Resubmissions

29-11-2022 11:01

221129-m4pchsce59 10

General

  • Target

    64new_cip9.exe

  • Size

    309KB

  • Sample

    221129-m4pchsce59

  • MD5

    a2549904086d3b6ff7373d51125e37ca

  • SHA1

    af1831807435e933a74d53331e62c14a338d725a

  • SHA256

    e836ad26b795c877d4c6d921a1dec9a94665c9da0236133c1fca312db6aea6bf

  • SHA512

    2b64ff78f2b47e14546ca7b1d75a47d0555e93bd2843424b22084eb2a4d070d0cb7c0e1715d859c0848c86ee0afa60efacd9cf08fbfb6ee1ffabc1f8791db785

  • SSDEEP

    6144:vPLavV9JccWJzcwYuUxhCKrSjZ5pjedRYc4ihyYr+3l0n3WtCyaw7c:v+vV9CZMuUxhC6SjZfjeu++3/aw7c

Score
10/10

Malware Config

Extracted

Path

\??\A:\!-Recovery_Instructions-!.html

Ransom Note
<!DOCTYPE html> <html lang="en"> <head> <meta charset='utf-8'> <meta name='viewport' content='width=device-width,initial-scale=1'> <title></title> <style> html, body { background-color: #1a1a1a; } body { padding-top: 1rem !important; font-size: 1.3rem; color: white; } #text h2 { font-size: 2rem; font-weight: 600; line-height: 1.125; } .container { max-width: 1152px; flex-grow: 1; margin: 0 auto; position: relative; width: auto; } .box { background-color: #242424; display: block; padding: 1.25rem; border: 1px solid #303030; } a { color: #00b4d8; text-decoration: none; } a:hover { text-decoration: underline; } li { margin-bottom: 10px; } </style> </head> <body> <div class='container'> <div class='box'> <div id='text'> <h2>If you get this message, your network was hacked!</h2> <p>After we gained full access to your servers, we first downloaded a large amount of sensitive data and then encrypted all the data stored on them.</p> <p>That includes personal information on your clients, partners, your personnel, accounting documents, and other crucial files that are necessary for your company to work normally.</p> <p>We used modern complicated algorithms, so you or any recovery service will not be able to decrypt files without our help, wasting time on these attempts instead of negotiations can be fatal for your company.</p> <p>Make sure to act within <span style='color:#f4a261;'>72</span> hours or the negotiations will be considered failed!</p> <p>Inform your superior management about what's going on.</p> <p> Contact us for pricing and decryption software.</p> <p> Contact us by email:<p> <h2>Mikesupp77@outlook.com</h2> </p>If you do not receive a response within 24 hours, please contact us at our additional contacts:</p> <p> 1) Download for TOX CHAT https://tox.chat/download.html</p> <p> 2) Open chat<p> <p>Add ID Chat: </p><h2>3C9D49B928FDC3C15F0314217623A71B865909B308576B4B0D10AEA62C98677B4A3F160D5C93</h2> <p>If we did not answer you, leave the chat enabled, the operator will contact you!<p> </p>To verify the possibility of the recovery of your files we can decrypted 1-3 file for free.</p> </p>Attach file to the letter (no more than 5Mb).</p> <h2>If you and us succeed the negotiations we will grant you:</h2> <ul> <li>complete confidentiality, we will keep in secret any information regarding to attack, your company will act as if nothing had happened.</li> <li>comprehensive information about vulnerabilities of your network and security report.</li> <li>software and instructions to decrypt all the data that was encrypted.