instructions-!.html

Ransom Note
<!DOCTYPE html> <html lang="en"> <head> <meta charset='utf-8'> <meta name='viewport' content='width=device-width,initial-scale=1'> <title></title> <style> html, body { background-color: #1a1a1a; } body { padding-top: 1rem !important; font-size: 1.3rem; color: white; } #text h2 { font-size: 2rem; font-weight: 600; line-height: 1.125; } .container { max-width: 1152px; flex-grow: 1; margin: 0 auto; position: relative; width: auto; } .box { background-color: #242424; display: block; padding: 1.25rem; border: 1px solid #303030; } a { color: #00b4d8; text-decoration: none; } a:hover { text-decoration: underline; } li { margin-bottom: 10px; } </style> </head> <body> <div class='container'> <div class='box'> <div id='text'> <h2>If you get this message, your network was hacked!</h2> <p>After we gained full access to your servers, we first downloaded a large amount of sensitive data and then encrypted all the data stored on them.</p> <p>That includes personal information on your clients, partners, your personnel, accounting documents, and other crucial files that are necessary for your company to work normally.</p> <p>We used modern complicated algorithms, so you or any recovery service will not be able to decrypt files without our help, wasting time on these attempts instead of negotiations can be fatal for your company.</p> <p>Make sure to act within <span style='color:#f4a261;'>72</span> hours or the negotiations will be considered failed!</p> <p>Inform your superior management about what's going on.</p> <p> Contact us for pricing and decryption software.</p> <p> Contact us by email:<p> <h2>Mikesupp77@outlook.com</h2> </p>If you do not receive a response within 24 hours, please contact us at our additional contacts:</p> <p> 1) Download for TOX CHAT https://tox.chat/download.html</p> <p> 2) Open chat<p> <p>Add ID Chat: </p><h2>3C9D49B928FDC3C15F0314217623A71B865909B308576B4B0D10AEA62C98677B4A3F160D5C93</h2> <p>If we did not answer you, leave the chat enabled, the operator will contact you!<p> </p>To verify the possibility of the recovery of your files we can decrypted 1-3 file for free.</p> </p>Attach file to the letter (no more than 5Mb).</p> <h2>If you and us succeed the negotiations we will grant you:</h2> <ul> <li>complete confidentiality, we will keep in secret any information regarding to attack, your company will act as if nothing had happened.</li> <li>comprehensive information about vulnerabilities of your network and security report.</li> <li>software and instructions to decrypt all the data that was encrypted.</li> <li>all sensitive downloaded data will be permanently deleted from our cloud storage and we will provide an erasure log.</li> </ul> <h2>Our options if you act like nothing's happening, refuse to make a deal or fail the negotiations:</h2> <ul> <li>inform the media and independent journalists about what happened to your servers. To prove it we'll publish a chunk of private data that you should have ciphered if you care about potential breaches. Moreover, your company will inevitably take decent reputational loss which is hard to assess precisely.</li> <li>inform your clients, employees, partners by phone, e-mail, sms and social networks that you haven't prevent their data leakage. You will violate laws about private data protection.</li> <li>start DDOS attack on you website and infrastructures.</li> <li>personal data stored will be put on sale on the Darknet to find anyone interested to buy useful information regarding your company. It could be data mining agencies or your market competitors.</li> <li>publish all the discovered vulnerabilities found in your network, so anyone will do anything with it.</li> </ul> <h2>Why pay us?</h2> <p>We care about our reputation. You are welcome to google our cases up and be sure that we don't have a single case of failure to provide what we promissed.</p> <p>Turning this issue to a bug bounty will save your private information, reputation and will allow you to use the security report and avoid this kind of situations in future.</p> <h2>Your personal ID</p> Your ID: 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
Emails

