Analysis

  • max time kernel
    143s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 10:52

General

  • Target

    9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe

  • Size

    136KB

  • MD5

    94d087166651c0020a9e6cc2fdacdc0c

  • SHA1

    99be22569ba9b1e49d3fd36f65faa6795672fcc0

  • SHA256

    9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd

  • SHA512

    0f5a413e57e4cedf0a8df3b33cda3c2c0732ded58c367633e8677bf88786eb786b85c97420fda150fecb68db74dc00f77064c3ea77d00f53904413c9ea3a93ba

  • SSDEEP

    1536:xxd+ReKXU/MQaL7k0B/L7s+Zi+GrZxtQpfyHvtICS4A4UdZls8XzUXiWr4X5F4GC:xtchTojrZxtMhiiZHjUyWr4X5FTDU

Score
10/10

Malware Config

Extracted

Path

C:\y055rs-readme.txt

Ransom Note
---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension y055rs. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/AF86A7A8DF4EF459 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/AF86A7A8DF4EF459 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: difZ6vRiVCGMHbQYF/jzAU9ICpHSlU+tw+nhTUzPp8IG+XGAE3EkLVYP3FiksOSI NYD1xDvcYBuHWwDGFDRIJ/zZOGOFsx0L4LUwhGjEM43unzBhTCFoMwExbqFSHG1M lPf5KK8x86dJ7SAySwEA42KTeHOeAJ+8kXjAgSOgG64dYXw62UmefNQmH/KTCUkB j4o0JY20qnSRvoktKHBw+YBCd0MW4R8Bpfsv5xtOYWut9GwwwgcpC5X5GZPlyNWb hp1yur5C30AKYIsbCOgp+UYW71RIHTe5guRt4o/Z5fPKLFiOmkZfZWT4bPfpl1xP ZWX8SSZM4AuhZCx47Y/ryGO+h6hPWW9OcEQRAPzWlVD2/EC91E6rRsnRXv6C51lz P0fOMJdF5NMzB9MJPzECroGVxiYtEMGvSX1uhH+WrHWwcGt7nUYZHGLSHBtraRSS z3t9zbwnqyhEucNo6YP6gZI8CXXHaWMiaRgqWI3AEA2qTDHfY7Lw6MxWLKvGWu2d jhC24kesoDbp1nfDH3YpXMnB0BTqNV+h5pYT98XqKC2McmCyavkmQwpEF1Z+GFh7 KNz92ZGMUhSI9LvCzVXv5/z4cqu40+JY5DTsKh9DK/ePZ8cPTEiPU/EDrVyKOxGP UcrGT2HjoUTUMidibJD+ipw207a6SlSSdHQ7BtQS6sJ3kUgCfVobw/iuCaI0qsQM psEaIL/pDGIPqxhQYVzAwxYl3R3pBEf466JK/juOyrQEAPnS4kdrpy3sO/h/Mvvs UJyRom8nMZFLMf8KherXO9WwIz1n8YYzB79dNQjGmtq8j7O6hr111/LuRhhYn+re P3G5kS3v7yIb+y+pycRvTveWvPwkcVcyK+sNExiOxD7JRqMtTUYWDzsvEUJ2IIoA r2NK/k1RN1TxqDDrKn7mWJbxzpVf8E9/7t2QaDSZ9fKGUbbYzB4fQVrMCQO2L5Rj stV3YI3oaZVCG51yW8WoS9y1pamdPTmO8mIXJLuKH9pFFkagwBjqucpDkreivRat uBoyIr/F39iAF0yl5WTRmiSaxWbcMS7P/fBUhcDwdAWjGTE0++edBScs9EXoComC ZzZFDiPx9U3TeVnMg9AC3PaovZrcnwlnF7EqQvr7ohRO0SQ6zqjvBDQo93Rot9q7 uFRph0OhjD/sLYobl2JQXR5WdX6RqqAIPvTUXA3t6BWP2IfmMUIbjf5TFdWhUINP 4S9k4xqPSjI9muUKavbOaLz6LRETcS0vHQGIRkNFkdjWWsT8pVHbJ5W/0UE2Lx4P j3cPVq1DLfE2vIrJpUDG56qcEo8= ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/AF86A7A8DF4EF459

http://decoder.re/AF86A7A8DF4EF459

Signatures

  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe
    "C:\Users\Admin\AppData\Local\Temp\9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:960
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes
      2⤵
      • Modifies Windows Firewall
      PID:4448
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:3236
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3140

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4448-132-0x0000000000000000-mapping.dmp