</li> <li>all sensitive downloaded data will be permanently deleted from our cloud storage and we will provide an erasure log.</li> </ul> <h2>Our options if you act like nothing's happening, refuse to make a deal or fail the negotiations:</h2> <ul> <li>inform the media and independent journalists about what happened to your servers. To prove it we'll publish a chunk of private data that you should have ciphered if you care about potential breaches. Moreover, your company will inevitably take decent reputational loss which is hard to assess precisely.</li> <li>inform your clients, employees, partners by phone, e-mail, sms and social networks that you haven't prevent their data leakage. You will violate laws about private data protection.</li> <li>start DDOS attack on you website and infrastructures.</li> <li>personal data stored will be put on sale on the Darknet to find anyone interested to buy useful information regarding your company. It could be data mining agencies or your market competitors.</li> <li>publish all the discovered vulnerabilities found in your network, so anyone will do anything with it.</li> </ul> <h2>Why pay us?</h2> <p>We care about our reputation. You are welcome to google our cases up and be sure that we don't have a single case of failure to provide what we promissed.</p> <p>Turning this issue to a bug bounty will save your private information, reputation and will allow you to use the security report and avoid this kind of situations in future.</p> <h2>Your personal ID</p> Your ID: yHp/Yfj190KUTOZMfqj2qsfiNcuHpoEgwZwHjWhgAxPQsgwYWBXEB3bUb9s6FG2qJxcNjTz1f3/F+wU4sA5B/st2seAOJZOIL7A/fJ7hjWxicRp9HnbcQN72VB7rz+057d8/ZVy65NbImOEpuxkOHz8dT5Voaa4jlZzMkPZZGScR6a1AHLUMUmV+VxsR1o5KQsZXA5/6024favwmrZkCjh3bXqyiO2YdHd+EpOKLHQy0kzaXRx0WadinJiUnrkyiQz2WydWEQ/zyINSwsqeioKJB/LRlgVu1WC12I5jexunXxWWo1x+V5L3rRrsjKDUDGO2nUWLyodMZStdn6pecCST6fOPEKRnXXdprnCj91Wguyy8/4GXtlROROqyNhQGt5UB0deI2e1qY+TFmGJujfLMSr5fHwy9gduF/cLylWrthhsLEImOhC46BCTxQtMM4dYONVO0iUV9ZPxbbx9efF7etNJ92WlnX/W+bf1+fgzkZJd3RnQQLTs4mGRJA4+k9lMoHrB7IXY0AQeWGGsXHUNhgYU1ek239so1WQgoLfTpQksHhmLxQYAUSJeCCNxKWEoV3vJ8kYr/cuZi0uyCTBh6unZ04JkLJ49NoAJbHnD6kNjcP0FTUacfQ1dwzTBYgHlNnu61maGv02Y0h+19s+7zJmrT1hqieSB0G4C/rvpgIijEns3SYYsiQTzym5/r1wQkS9bfrgr0RmP6ZSpmXFseP4UKeMlrxADZQk6w25dgmzKpBHIX96InXMsC2pk7lzmDp3MGZe0PbrpM05pF1zgZX08Xp4fO1m8SOXj3ZLiCbypORlbQUHWknl8j1SoOb3hYUEahU+yZUdbR0RE5gA5ct7fn0DfYQq3lXzovOgrnMm3sh9m/U/LFCuDplXA78hphwBbLgb3cxILfTpiXwqJpVOqXjuIKXwzWVpLOcSxHLiupbMFowP/unDVrnC8D4D+Ljv0d9PIlHxPFPkn6wADZAptded4qBWLn4oaZsCde9Noutz3pEj6AfQtd08FqkQK+KswvMSMGFey0J5eFkm8ixN3jUpmjdqNL8oa8DSdPxgLXAKBv+d8Z+Gg0XB62VmjCnFWW5Cx4o2XMEYmgUFdiGk0Je1u3hFLZ07Kf3+e9SJYgilMkkQZ8sjjtMezLLDa2MFTlBgqfzovmkcjaO6qFHvvF0vM9Gi4FlgSw/cFDgx6XPGitYc6SNe65cn411Snds0pzREUfUxGC1EmGdWdXC82ze0hh/QnPUHWk/u5Ta36r1driqlPmBTGyCCdTGUsZBB4yXDCKdLNOu9OChgdrgzLsTvA8Ef+yTm0p/pZ7v1mBNkkkBxnyyVfcB7enYXStdTQU8eyfPkhT1kSd2D/LVKz8ujuu1fCs2m3LWERFobv2/QfJ40zBIDfy0xK6r/jAfR38uy6TZ858yLVAR/qxXoJvwfsnHoIN2kGTE6F6BCXAttHqYq3x9+s8p8U79nqvpLkjoAnDZKjX95llslSihnPuOu1jA24WG+StZapSUquG63WeLbZrQ9ESFVBrydWG8ZLxQsGl14gRYXHlOJPzpDXI0Ekut5FugeNiYJyXCHQOmDjtxTHXExezBFUUzZSFvSwaTK1kx71ng9tfmVGS4aBlPLFRxmhe0WM3CCvRevANk/RBwo8yvtPd74WEs16jJ7Gw+xgatzJGMPEgEFIjuIG/qbecAiFWq39mXgOE=
Emails

