General

  • Target

    RNSM00280.7z

  • Size

    4.7MB

  • Sample

    241120-tmvxaszdpp

  • MD5

    b48f8458bdb951ccda3b160b14b66f58

  • SHA1

    06fa206e5f66f2690fb7752b34bf5201549ff509

  • SHA256

    1ec18abdb330ff2eb70bf897b7363e5c68505f9fa3fbc151d21aff89736874fa

  • SHA512

    7c103b393a5aeff71d41b5203faa4c6f83f89f39d1da97782c0a3b3cd40cb77d7ffce5cf8f88f2120e3c7194714398f0a5688ab3c21a68f314d036f65294127a

  • SSDEEP

    98304:coRmKVszuiggNjp+D3RAfkb5N1JZubwTHZH/8NXpe7udFjts3c:lRnaz4qMREkb5N1JA8DlZ6dFjtP

Malware Config

Extracted

Path

C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\restore_files_htjqw.html

Ransom Note
<html><title>CryptoWall 3.0</title><style>a { color:green; }.tb { background:white; border-style:solid; border-width:1px; padding:3px; border-color:lime; }.ttl { font-size:13px; color:880000; }</style><body style="background:#33CCFF;"> <center><div style="text-align:left; font-family:Arial; font-size:13px; line-height:20px; margin-top:10px; width:800px; background:#F4F4F4; padding:20px; border-style:solid; border-width:5px; border-color:#BABABA;"><b><font class="ttl">What happened to your files?</b></font><br> <font style="font-size:13px;">All of your files were protected by a strong encryption with RSA-2048 using CryptoWall 3.0.<br> More information about the encryption RSA-2048 can be found here: <a href="http://en.wikipedia.org/wiki/RSA_(cryptosystem)" target="_blank">http://en.wikipedia.org/wiki/RSA_(cryptosystem)</a><br></font><br><b><font class="ttl">What does this mean?</b></font><br><font style="font-size:13px;">This means that the structure and data within your files have been irrevocably changed, you will not be able to work<br> with them, read them or see them, it is the same thing as losing them forever, but with our help, you can restore them.</font><br><br><b><font class="ttl">How did this happen?</b></font> <br> <font style="font-size:13px;"> Especially for you, on our server was generated the secret key pair RSA-2048 - public and private.<br>All your files were encrypted with the public key, which has been transferred to your computer via the Internet.<br> Decrypting of YOUR FILES is only possible with the help of the private key and decrypt program, which is on our SECRET SERVER!!!.</font><br><br><b><font class="ttl">What do I do?</b></font> <br><font style="font-size:13px;">Alas, if you do not take the necessary measures for the specified time then the conditions for obtaining the private key will be changed.<br> If you really need your data, then we suggest you do not waste valuable time searching for other solutions because they do not exist.</font><br><br><div class="tb" style="color:#880000; font-size:13px; border-width:3px;">For more specific instructions, please visit your personal home page, there are a few different addresses pointing to your page below: <hr><b>1.<a href="http://kosdfnure75.op1gifsd05mllk.com/446AEB6A2AC36782" target="_blank">http://kosdfnure75.op1gifsd05mllk.com/446AEB6A2AC36782</a></b><br><b>2.<a href="http://gfdkotriam.fo4j4wnq51hepa.com/446AEB6A2AC36782" target="_blank">http://gfdkotriam.fo4j4wnq51hepa.com/446AEB6A2AC36782</a></b><br><b>3.<a href="https://zpr5huq4bgmutfnf.onion.to/446AEB6A2AC36782" target="_blank">https://zpr5huq4bgmutfnf.onion.to/446AEB6A2AC36782</a></b><br></div><br><div class="tb" style="font-size:13px; border-color:#880000;">If for some reasons the addresses are not available, follow these steps: <hr>1. Download and install tor-browser: <a href="http://www.torproject.org/projects/torbrowser.html.en" target="_blank">http://www.torproject.org/projects/torbrowser.html.en</a><br>2. After a successful installation, run the browser and wait for initialization.<br>3. Type in the address bar: <font style="font-weight:bold; color:#009977;">zpr5huq4bgmutfnf.onion/446AEB6A2AC36782</font><br>4. Follow the instructions on the site.</div><br><br><b>IMPORTANT INFORMATION:</b><br><div class="tb" style="width:790px;">Your Personal PAGE: <b><a href="http://kosdfnure75.op1gifsd05mllk.com/446AEB6A2AC36782" target="_blank">http://kosdfnure75.op1gifsd05mllk.com/446AEB6A2AC36782</a></b><br><!------sadfsafasdfasdfsadf -->Your Personal PAGE (using TOR): <font style="font-weight:bold; color:#009977;">zpr5huq4bgmutfnf.onion/446AEB6A2AC36782</font><br>Your personal code (if you open the site (or TOR 's) directly): <font style="font-weight:bold; color:#770000;">446AEB6A2AC36782</font><br></div></div></center></body></html>

