General

  • Target

    cf3b068448640298738c2a407427335a289832d0c0013fda10e0fceceb208cd9.sample

  • Size

    332KB

  • Sample

    240227-wj4fdaff34

  • MD5

    10c5fde0d48f9058490705ce7646d73b

  • SHA1

    204eaa05dd25c6d71cef19b16c0cd232b05e1ae8

  • SHA256

    cf3b068448640298738c2a407427335a289832d0c0013fda10e0fceceb208cd9

  • SHA512

    7d37506597ca2e8bf624d0c6fca592e72e436fe4b906ac6334a4ff6b57f363834bf35f1038209e6bf67d43b39f538b7ebdd72a2b268dd1297bf6c99728e48854

  • SSDEEP

    6144:Sq9ezqsEC8dS7CCKUf+9xwL1ZTcDCzyrxQX3hVds+tfCOu3miq/RiXq:S4JsE3CKUf+9xwL15cDCzie1ChhXq

Malware Config

Extracted

Path

\Device\HarddiskVolume1\How_to_back_files.html

Ransom Note
<html> <style type="text/css"> body { background-color: #f5f5f5; } h1, h3{ text-align: center; text-transform: uppercase; font-weight: normal; } /*---*/ .tabs1{ display: block; margin: auto; } .tabs1 .head{ text-align: center; float: top; padding: 0px; text-transform: uppercase; font-weight: normal; display: block; background: #81bef7; color: #DF0101; font-size: 30px; } .tabs1 .identi { font-size: 10px; text-align: center; float: top; padding: 15px; display: block; background: #81bef7; color: #DFDFDF; word-break: break-all; } .tabs .content { background: #f5f5f5; /*text-align: center;*/ color: #000000; padding: 25px 15px; font-size: 15px; font-weight: 400; line-height: 20px; } .tabs .content a { color: #df0130; font-size: 23px; font-style: italic; text-decoration: none; line-height: 35px; } .tabs .content .text{ padding: 25px; line-height: 1.2; } </style> <body> <div class="tabs1"> <div class="head" ><b>Your personal ID:</b></div> <div class="identi"> <span style="width:1000px; color: #ffffff; font-size: 10px;">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</span> <br> <!-- !!! dont changing this !!! --> </div> </div> <!-- --> <div class="tabs"> <!--tab--> <div class="tab"> <div id="tab-content1" class="content"> <div class="text"> <!--text data --> <b>/!\ YOUR COMPANY NETWORK HAS BEEN PENETRATED /!\</b><br> <b>All your important files have been encrypted!</b><br><br> <hr> Your files are safe! Only modified. (RSA+AES)<br><br> ANY ATTEMPT TO RESTORE YOUR FILES WITH THIRD-PARTY SOFTWARE<br> WILL PERMANENTLY CORRUPT IT.<br> DO NOT MODIFY ENCRYPTED FILES.<br> DO NOT RENAME ENCRYPTED FILES.<br><br> No software available on internet can help you. We are the only ones able to<br> solve your problem.<br><br> We gathered highly confidential/personal data. These data are currently stored on<br> a private server. This server will be immediately destroyed after your payment.<br> If you decide to not pay, we will release your data to public or re-seller.<br> So you can expect your data to be publicly available in the near future..<br><br> We only seek money and our goal is not to damage your reputation or prevent<br> your business from running.<br><br> You will can send us 2-3 non-important files and we will decrypt it for free<br> to prove we are able to give your files back.<br><br> <!--text data --> <hr> <b>Contact us for price and get decryption software.</b><br><br> <hr> <b>email:</b><br> <a href="ithelp07@securitymy.name ">ithelp07@securitymy.name </a> <br> <a href="ithelp07@yousheltered.com ">ithelp07@yousheltered.com </a> <br> <p>* To contact us, create a new free email account on the site: <a href="https://protonmail.com">protonmail.com <br> <b> IF YOU DON'T CONTACT US WITHIN 72 HOURS, PRICE WILL BE HIGHER.</b><br> <p>* Tor-chat to always be in touch: <a href<a href<b> </div> </div> </div> <!--tab--> <b> <b> <b> <span style="font-size: 22px">qd7pcafncosqfqu3ha6fcx4h6sr7tzwagzpcdcnytiw3b6varaeqv5yd.onion</span> </b><br><br> </b><br> <!--text data --> </div> </div> <!--tab--> </div> </div> </body> </html>
Emails

