General

  • Target

    96a1e457593890cfc5535daa37eac9aef9f18442608ee7c14fb2f1ba472b626a.sample

  • Size

    333KB

  • Sample

    240227-wdsfxsfd78

  • MD5

    57504bca0f333befa73476e449f6a8a0

  • SHA1

    c207f136cda100bb9b319d3276914f697ccb3499

  • SHA256

    96a1e457593890cfc5535daa37eac9aef9f18442608ee7c14fb2f1ba472b626a

  • SHA512

    cfe9f07fadbf874b9694990c631c8562ad511bbedd7ea91451d80a5c934f4c1036596b0043e441d3078a37cfef6bba818264ef64044606d77657e7a4a0c29bfc

  • SSDEEP

    6144:AemY9cZrt2pF+M9htFl/1M0lpj9G/OaZE8A8otk1:n9cm+M9vFl/1HrN2otk1

Malware Config

Extracted

Path

C:\MSOCache\All Users\How_to_back_files.html

Ransom Note
<html> <style type="text/css"> body { background-color: #f5f5f5; } h1, h3{ text-align: center; text-transform: uppercase; font-weight: normal; } /*---*/ .tabs1{ display: block; margin: auto; } .tabs1 .head{ text-align: center; float: top; padding: 0px; text-transform: uppercase; font-weight: normal; display: block; background: #81bef7; color: #DF0101; font-size: 30px; } .tabs1 .identi { font-size: 10px; text-align: center; float: top; padding: 15px; display: block; background: #81bef7; color: #DFDFDF; word-break: break-all; } .tabs .content { background: #f5f5f5; /*text-align: center;*/ color: #000000; padding: 25px 15px; font-size: 15px; font-weight: 400; line-height: 20px; } .tabs .content a { color: #df0130; font-size: 23px; font-style: italic; text-decoration: none; line-height: 35px; } .tabs .content .text{ padding: 25px; line-height: 1.2; } </style> <body> <div class="tabs1"> <div class="head" ><b>Your personal ID:</b></div> <div class="identi"> <span style="width:1000px; color: #ffffff; font-size: 10px;">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</span> <br> <!-- !!! dont changing this !!! --> </div> </div> <!-- --> <div class="tabs"> <!--tab--> <div class="tab"> <div id="tab-content1" class="content"> <div class="text"> <!--text data --> <b>/!\ YOUR COMPANY NETWORK HAS BEEN PENETRATED /!\</b><br> <b>All your important files have been encrypted!</b><br><br> <hr> Your files are safe! Only modified. (RSA+AES)<br><br> ANY ATTEMPT TO RESTORE YOUR FILES WITH THIRD-PARTY SOFTWARE<br> WILL PERMANENTLY CORRUPT IT.<br> DO NOT MODIFY ENCRYPTED FILES.<br> DO NOT RENAME ENCRYPTED FILES.<br><br> No software available on internet can help you. We are the only ones able to<br> solve your problem.<br><br> We gathered highly confidential/personal data. These data are currently stored on<br> a private server. This server will be immediately destroyed after your payment.<br> If you decide to not pay, we will release your data to public or re-seller.<br> So you can expect your data to be publicly available in the near future..<br><br> We only seek money and our goal is not to damage your reputation or prevent<br> your business from running.<br><br> You will can send us 2-3 non-important files and we will decrypt it for free<br> to prove we are able to give your files back.<br><br> <!--text data --> <hr> <b>Contact us for price and get decryption software.</b><br><br> <hr> <b>email:</b><br> <a href="ithelp07@securitymy.name ">ithelp07@securitymy.name </a> <br> <a href="ithelp07@yousheltered.com ">ithelp07@yousheltered.com </a> <br> <p>* To contact us, create a new free email account on the site: <a href="https://protonmail.com">protonmail.com <br> <b> IF YOU DON'T CONTACT US WITHIN 72 HOURS, PRICE WILL BE HIGHER.</b><br> <p>* Tor-chat to always be in touch: <a href<a href<b> </div> </div> </div> <!--tab--> <b> <b> <b> <span style="font-size: 22px">qd7pcafncosqfqu3ha6fcx4h6sr7tzwagzpcdcnytiw3b6varaeqv5yd.onion</span> </b><br><br> </b><br> <!--text data --> </div> </div> <!--tab--> </div> </div> </body> </html>
Emails

