Resubmissions

29-11-2022 19:29

221129-x7gryscd9s 10

29-11-2022 19:08

221129-xtfbzabc6t 10

Analysis

  • max time kernel
    105s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 19:29

General

  • Target

    9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe

  • Size

    136KB

  • MD5

    94d087166651c0020a9e6cc2fdacdc0c

  • SHA1

    99be22569ba9b1e49d3fd36f65faa6795672fcc0

  • SHA256

    9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd

  • SHA512

    0f5a413e57e4cedf0a8df3b33cda3c2c0732ded58c367633e8677bf88786eb786b85c97420fda150fecb68db74dc00f77064c3ea77d00f53904413c9ea3a93ba

  • SSDEEP

    1536:xxd+ReKXU/MQaL7k0B/L7s+Zi+GrZxtQpfyHvtICS4A4UdZls8XzUXiWr4X5F4GC:xtchTojrZxtMhiiZHjUyWr4X5FTDU

Score
10/10

Malware Config

Extracted

Path

C:\xex3ercv88-readme.txt

Ransom Note
---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension xex3ercv88. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B80BF853F5A7080D 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/B80BF853F5A7080D Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: I9wIa4yxJlGk1Q0khRU7K93ay+DHs6b3OiyKTgMCzqw40RDh58Uz0tCu90vDFY+i tecZnhlwEmKyj7Uaa4j18Z6Yh0m1iINAc42CtNoX65fL7t+pgx0b2KqPOSVi32s/ t+0Tj7K9E3rCge9LwY0D4jke4esCK8UXYf1It3ymDO/f8UpRqUa6ZwUJ0fPtdDQd y4SfY1OL+qFPANj8MgEemwTRlN+FFw0blpiE4ccZ/Z91VgE3Na4wQ18e9a2tLP6f 3+D/UcIJg7PXYYQJ/D2okeCZ66z0RFxlUSQQENdU3kQka0mGm+KRi0Bm2v0jSGMl ff1a9/SIST7Fdiogo2wH8XUCKW9QCEBpAeRyf919YqqsHFN7rAF3kYn/B6+V2NvJ 7xaB7mIpKx8PIUdfSG9rUnQ3p//y2LVMyZRtGXCuHPcvPg7ltvVFDjVXtjgdnhOc lIKEwW94Ri3dxABg4FxN5T6zy241tX9pfVKF0HWCU/YlS158GniYVaeTsJGYnbtC gbIX/SOVS9oUrC2IGTszzBqhILpkkNxUKjWO17jRDUpttBEDWdL5pZZqP3Xdp7iE 34Lh+gzKjiedQgdj6lyn0t/ryiiy61aV9297BSbBjFliV8GdiWpt9Li6Q/kPdCt5 jbMIkU/mRJZwOrvoqJm0mttK5d7e9f0GnJ5GBM4l3rooX1m7SVVBp9PrTxwrpCi6 BCi0ROaIyyaqlTrQK9FDIIfcLHJa13IHnr0M7CmKQnvpZz1K67IzZbMlGM77VZqZ anJr6KbftotH1myNSDvB9Grguls4YOhR7HIjvt482uC34bPTOFhRkgaCfBTVHpTV PQ5gVP/b33C5nM4cuLJUFSZOxlBqsed1LMw4GZSElVKyhtYEloXUNi9WO3h5TEYR fIImc3aIdI8WXNdAOcdHB9IjSluxHVPzFIOAkQ25tgrOubXWwH8QDvgmGuoR/hrp s4b7PDU2v7XZFqEqbAzIRId3rMZNYkY2VKE1AUCuh6ajymK3XmN/rdhJbUIQ57Hf uD+Hrl+HPRGy1MuYsSV0wFZFI0Oo3X2yN9SrEHQxnyqxmAwk4yU3zqUVa69HoxAY X9eIkJGtJJnzc/zjEhH9o1tJ1ZkxpZl5mLTcGKK8Sctd4md1mIH/j+C90W1vxixD 0Jo2iLIiJxDFWGnC8SDarrFSDJoPMo6f7qYYzize7k0Idx8dDzcgMT0q9C0t2Vnf f4rOWjpO00Ru3yvhPJdn+348LX3VU4gXQie7mZcRdsdpRI6yrxmJgZFyp50Vy8Gg jIdPgxlWSBEl3hVsi8BR0kqx9aAWRwTm6EOuMA== ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B80BF853F5A7080D

http://decoder.re/B80BF853F5A7080D

Signatures

  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Modifies extensions of user files 7 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 16 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe
    "C:\Users\Admin\AppData\Local\Temp\9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:616
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes
      2⤵
      • Modifies Windows Firewall
      PID:4976
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1684
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1392

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4976-132-0x0000000000000000-mapping.dmp