Analysis

  • max time kernel
    1216s
  • max time network
    1218s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    16-07-2024 08:54

General

  • Target

    3e6fbc358e0204cb67a41b05771fac74f1b49737c7ab7138e415c7e9628ef545.exe

  • Size

    126KB

  • MD5

    ff1f6956f07e700a86b5986b63ea12db

  • SHA1

    a8d88813f2691cf71e8d6790e473593644c913ed

  • SHA256

    3e6fbc358e0204cb67a41b05771fac74f1b49737c7ab7138e415c7e9628ef545

  • SHA512

    04f4d29f37079ef04e2b1be812d20d89dca82e4fffff28047de435425a18573cc3edfd5b148e0aded71d652583785e82585c708e0fc38b5dbda61962cbb1f927

  • SSDEEP

    1536:YxOUyl20w8bVZQ40iMSO1fY+iUyQs2r8t5p1ySotICS4A6QdZls8XzUXiWr4X5Fg:YMhQNDEtb3A2ZHjUyWr4X5FTDUA

Malware Config

Extracted

Path

C:\Users\ez6061-readme.txt

Ransom Note
---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension ez6061. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/654E6A57B456D094 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/654E6A57B456D094 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: UeYKMcWD8XdU8G60h+VDnvW4Sges2PQ205MmibFAj4d4I+lNA4btJcZw+h/hkrYm mDpvs8bW2/9tJnwo0x0kDAHH5auigGJg0e8m+OpHRlu2oCPtMhTof8KxnHJ+agbV MllpFZzF4am3zipsD0sr08AAauUDJ9Wqy7MJ/Yw/q7g+h/SCw0n1eNbv04OiqL92 tMKbsMSvYDL0GvyQIMOM+HsSPAXUX9fXXLYjg7D+fNG9Enu4F1Y/QebbIOhLGgsG R5+tXBA68+VYLQoSF2uo1dOtV/sr6Nu/PmXVh56ZIvxYnObCR9g9jF93Vw+AlOgq FYs+rzgCoym0UOeqXsBMaHcd4xSHyBPXlJlJIr3SkE2dkN3p25WtWNm8KPvVvRnx UWu8pZtWsU6PpXseFtnOEXNPvDBBuqgqliEeW2OAm0zMY1/WtBTQI4D8fdHV1egU W2XShl+Pt6yNERWNAaTOln2ELEE+DmVYNGZVIU7VRWi+/Vkdv334XqhiSEHgFkp9 jSTrIeb+a7AfHk1lkPLZoX2ZJoksczHHem1VeEX6DIJdtauNzoVV4fryw4YrGBJp eImLu9u5WIZVyXcfxU9uJZPIvG3uyU3ql0L2GElhmTJ9XGowuBLoBNMhiCV0UWd5 AgMC/Jgs1CGgg47dzcrrKchFzPtjQ5FQPzf/xZnk7dzhCUHzw73KgMwNbFZqXfJg xLzIHa96hIgAlfTLupMBDy4zA72Oe79QRWeiUFacFBk6rhzTinzkznX4D2SKSWqg cy2GVqxF1p/9Tv2Z2h7jrvN+uNZwW/V0TvWzuw1zaYLP+rZYPUZ96s9k1/9qx3OH suprEnJcez8aCgiKimJvtJCxyk1tSAXH+DpU1pDQeD2bwXngoIst8W/ZhFVzjfls PojwiB9P5yba5c97SROmn8h2zLvi/LMq2BLADmxMioYxOKHF5o7A69o2qDYc/2FS UgU3g0iSHa6TpJYZEzGagrw39ZudZafduKpO8vbQ0gX+lxA2KmouS21HfwLKS0/v ehW1IIOBYA2uqw44TSnqrGTmvRAjJY/OalmsLKdWr5DyVX/1bvGCh03S71GxsPNR Ns20Rb6zNpeQoAGrLA72bTtPVETxv1frTwZwz0Zs34m4jyai15DcQV9hHg5wGBht szpEtCOr4cKV1+7pfeGCp1IeGHberDXP6+cDaihZUaaZrQVLiHYuboSSTd7gFhQx bvKdLjbSsGq4FkBDKZzrsqOHpJ4T/uUD0vKtYCvvitmj0C5poMUYLBPIhzAPcDgL npTC67lRz1UgOB3axUwX9uDNt9n7mrXwjpjaHVHvXbje88evcIrSyfGOTH5ctHNa ykbuiioyMszzn7VeveRJYCx3wkW5mA== ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/654E6A57B456D094

http://decoder.re/654E6A57B456D094

Signatures

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 27 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e6fbc358e0204cb67a41b05771fac74f1b49737c7ab7138e415c7e9628ef545.exe
    "C:\Users\Admin\AppData\Local\Temp\3e6fbc358e0204cb67a41b05771fac74f1b49737c7ab7138e415c7e9628ef545.exe"
    1⤵
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes
      2⤵
      • Modifies Windows Firewall
      • Event Triggered Execution: Netsh Helper DLL
      PID:3004
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:3064
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2884
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1388
    • C:\Windows\system32\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\ez6061-readme.txt
      1⤵
        PID:2700

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\ez6061-readme.txt

        Filesize

        6KB

        MD5

        18be26d37a3453d1ee46d448c144771f

        SHA1

        311e20ba8ba8c02163611da1f68a04b5e2efdf15

        SHA256

        06c7b0a5bb41c62ffb6c28fa08b30fcdf3cf747df63737a0dd8150f4375e692f

        SHA512

        cf876679686d048a296232a401b46ea5afc02cd4230d29468108d52ca66b2aef785b7ee268d656f63aeca98e57abbe064e3f08348e51269e42ce6e1f0f4f1d3b