href="ithelp07@securitymy.name

">ithelp07@securitymy.name

href="ithelp07@yousheltered.com

">ithelp07@yousheltered.com

Extracted

Path

C:\odt\How_to_back_files.html

Ransom Note
<html> <style type="text/css"> body { background-color: #f5f5f5; } h1, h3{ text-align: center; text-transform: uppercase; font-weight: normal; } /*---*/ .tabs1{ display: block; margin: auto; } .tabs1 .head{ text-align: center; float: top; padding: 0px; text-transform: uppercase; font-weight: normal; display: block; background: #81bef7; color: #DF0101; font-size: 30px; } .tabs1 .identi { font-size: 10px; text-align: center; float: top; padding: 15px; display: block; background: #81bef7; color: #DFDFDF; word-break: break-all; } .tabs .content { background: #f5f5f5; /*text-align: center;*/ color: #000000; padding: 25px 15px; font-size: 15px; font-weight: 400; line-height: 20px; } .tabs .content a { color: #df0130; font-size: 23px; font-style: italic; text-decoration: none; line-height: 35px; } .tabs .content .text{ padding: 25px; line-height: 1.2; } </style> <body> <div class="tabs1"> <div class="head" ><b>Your personal ID:</b></div> <div class="identi"> <span style="width:1000px; color: #ffffff; font-size: 10px;">BPB51h738+lafLhElzKD5R1+wmgK4WGeHuQXIrmA9uWP6UhUprwDzd3NX+LUukqIxjkOwESVLvMxmO2OtPMwJiNYDK874Ae648bp+OFwuOGJoympIVk2Bba2A3newc5+qjybB3OEzrLhgZYGF1J3TnrDQFTnCBW1pAEJcHPDAu85kDg5nfRCLZk96/n0x5X1nazalnvkyGfmny1SBvekgVmfNumdiIINmoOMW02r+pQBvdtCEFdMUhuyDKwCouHNhLfWF7PwRbVObMS14eNWriFAHMprevW3UvzvlCEG41B+mOVbGTuIj7NJA+W0ynWbe7cfD+6LCxCXBhmi/IItzU5MOkP2l/eH4xeGc0tUK3mx2rdiTd9Lq8ePVuvpHn0KKoaM/ou7oB+uFngLekXceqhZKfYmkrsWLCOoH1LkxWtuAk0I1K1xsPs/ncPyNV+X2ql9ZSac7G0YeHKDH5wPc0/MuybvjuMcIMoYt2XSPq1xNkj/zMzhKnE+KhyiEWPY/xK5TWKbSvWE7Pk1Xg7N5I0iOMIjc6zJOLFlPnChEGRa/wxqHYZEfXTNb4FZLGEGA9bNKhLZM1O+WB0wmsT0NhwBhhZ2lSxaZcZokNmuBjEl032p50oeoB3EgudDQMmKu7jhTUfYiwbB6sMMHjMBnaedValNaK4lOLkGnJDWjJlzySBTDru6fryXrOFEACuh9S+gGspZ3bTmm4Uz7n7ynuO5/Sf75znyZ1tXwq6c3d0WcN/zqmd+2Wxw6+YgDIhX6ZJVwIbey/tMw2ZP2BoyXRUsv4m+bP96UU50YoEXeCO+rIWtznb3zj5b9ctx65ncpZ9Ec+zr4xo6XlUngQE0Qx8YKxcwhCzgkW+EQg07wv0l07W7RgS/v9kCeLyZUrrzfDiYNtWmvD4pnEqk2pevFA82JjB40tBXlE6uJGMp6AzaZbr2HN9BnWZCvlz4JYJRXC2lQqwKnQhqtSfulOgFeL2PckBJ2jPHAnqXuQcQV8A+bTnlKlpfkYK7ZTRCTA64o3Z+9LHjocKtC2J9TYvAy72Mjh5mxHX9AJ5b9CsWZ0jtVEPPeBwn//KvdGJUHyLPn0DJY80A5jr+mpZOV6rh4bCk+S9oWbLhbHOKA1q1AziRv/QhlvLJ3BfBrMhpLvnXGXhfuh8O7U4SyVUARL2mpV8/bJ//xnVTTYW94oq6lEeeXC9NKf50qfuCXKyGM0h9iAas3kGxcXaj/lf/p0wquAtnKJnqzJp+AdONEpm46psxjnKa8iwue4C+dbXucIead4sw/bYCI84Iaa/FD8Ji2VsogF4jFXS7K8V9uaNVITZAi4eDiiwzv/TONQs/WUU2Zb6LLUWgYJNiq3NWr254zm1E5aWNvCKa50zUqxvxt7do06Te3xgoq+xO6xe07q64gUiJtLZMTmrcCQEb+ZLxgtg3DKwiynEdrWHtDKkDRK4VBcMlDWmCHidGMeqgUY3giwjtctYB7ZaP/4+0LagwaBxFocplHhSeu36DshJ1mUxbRtsxHQh0E+yvTSnPp29Epp+cJNEL/huLC/7ukiX/oo7CarpDDWp1JNbKx8B5kSi+cgiSyFsTV2m6VcSFHUJTGitm+MRYuLmaDlOygeGwe8pUubtN1J3l9UTT1kGwIYRLrNX/aNYhuydA1ZCWGjoKJdfBOCM3fdh2kHkuBELEmIAxkeXp4IDgVMHi6xWXcoE=</span> <br> <!-- !!! dont changing this !!! --> </div> </div> <!-- --> <div class="tabs"> <!--tab--> <div class="tab"> <div id="tab-content1" class="content"> <div class="text"> <!--text data --> <b>/!\ YOUR COMPANY NETWORK HAS BEEN PENETRATED /!\</b><br> <b>All your important files have been encrypted!</b><br><br> <hr> Your files are safe! Only modified. (RSA+AES)<br><br> ANY ATTEMPT TO RESTORE YOUR FILES WITH THIRD-PARTY SOFTWARE<br> WILL PERMANENTLY CORRUPT IT.<br> DO NOT MODIFY ENCRYPTED FILES.<br> DO NOT RENAME ENCRYPTED FILES.<br><br> No software available on internet can help you. We are the only ones able to<br> solve your problem.<br><br> We gathered highly confidential/personal data. These data are currently stored on<br> a private server. This server will be immediately destroyed after your payment.<br> If you decide to not pay, we will release your data to public or re-seller.<br> So you can expect your data to be publicly available in the near future..<br><br> We only seek money and our goal is not to damage your reputation or prevent<br> your business from running.<br><br> You will can send us 2-3 non-important files and we will decrypt it for free<br> to prove we are able to give your files back.<br><br> <!--text data --> <hr> <b>Contact us for price and get decryption software.</b><br><br> <hr> <b>email:</b><br> <a href="ithelp07@securitymy.name ">ithelp07@securitymy.name </a> <br> <a href="ithelp07@yousheltered.com ">ithelp07@yousheltered.com </a> <br> <p>* To contact us, create a new free email account on the site: <a href="https://protonmail.com">protonmail.com <br> <b> IF YOU DON'T CONTACT US WITHIN 72 HOURS, PRICE WILL BE HIGHER.</b><br> <p>* Tor-chat to always be in touch: <a href<a href<b> </div> </div> </div> <!--tab--> <b> <b> <b> <span style="font-size: 22px">qd7pcafncosqfqu3ha6fcx4h6sr7tzwagzpcdcnytiw3b6varaeqv5yd.onion</span> </b><br><br> </b><br> <!--text data --> </div> </div> <!--tab--> </div> </div> </body> </html>
Emails

