Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-05-2024 04:14

General

  • Target

    1c72875191a80e6e69d6e6c2edda738ad206767979851cfbb18dc0398ea191e4.exe

  • Size

    136KB

  • MD5

    ce1eefe48010f4946cf45ffd6c4bebfa

  • SHA1

    18522badae740c53c22b0b05f58a233d390caab6

  • SHA256

    1c72875191a80e6e69d6e6c2edda738ad206767979851cfbb18dc0398ea191e4

  • SHA512

    9c021178294d28a5cb83732a99c5d8bc5dc375c716895ef1aa53df24af45b01bb221029fede634e72ca2e3c3711d5f992f181820c35a80fa315db4231ddb4ff8

  • SSDEEP

    1536:Nxd+ReKXU/MQaL7k0B/L7s+Zi+GrZxtQpfyHvtICS4A4UdZls8XzUXiWr4X5F4GC:NtchTojrZxtMhiiZHjUyWr4X5FTDU

Score
10/10

Malware Config

Extracted

Path

C:\Users\75807p12y-readme.txt

Ransom Note
---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 75807p12y. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/6DD8DE497CDFB9D1 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/6DD8DE497CDFB9D1 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 7Vpl6ONLOjxmNf9Hk9FuBSWT2PYbw8zWx+9CwtY6UkvtxKCg4v0h1spb0Acc5Unq Fez86t1HEkI0qRgaGI/SXKqtu8sG40kBZwYpyjfi3XJ4y2BBzwib6FctuhyspyVQ Q3AOmNnnfOk1zY/KlYnI73EwpQ/bw3QLlBvxE8kk6lOQxb2ips61ya2IbF9ehfNK v2PqzVX4wsVyjekUnMplop5FBddnmyDSJiBh5aN7/Zz3YiCbJJsiJ7iKocgmOeYy 639Uqa62y/xVYovnsQqG/+tmYkcMq7QY4/jQIWTg9lYrhv0rLntadEajCOWxXyCC 1cLDLIjLZc8NsefgF1i2OIHBZs6hJ5q71NErQstJXToxAEL/p//5b9GweOQ5H90Z kcGbMxz1y3kw7852gF02Xz/L81rUBvwQeOzPcgeyTczqsEPpmqhkLuHbSsJrTB57 NDDxRygUJh4Xhr3605zNGGgYz/bPHGMBC+qNpV1GJysP88DMnWTTUrSi0iNC1/vv xuA5gax3AcI8XvQmViPPXcFEybTFauN0vPZ5cEFF+HOCL5JJOSX3GlrL4IYDK0VR rdyJ/F4vDA5i/OmoPiMY+pJL1INzGbqreKkEQTm+Zl53+nY2oUMdR066OKAQLAye ZLgASOhbZIOSwB3JlYES1NO9BRgXtOFGTr49S3f6aZD91INqRV27eVi/bfuvXP3Y SoUWJzFoPNLrooQq4tBOwJo7SLXM99JvDXjlBVi0Zmrd0hvfijzEwpazn7XDrtW+ l4wq6Ag5RuM8QLqoJ12tZwySlRLsapCI2meovfqbr6NpneUBV/q4RZJjxSreGKVN 5pvWDWQlj2TzR3BN2oPqciNxIG3iqS+hVkSUrk7/Y8Fjf+hCKv8VKyA+oKzAnaHP dOKoDk8oZJV6Sbk+xDdPDd4vX0V7FdPOy74KPyHtiu9dMmZAxpVOIt0oO84Pbkx7 ZVRrV2Kj2ZBYHD5D5qlvrWpHESCLe6Cls/4cPlB+7a6dwTnu4iPLqvm364Gdy8mN 1VG3mNA1aqPKDzipKO3ANrKDOvheluBs7U96g8rvJOZynjPivj0jQ9LzKYo7UMli h7+i6YQgdMJRaQBsnl8EVJwXKqFwHwGfglnZ6KDdAwFVXnzADpZ5N3tfqBtqeViJ o+uu4lH8Tjk0jRV0aYeUO52AUMNABMFNFUWfCBEbUoG8idPk+CoflSnMWwV7MYAL yb162H3KfZqf1nXhza2ZljeM4VTKivkSB2gSUyC+Ph0k/tOUsyQsZh7jrvex+vGR BdvZdoMDcK2Bx7Ct7gK1kqBSkd/WqqkR0JWNNEg2gJS6SK8br4QKirRgQux+O70U bME0bukHxIlgepqSPCVuok8cxFHUsHdYZPvUcZLVYQXBLg== ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/6DD8DE497CDFB9D1

http://decoder.re/6DD8DE497CDFB9D1

Signatures

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1c72875191a80e6e69d6e6c2edda738ad206767979851cfbb18dc0398ea191e4.exe
    "C:\Users\Admin\AppData\Local\Temp\1c72875191a80e6e69d6e6c2edda738ad206767979851cfbb18dc0398ea191e4.exe"
    1⤵
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3764
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes
      2⤵
      • Modifies Windows Firewall
      PID:4676
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:388
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3112

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Defense Evasion

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\75807p12y-readme.txt
      Filesize

      6KB

      MD5

      7b1c01a34e41595e70d56d098ad161c8

      SHA1

      6cb7bd17c53e1e4227cb3b1b5e8e76c43d40a225

      SHA256

      af368d6e228a4416a742592a0967e6f2f17103618147be9c63b0bdbdcfbf44ea

      SHA512

      ebbb7cf57156e82e1b8cb303c1ea0f9cef6ef29426bd30ea61fd7469118dd151c9f0e511995bfe3d3fc2880ebd1ac2c69b157c307a2b48ae403d468516041998