Analysis

  • max time kernel
    154s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 18:51

General

  • Target

    9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe

  • Size

    136KB

  • MD5

    94d087166651c0020a9e6cc2fdacdc0c

  • SHA1

    99be22569ba9b1e49d3fd36f65faa6795672fcc0

  • SHA256

    9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd

  • SHA512

    0f5a413e57e4cedf0a8df3b33cda3c2c0732ded58c367633e8677bf88786eb786b85c97420fda150fecb68db74dc00f77064c3ea77d00f53904413c9ea3a93ba

  • SSDEEP

    1536:xxd+ReKXU/MQaL7k0B/L7s+Zi+GrZxtQpfyHvtICS4A4UdZls8XzUXiWr4X5F4GC:xtchTojrZxtMhiiZHjUyWr4X5FTDU

Score
10/10

Malware Config

Extracted

Path

C:\7nju96iqj1-readme.txt

Ransom Note
---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 7nju96iqj1. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/6C87D8C4FA5CF9ED 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/6C87D8C4FA5CF9ED Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: y2hrmUy53g89X01xNBy+bdQSQI4WiPJ0rJVLPp8Y+VqiYffrZvXgAIzYzHz5g4Ut 0nsxxQuVlHTJf+vR5DLJCFXqcopNif0pU06hnW3W9MT1BlLKQKguHc2g+9E0j95Y bzxHNIhew+fahNAXTCrzxAuMAe0uJdJzGdP4wTHYeU0XqTT0qDKC4IExBtIEPlpY taKrbxmGsS2kTRN1A0JwAvhKHIIs6rB+TPLrlAljiMxQRBT1eZS1/grzrftjHGjG c+ph493h7ieAFnEo800CP5p8ktl2EH5z0oMyTZQhWmTKXLCsMwVyArxN00kSnINL 5s/WxQYGDl1T6j6fhNv/UnFSa7qkhnl5XVFiRh23a2U2cPeEsD8Ksc2V0A4Cn/OX 8KYpIj6gQqrHHmbl4GRode6TbGedLXhirJObjcJcJwMvTI+iBGdXyNjMS1THutvX qua+OlYUPg7y6U9i+Q+BSg+KefAndgsTxmMqpnyXU31Gba494IKy/c6x/x86UZY3 Hw2QPoaeXjTZcJyssmxFg+IDJdbFFFSfsdx5mhQriYJhxkkNLUQsjfF0LcPEJ6oL i64xiMTYMuMhsI5PgQW+Pw6vrjUQa/Zku9yiX6a8qxmUVfor+zguXARruUfs2kVL US5qVznc0mQhZNWZiJwYdRj8nBmthPiKOX+OHs353t6PONDNUkKkDpbdIYe3WdTU 3ipALKEUOZtjufGpG/m5fw4iIIS8tczpSnlu1eMFEoy6CNukD8XivpQUQgXvqo2M pf6DeVk7aVdG27DAIINfBU4FlpQ7GF3rzuKB+vWuYyurADOfWGWUqEZHamH/lKLN 3l2gpX66MF9nzmmTouKEQDzZouICA7asPqZ3LeXwoLw/QN3286TIdwAchQdLMgMx DH+guMO2JLIaW3Op9aOvie74TVgLIpWIwmCEJKpFBAJa0bWePE/Ww3Au23+oCn3u AEddpobBq7+4Hdb1r0+bDTbwQ3iBhGmgDiTEf8j6AjJjweN+nI7V8te98GeUfeEs YptidVEqkSCf+NQ8dVObtNUI8j0CRj1YxlDkKto7YnXiOfrKciVbMzfbhcy0w9xA 6R3Wah5Ili4KaaZjLnm2nBHFXdAXzkjU/lYYzuF5J1UcFxi54sRFuFP5iJAGcIcF R59Jc1bIPLIjULITJ4F3bI/rQAuu1kEk1K56MqCqdJBRf2KP8LVe3AP25tPqjhd8 7+7grWKvax+n0qWS0J0e54ApDMITr5jAkAa7Z9KlD/IDYUhvf24MtdmFNU6olJuA 649pgNscCxDdUuh9qK18r2HJmp5CeF2x6Wah8g== ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/6C87D8C4FA5CF9ED

http://decoder.re/6C87D8C4FA5CF9ED

Signatures

  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Modifies extensions of user files 13 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 21 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe
    "C:\Users\Admin\AppData\Local\Temp\9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2636
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes
      2⤵
      • Modifies Windows Firewall
      PID:4196
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1676
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2964

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4196-132-0x0000000000000000-mapping.dmp