href="ithelp07@securitymy.name

">ithelp07@securitymy.name

href="ithelp07@yousheltered.com

">ithelp07@yousheltered.com

Targets

    • Target

      96a1e457593890cfc5535daa37eac9aef9f18442608ee7c14fb2f1ba472b626a.sample

    • Size

      333KB

    • MD5

      57504bca0f333befa73476e449f6a8a0

    • SHA1

      c207f136cda100bb9b319d3276914f697ccb3499

    • SHA256

      96a1e457593890cfc5535daa37eac9aef9f18442608ee7c14fb2f1ba472b626a

    • SHA512

      cfe9f07fadbf874b9694990c631c8562ad511bbedd7ea91451d80a5c934f4c1036596b0043e441d3078a37cfef6bba818264ef64044606d77657e7a4a0c29bfc

    • SSDEEP

      6144:AemY9cZrt2pF+M9htFl/1M0lpj9G/OaZE8A8otk1:n9cm+M9vFl/1HrN2otk1

    Score
    10/10
    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Modifies boot configuration data using bcdedit

    • Renames multiple (7585) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Deletes System State backups

      Uses wbadmin.exe to inhibit system recovery.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Defense Evasion

Indicator Removal

3
T1070

File Deletion

3
T1070.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Impact

Inhibit System Recovery

4
T1490

Tasks