href="ithelp07@securitymy.name

">ithelp07@securitymy.name

href="ithelp07@yousheltered.com

">ithelp07@yousheltered.com

Extracted

Path

C:\odt\How_to_back_files.html

Ransom Note
<html> <style type="text/css"> body { background-color: #f5f5f5; } h1, h3{ text-align: center; text-transform: uppercase; font-weight: normal; } /*---*/ .tabs1{ display: block; margin: auto; } .tabs1 .head{ text-align: center; float: top; padding: 0px; text-transform: uppercase; font-weight: normal; display: block; background: #81bef7; color: #DF0101; font-size: 30px; } .tabs1 .identi { font-size: 10px; text-align: center; float: top; padding: 15px; display: block; background: #81bef7; color: #DFDFDF; word-break: break-all; } .tabs .content { background: #f5f5f5; /*text-align: center;*/ color: #000000; padding: 25px 15px; font-size: 15px; font-weight: 400; line-height: 20px; } .tabs .content a { color: #df0130; font-size: 23px; font-style: italic; text-decoration: none; line-height: 35px; } .tabs .content .text{ padding: 25px; line-height: 1.2; } </style> <body> <div class="tabs1"> <div class="head" ><b>Your personal ID:</b></div> <div class="identi"> <span style="width:1000px; color: #ffffff; font-size: 10px;">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</span> <br> <!-- !!! dont changing this !!! --> </div> </div> <!-- --> <div class="tabs"> <!--tab--> <div class="tab"> <div id="tab-content1" class="content"> <div class="text"> <!--text data --> <b>/!\ YOUR COMPANY NETWORK HAS BEEN PENETRATED /!\</b><br> <b>All your important files have been encrypted!</b><br><br> <hr> Your files are safe! Only modified. (RSA+AES)<br><br> ANY ATTEMPT TO RESTORE YOUR FILES WITH THIRD-PARTY SOFTWARE<br> WILL PERMANENTLY CORRUPT IT.<br> DO NOT MODIFY ENCRYPTED FILES.<br> DO NOT RENAME ENCRYPTED FILES.<br><br> No software available on internet can help you. We are the only ones able to<br> solve your problem.<br><br> We gathered highly confidential/personal data. These data are currently stored on<br> a private server. This server will be immediately destroyed after your payment.<br> If you decide to not pay, we will release your data to public or re-seller.<br> So you can expect your data to be publicly available in the near future..<br><br> We only seek money and our goal is not to damage your reputation or prevent<br> your business from running.<br><br> You will can send us 2-3 non-important files and we will decrypt it for free<br> to prove we are able to give your files back.<br><br> <!--text data --> <hr> <b>Contact us for price and get decryption software.</b><br><br> <hr> <b>email:</b><br> <a href="ithelp07@securitymy.name ">ithelp07@securitymy.name </a> <br> <a href="ithelp07@yousheltered.com ">ithelp07@yousheltered.com </a> <br> <p>* To contact us, create a new free email account on the site: <a href="https://protonmail.com">protonmail.com <br> <b> IF YOU DON'T CONTACT US WITHIN 72 HOURS, PRICE WILL BE HIGHER.</b><br> <p>* Tor-chat to always be in touch: <a href<a href<b> </div> </div> </div> <!--tab--> <b> <b> <b> <span style="font-size: 22px">qd7pcafncosqfqu3ha6fcx4h6sr7tzwagzpcdcnytiw3b6varaeqv5yd.onion</span> </b><br><br> </b><br> <!--text data --> </div> </div> <!--tab--> </div> </div> </body> </html>
Emails

href="ithelp07@securitymy.name

">ithelp07@securitymy.name

href="ithelp07@yousheltered.com

">ithelp07@yousheltered.com

Targets

    • Target

      cf3b068448640298738c2a407427335a289832d0c0013fda10e0fceceb208cd9.sample

    • Size

      332KB

    • MD5

      10c5fde0d48f9058490705ce7646d73b

    • SHA1

      204eaa05dd25c6d71cef19b16c0cd232b05e1ae8

    • SHA256

      cf3b068448640298738c2a407427335a289832d0c0013fda10e0fceceb208cd9

    • SHA512

      7d37506597ca2e8bf624d0c6fca592e72e436fe4b906ac6334a4ff6b57f363834bf35f1038209e6bf67d43b39f538b7ebdd72a2b268dd1297bf6c99728e48854

    • SSDEEP

      6144:Sq9ezqsEC8dS7CCKUf+9xwL1ZTcDCzyrxQX3hVds+tfCOu3miq/RiXq:S4JsE3CKUf+9xwL15cDCzie1ChhXq

    Score
    10/10
    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Modifies boot configuration data using bcdedit

    • Renames multiple (7582) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Deletes System State backups

      Uses wbadmin.exe to inhibit system recovery.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Defense Evasion

Indicator Removal

3
T1070

File Deletion

3
T1070.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Impact

Inhibit System Recovery

4
T1490

Tasks