Analysis

  • max time kernel
    137s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 18:54

General

  • Target

    9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe

  • Size

    136KB

  • MD5

    94d087166651c0020a9e6cc2fdacdc0c

  • SHA1

    99be22569ba9b1e49d3fd36f65faa6795672fcc0

  • SHA256

    9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd

  • SHA512

    0f5a413e57e4cedf0a8df3b33cda3c2c0732ded58c367633e8677bf88786eb786b85c97420fda150fecb68db74dc00f77064c3ea77d00f53904413c9ea3a93ba

  • SSDEEP

    1536:xxd+ReKXU/MQaL7k0B/L7s+Zi+GrZxtQpfyHvtICS4A4UdZls8XzUXiWr4X5F4GC:xtchTojrZxtMhiiZHjUyWr4X5FTDU

Score
10/10

Malware Config

Extracted

Path

C:\0hazk7h0a7-readme.txt

Ransom Note
---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 0hazk7h0a7. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/D7A9BF97ED469D64 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/D7A9BF97ED469D64 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 9hwcIDXkh2kZzbSDVxFzxly596N91gsy8N1i9AvSdJhoRllJE14cKOTLiPdJVZEZ jguZRSngeOExgNi1lrSklpm4ZS1M/8QYilZ8HtK0kqAWgZbuogyVmVcY+oTetRYL 3lzbtTxMv/3WUGDNLo1V7ginH9POysj6jQJm/umKxWw+8AYKbNAy6vfKD1/4gyAl CPAdNyxrVuTAE10M4pDjMy/BTiZIiXZU6/dNpvDP49ZdE2SfBt2KQoJmbdbjrnbk uyWUMFW4cPO60scFGfVMhYwBLf5zGo6+eaaT5uUquQW+N2ja2yEG2ylaZX4wEYc2 wsnrXTBSmfVqSSSNTfdMPt8XzW0KRGQ6+god0WPeN9FeNVuxkcYF+ppQtfMeMsVO Sj9mZerEHgNTKvcw7I4yOv1IgDrIwWnTXlv6lF/3ChK2HM6mzE7bbQfaZZxNXFgD eIRWRov4/5r+VhgI0W5h85R58xLM0xoUkuz5p0Bx8Ww25LbyH3nSucacYprgycPL xgFSfqBrMGd6R5zJAScLrlPWeqosjIiSPhaFeSVNWnWTsEW2IFshbti3Z5x3+9p2 8nwDxkYeOY3vFAVgqEOyZFy0V1A2JRrrlYcleD5N+VGNqPyXpfQ+fLhZAW2npuhH o/Anw6l7IMaW0hgKLQhajvn7O4R1Ge9qCruxiv0J7sTdjzXv2xb0OkDuiw9PGzB2 HV62ATFz1kDpLMyef/DwTt10Q0TRTwqwnrhuGmsLnxsnMPBs2GQneN+Vq2kyBJiy e67xp/Jiag6pLgbjXRKEhZHPX4ejamIFpAn3L5PJ5hoTjJbR3wphsVAKIcit5iYv nyVOW4p/dqf9/LKlH48MOGl/VDcP6SKwiW4PZnHa1/YkbJVkapYNcf3moTW5GXTS 9/f5iwAUu667sMPgpb85IY1onFWtqA1NtN6RLrUsAJtp8WHjpjyuZ0Mn6J3p9GkC PhWqMHHciZdf4/IwX8zeVcbRqEuYixxqQf5ZjqcD9X/Km2HwPevVx2GSzGI06Rt6 hH5fSqLg1EBjel56kUApfH8l0eXjdB8z5+Sy5hRkGgPEYRv111v/VVrfOPi30aGp cuNjhqUfVoY5QuGUbr4gSo9xa16nXkm6RZkCBR3I8yFUs5OWCb/vPhT0q7yACil/ wzwe3xp7HV4kzbycbeYnsqNg7ySGJ2xKD9bwedYuaOdqyWRHs8/yOtbaWlWqlS4Y LqNCGTi7+lreRmkVrybQR9taeggo7LS2DCeuug3aEnqrkZUD7p/nUfIG/4I3sEB5 fDOoCXqaQmtJHNLjDX6HXwCni8XHiEPGmddyWA== ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/D7A9BF97ED469D64

http://decoder.re/D7A9BF97ED469D64

Signatures

  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 20 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe
    "C:\Users\Admin\AppData\Local\Temp\9b11711efed24b3c6723521a7d7eb4a52e4914db7420e278aa36e727459d59dd.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2140
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes
      2⤵
      • Modifies Windows Firewall
      PID:3672
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:4916
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2456

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3672-132-0x0000000000000000-mapping.dmp