General

  • Target

    fwsebu9d7pn41-removebg-preview.png

  • Size

    385KB

  • Sample

    241011-w43pks1gmr

  • MD5

    b6495136b1a044309652c8d7b95cfbc3

  • SHA1

    80531fc81ff8e1500db26373ce4a5ccb225db170

  • SHA256

    5d8b3837b8576ef6c46c5a762040be5a2e2f3eb8bb3fea1c4769b3c30462bc37

  • SHA512

    88ae8b2819aa0c93a7c88607a75cc46a4418bde7ee590750af3007623076f5db07a3b995356a0dc14a257c064a79d2546c61581e0146d72c05c6373693b2fc30

  • SSDEEP

    6144:OV29KrCoF64dNSWB1KvIO7+t7vDIqM3Mrc2r6/NSz+84X0/iXP1Dcftw9HS3+kz:O4mFrpB1RyqM3Mrc+68zuXFXtKtw9yp

Malware Config

Extracted

Path

C:\Program Files\7-Zip\DECRYPT_YOUR_FILES.HTML

Ransom Note
<html> <head> <style> body{ background-color: #3366CC; } h1 { background-color: RGB(249, 201, 16); } p { background-color: maroon; color: white; } </style> </head> <body> <center> <h1><b> Attention ! All your files </b> have been encrypted. </h1></br> <p> Due encrypting was used algoritm RSA-4096 and AES-256, used for protection military secrets.</br> That means > RESTORE YOU DATA POSIBLE ONLY BUYING decryption passwords from us.</br> Getting a decryption of your files is - SIMPLY task.</br></br> That all what you need:</br> 1. Sent Your ID_KEY on mailbox [email protected] or [email protected] </br> 2. For test, decrypt 2 small files, to be sure that we can decrypt you files.</br> 3. Pay our services. </br> 4. GET software with passwords for decrypt you files.</br> 5. Make measures to prevent this type situations again.</br></br> IMPORTANT(1)</br> Do not try restore files without our help, this is useless, and can destroy you data permanetly.</br></br> IMPORTANT(2) </br> We Cant hold you decryption passwords forever. </br>ALL DECRYPTION PASSWORDS, for what wasn`t we receive reward, will destroy after week of moment of encryption. </p> <p> Your ID_KEY: <br> </p> <table width="1024" border="0"> <tbody> <tr> <td><p>auTPlvcqvO2f9U3sOynMjLP10zpjrfB+9bdpeko1fVapZ9UG59HXw7cd2pP0c3hqYod2jXNKM/k+YMNNmi4zwAvf4Hou4MqiMfeicM0JCBbThPuo8Jr91fI26+IBuWXmUAAJxAJSjk4gn33LN3iZuGM2ttQyGtdJ/0alJr7tiX8CmCg0SwRoT4BQ/BubgR4AgQoFusWUfwpCEtMTSWaRpJfHDGHAEDSMPjU/KjChx4UAIy6MFq/VP885kPRt+8TruNYLDqe24XPz9MPWgB4kSpwoWBP2TxLRRoYlfocMtWnw61dKmq6N6TUx5My7ZK4xK99XSEcq1heik32rM6IJ5g==ZW4tVVM=</p></td> </tr> </tbody> </table> </center></html></body>

Targets

    • Target

      fwsebu9d7pn41-removebg-preview.png

    • Size

      385KB

    • MD5

      b6495136b1a044309652c8d7b95cfbc3

    • SHA1

      80531fc81ff8e1500db26373ce4a5ccb225db170

    • SHA256

      5d8b3837b8576ef6c46c5a762040be5a2e2f3eb8bb3fea1c4769b3c30462bc37

    • SHA512

      88ae8b2819aa0c93a7c88607a75cc46a4418bde7ee590750af3007623076f5db07a3b995356a0dc14a257c064a79d2546c61581e0146d72c05c6373693b2fc30

    • SSDEEP

      6144:OV29KrCoF64dNSWB1KvIO7+t7vDIqM3Mrc2r6/NSz+84X0/iXP1Dcftw9HS3+kz:O4mFrpB1RyqM3Mrc+68zuXFXtKtw9yp

    • Fantom

      Ransomware which hides encryption process behind fake Windows Update screen.

    • InfinityLock Ransomware

      Also known as InfinityCrypt. Based on the open-source HiddenTear ransomware.

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Grants admin privileges

      Uses net.exe to modify the user's privileges.

    • Remote Service Session Hijacking: RDP Hijacking

      Adversaries may hijack a legitimate user's remote desktop session to move laterally within an environment.

    • Renames multiple (1019) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Disables Task Manager via registry modification

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Sets service image path in registry

    • Drops startup file

    • Executes dropped EXE

    • Impair Defenses: Safe Mode Boot

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Password Policy Discovery

      Attempt to access detailed information about the password policy used within an enterprise network.

    • Hide Artifacts: Hidden Users

MITRE ATT&CK Enterprise v15

Tasks