<h2>Mikesupp77@outlook.com</h2>

URLs

https://tox.chat/download.html</p>

Extracted

Path

\??\A:\!-Recovery_Instructions-!.html

Ransom Note
<!DOCTYPE html> <html lang="en"> <head> <meta charset='utf-8'> <meta name='viewport' content='width=device-width,initial-scale=1'> <title></title> <style> html, body { background-color: #1a1a1a; } body { padding-top: 1rem !important; font-size: 1.3rem; color: white; } #text h2 { font-size: 2rem; font-weight: 600; line-height: 1.125; } .container { max-width: 1152px; flex-grow: 1; margin: 0 auto; position: relative; width: auto; } .box { background-color: #242424; display: block; padding: 1.25rem; border: 1px solid #303030; } a { color: #00b4d8; text-decoration: none; } a:hover { text-decoration: underline; } li { margin-bottom: 10px; } </style> </head> <body> <div class='container'> <div class='box'> <div id='text'> <h2>If you get this message, your network was hacked!</h2> <p>After we gained full access to your servers, we first downloaded a large amount of sensitive data and then encrypted all the data stored on them.</p> <p>That includes personal information on your clients, partners, your personnel, accounting documents, and other crucial files that are necessary for your company to work normally.</p> <p>We used modern complicated algorithms, so you or any recovery service will not be able to decrypt files without our help, wasting time on these attempts instead of negotiations can be fatal for your company.</p> <p>Make sure to act within <span style='color:#f4a261;'>72</span> hours or the negotiations will be considered failed!</p> <p>Inform your superior management about what's going on.</p> <p> Contact us for pricing and decryption software.</p> <p> Contact us by email:<p> <h2>Mikesupp77@outlook.com</h2> </p>If you do not receive a response within 24 hours, please contact us at our additional contacts:</p> <p> 1) Download for TOX CHAT https://tox.chat/download.html</p> <p> 2) Open chat<p> <p>Add ID Chat: </p><h2>3C9D49B928FDC3C15F0314217623A71B865909B308576B4B0D10AEA62C98677B4A3F160D5C93</h2> <p>If we did not answer you, leave the chat enabled, the operator will contact you!<p> </p>To verify the possibility of the recovery of your files we can decrypted 1-3 file for free.</p> </p>Attach file to the letter (no more than 5Mb).</p> <h2>If you and us succeed the negotiations we will grant you:</h2> <ul> <li>complete confidentiality, we will keep in secret any information regarding to attack, your company will act as if nothing had happened.</li> <li>comprehensive information about vulnerabilities of your network and security report.</li> <li>software and instructions to decrypt all the data that was encrypted.</li> <li>all sensitive downloaded data will be permanently deleted from our cloud storage and we will provide an erasure log.</li> </ul> <h2>Our options if you act like nothing's happening, refuse to make a deal or fail the negotiations:</h2> <ul> <li>inform the media and independent journalists about what happened to your servers. To prove it we'll publish a chunk of private data that you should have ciphered if you care about potential breaches. Moreover, your company will inevitably take decent reputational loss which is hard to assess precisely.</li> <li>inform your clients, employees, partners by phone, e-mail, sms and social networks that you haven't prevent their data leakage. You will violate laws about private data protection.</li> <li>start DDOS attack on you website and infrastructures.</li> <li>personal data stored will be put on sale on the Darknet to find anyone interested to buy useful information regarding your company. It could be data mining agencies or your market competitors.</li> <li>publish all the discovered vulnerabilities found in your network, so anyone will do anything with it.</li> </ul> <h2>Why pay us?</h2> <p>We care about our reputation. You are welcome to google our cases up and be sure that we don't have a single case of failure to provide what we promissed.</p> <p>Turning this issue to a bug bounty will save your private information, reputation and will allow you to use the security report and avoid this kind of situations in future.</p> <h2>Your personal ID</p> Your ID: 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
Emails

<h2>Mikesupp77@outlook.com</h2>

URLs

https://tox.chat/download.html</p>

Targets

    • Target

      64new_cip9.exe

    • Size

      309KB

    • MD5

      a2549904086d3b6ff7373d51125e37ca

    • SHA1

      af1831807435e933a74d53331e62c14a338d725a

    • SHA256

      e836ad26b795c877d4c6d921a1dec9a94665c9da0236133c1fca312db6aea6bf

    • SHA512

      2b64ff78f2b47e14546ca7b1d75a47d0555e93bd2843424b22084eb2a4d070d0cb7c0e1715d859c0848c86ee0afa60efacd9cf08fbfb6ee1ffabc1f8791db785

    • SSDEEP

      6144:vPLavV9JccWJzcwYuUxhCKrSjZ5pjedRYc4ihyYr+3l0n3WtCyaw7c:v+vV9CZMuUxhC6SjZfjeu++3/aw7c

    Score
    10/10
    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Deletion

2
T1107

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Impact

Inhibit System Recovery

2
T1490

Tasks