General

  • Target

    25a906877af7aed44c21b4c947a34666c3480629a929a227b67b273245ee3708.zip

  • Size

    140KB

  • Sample

    230926-f35jsaeh2y

  • MD5

    c5ada7c215261b7333b58d24b657e990

  • SHA1

    dcfe6fe33714418f65ba1a68eca7f71cac7a3070

  • SHA256

    22457bbeee5f0c20c4272b72c1d0d34991753d6d84802ba56cdd9d11155d043d

  • SHA512

    e53eb0e1410d187218b740cd17acf6a387245bc7ed38269103b1ca2cc33b652303d98676abb27992e2ab7c5f91186c1adcb303c8a5f27634fb4acca324a4729e

  • SSDEEP

    3072:4E38zhWRoHgn8Qk+YWJMeMOg5bn8LR3NVmdntGz4bWhwmre:4ELRoHgn85+XLMhbn893fmjMrw+e

Score
10/10

Malware Config

Extracted

Path

C:\Recovery\!LostTrustEncoded.txt

Ransom Note
+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+- .##........#######...######..########.########.########..##.....##..######..######## .##.......##.....##.##....##....##.......##....##.....##.##.....##.##....##....##... .##.......##.....##.##..........##.......##....##.....##.##.....##.##..........##... .##.......##.....##..######.....##.......##....########..##.....##..######.....##... .##.......##.....##.......##....##.......##....##...##...##.....##.......##....##... .##.......##.....##.##....##....##.......##....##....##..##.....##.##....##....##... .########..#######...######.....##.......##....##.....##..#######...######.....##... +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+- To the board of directors. Your network has been attacked through various vulnerabilities found in your system. We have gained full access to the entire network infrastructure. +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+- Our team has an extensive background in legal and so called white hat hacking. However, clients usually considered the found vulnerabilities to be minor and poorly paid for our services. So we decided to change our business model. Now you understand how important it is to allocate a good budget for IT security. This is serious business for us and we really don't want to ruin your privacy, reputation and a company. We just want to get paid for our work whist finding vulnerabilities in various networks. Your files are currently encrypted with our tailor made state of the art algorithm. Don't try to terminate unknown processes, don't shutdown the servers, do not unplug drives, all this can lead to partial or complete data loss. We have also managed to download a large amount of various, crucial data from your network. A complete list of files and samples will be provided upon request. We can decrypt a couple of files for free. The size of each file must be no more than 5 megabytes. All your data will be successfully decrypted immediately after your payment. You will also receive a detailed list of vulnerabilities used to gain access to your network. +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+- If you refuse to cooperate with us, it will lead to the following consequences for your company: 1. All data downloaded from your network will be published for free or even sold 2. Your system will be re-attacked continuously, now that we know all your weak spots 3. We will also attack your partners and suppliers using info obtained from your network 4. It can lead to legal actions against you for data breaches +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+- !!!!Instructions for contacting our team!!!! +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+- ---> Download and install TOR browser from this site : https://torproject.org ---> For contact us via LIVE CHAT open our website : http://hscr6cjzhgoybibuzn2xud7u4crehuoo4ykw3swut7m7irde74hdfzyd.onion/s/qnwbjsfd ---> If Tor is restricted in your area, use VPN ---> All your Data will be published in 3 Days if NO contact made ---> Your Decryption keys will be permanently destroyed in 3 Days if no contact made ---> Your Data will be published if you will hire third-party negotiators to contact us �
URLs

http://hscr6cjzhgoybibuzn2xud7u4crehuoo4ykw3swut7m7irde74hdfzyd.onion/s/qnwbjsfd

Targets

    • Target

      25a906877af7aed44c21b4c947a34666c3480629a929a227b67b273245ee3708

    • Size

      301KB

    • MD5

      4ae8efc6c80fe086aa27117619718fc2

    • SHA1

      09170b8fd03258b0deaa7b881c46180818b88381

    • SHA256

      25a906877af7aed44c21b4c947a34666c3480629a929a227b67b273245ee3708

    • SHA512

      31aacad5277a2a6f8199be9bd457749689d678ae74c5eefe26165c3f1f369ad579ee279d26d6460ebaf7ffaef12c1bb5b53294a9c3d724c6288a0b8da3d7b539

    • SSDEEP

      6144:a9GxIp80vvgsYW0/kNAhHDQGsarUs7/TvgfBEwmXjAbImzFps1Se:aYI/6MN0jQjbs7cBEaJzk/

    Score
    10/10
    • Clears Windows event logs

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Renames multiple (7053) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Renames multiple (7474) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Indicator Removal

3
T1070

File Deletion

2
T1070.004

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Impact

Inhibit System Recovery

2
T1490

Tasks