<h2>Mikesupp77@outlook.com</h2>

URLs

https://tox.chat/download.html</p>

Extracted

Path

\??\A:\!-Recovery_Instructions-!.html

Ransom Note
<!DOCTYPE html> <html lang="en"> <head> <meta charset='utf-8'> <meta name='viewport' content='width=device-width,initial-scale=1'> <title></title> <style> html, body { background-color: #1a1a1a; } body { padding-top: 1rem !important; font-size: 1.3rem; color: white; } #text h2 { font-size: 2rem; font-weight: 600; line-height: 1.125; } .container { max-width: 1152px; flex-grow: 1; margin: 0 auto; position: relative; width: auto; } .box { background-color: #242424; display: block; padding: 1.25rem; border: 1px solid #303030; } a { color: #00b4d8; text-decoration: none; } a:hover { text-decoration: underline; } li { margin-bottom: 10px; } </style> </head> <body> <div class='container'> <div class='box'> <div id='text'> <h2>If you get this message, your network was hacked!</h2> <p>After we gained full access to your servers, we first downloaded a large amount of sensitive data and then encrypted all the data stored on them.</p> <p>That includes personal information on your clients, partners, your personnel, accounting documents, and other crucial files that are necessary for your company to work normally.</p> <p>We used modern complicated algorithms, so you or any recovery service will not be able to decrypt files without our help, wasting time on these attempts instead of negotiations can be fatal for your company.</p> <p>Make sure to act within <span style='color:#f4a261;'>72</span> hours or the negotiations will be considered failed!</p> <p>Inform your superior management about what's going on.</p> <p> Contact us for pricing and decryption software.</p> <p> Contact us by email:<p> <h2>Mikesupp77@outlook.com</h2> </p>If you do not receive a response within 24 hours, please contact us at our additional contacts:</p> <p> 1) Download for TOX CHAT https://tox.chat/download.html</p> <p> 2) Open chat<p> <p>Add ID Chat: </p><h2>3C9D49B928FDC3C15F0314217623A71B865909B308576B4B0D10AEA62C98677B4A3F160D5C93</h2> <p>If we did not answer you, leave the chat enabled, the operator will contact you!<p> </p>To verify the possibility of the recovery of your files we can decrypted 1-3 file for free.</p> </p>Attach file to the letter (no more than 5Mb).</p> <h2>If you and us succeed the negotiations we will grant you:</h2> <ul> <li>complete confidentiality, we will keep in secret any information regarding to attack, your company will act as if nothing had happened.</li> <li>comprehensive information about vulnerabilities of your network and security report.</li> <li>software and instructions to decrypt all the data that was encrypted.</li> <li>all sensitive downloaded data will be permanently deleted from our cloud storage and we will provide an erasure log.</li> </ul> <h2>Our options if you act like nothing's happening, refuse to make a deal or fail the negotiations:</h2> <ul> <li>inform the media and independent journalists about what happened to your servers. To prove it we'll publish a chunk of private data that you should have ciphered if you care about potential breaches. Moreover, your company will inevitably take decent reputational loss which is hard to assess precisely.</li> <li>inform your clients, employees, partners by phone, e-mail, sms and social networks that you haven't prevent their data leakage. You will violate laws about private data protection.</li> <li>start DDOS attack on you website and infrastructures.</li> <li>personal data stored will be put on sale on the Darknet to find anyone interested to buy useful information regarding your company. It could be data mining agencies or your market competitors.</li> <li>publish all the discovered vulnerabilities found in your network, so anyone will do anything with it.</li> </ul> <h2>Why pay us?</h2> <p>We care about our reputation. You are welcome to google our cases up and be sure that we don't have a single case of failure to provide what we promissed.</p> <p>Turning this issue to a bug bounty will save your private information, reputation and will allow you to use the security report and avoid this kind of situations in future.</p> <h2>Your personal ID</p> Your ID: 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
Emails

<h2>Mikesupp77@outlook.com</h2>

URLs

https://tox.chat/download.html</p>

Targets

    • Target

      64new_cip5.exe

    • Size

      309KB

    • MD5

      f1a3a57b1e469f0ecb2674bc8e2ed1f5

    • SHA1

      8b51223c1d124a9db8102a510bf469a77682fc3b

    • SHA256

      70cd735412950a78b1341edc421441ffc07bd174fbdc42284961346c3cfe213e

    • SHA512

      20eda5f143e5e5ae7e7652e7f024ab01be47e747408afa8e7f9036a9829e5ce35575c67ae15ff229aad09f25be728ba6ff72dc5b73b74deb570cb12205451a16

    • SSDEEP

      6144:vPLavV9JccWJzcwYuUxhCKrSjZ5pjedRYc4ihyYr+3l0L3WtCyaw7c:v+vV9CZMuUxhC6SjZfjeu++3raw7c

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Modifies boot configuration data using bcdedit

    • Deletes System State backups

      Uses wbadmin.exe to inhibit system recovery.

    • Deletes system backups

      Uses wbadmin.exe to inhibit system recovery.

    • Modifies Installed Components in the registry

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

2
T1059

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

File Deletion

4
T1107

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Impact

Inhibit System Recovery

5
T1490

Tasks