Extracted

Path

C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\restore_files_htjqw.txt

Ransom Note
______!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!______________ What happened to your files ? All of your files were protected by a strong encryption with RSA-2048 using CryptoWall 3.0. More information about the encryption keys using RSA-2048 can be found here: http://en.wikipedia.org/wiki/RSA_(cryptosystem) What does this mean ? This means that the structure and data within your files have been irrevocably changed, you will not be able to work with them, read them or see them, it is the same thing as losing them forever, but with our help, you can restore them. How did this happen ? Especially for you, on our server was generated the secret key pair RSA-2048 - public and private. All your files were encrypted with the public key, which has been transferred to your computer via the Internet. Decrypting of your files is only possible with the help of the private key and decrypt program, which is on our secret server. What do I do ? Alas, if you do not take the necessary measures for the specified time then the conditions for obtaining the private key will be changed. If you really value your data, then we suggest you do not waste valuable time searching for other solutions because they do not exist. For more specific instructions, please visit your personal home page, there are a few different addresses pointing to your page below: 1.http://kosdfnure75.op1gifsd05mllk.com/446AEB6A2AC36782 2.http://gfdkotriam.fo4j4wnq51hepa.com/446AEB6A2AC36782 3. https://zpr5huq4bgmutfnf.onion.to/446AEB6A2AC36782 If for some reasons the addresses are not available, follow these steps: 1. Download and install tor-browser: http://www.torproject.org/projects/torbrowser.html.en 2. After a successful installation, run the browser and wait for initialization. 3. Type in the address bar: zpr5huq4bgmutfnf.onion/446AEB6A2AC36782 4. Follow the instructions on the site. IMPORTANT INFORMATION: Your personal page: http://kosdfnure75.op1gifsd05mllk.com/446AEB6A2AC36782 Your personal page (using TOR): zpr5huq4bgmutfnf.onion/446AEB6A2AC36782 Your personal identification number (if you open the site (or TOR 's) directly): 446AEB6A2AC36782
URLs

https://zpr5huq4bgmutfnf.onion.to/446AEB6A2AC36782

http://zpr5huq4bgmutfnf.onion/446AEB6A2AC36782

http://kosdfnure75.op1gifsd05mllk.com/446AEB6A2AC36782

Extracted

Path

C:\Users\Admin\Desktop\_HELP_HELP_HELP_2Q4P_.hta

Family

cerber

Ransom Note
<!DOCTYPE html> <html lang="en"> <head> <meta charset="utf-8"> <title>C&#069;&#82;BE&#82; &#82;ANSOMWA&#82;&#069;: Instructions</title> <HTA:APPLICATION APPLICATIONNAME="Instructions" SCROLL="yes" SINGLEINSTANCE="yes" WINDOWSTATE="maximize"> <style> a { color: #04a; text-decoration: none; } a:hover { text-decoration: underline; } body { background-color: #e7e7e7; color: #222; font-family: "Lucida Sans Unicode", "Lucida Grande", sans-serif; font-size: 13pt; line-height: 19pt; } body, h1 { margin: 0; padding: 0; } hr { color: #bda; height: 2pt; margin: 1.5%; } h1 { color: #555; font-size: 14pt; } ol { padding-left: 2.5%; } ol li { padding-bottom: 13pt; } small { color: #555; font-size: 11pt; } ul { list-style-type: none; margin: 0; padding: 0; } .button { color: #04a; cursor: pointer; } .button:hover { text-decoration: underline; } .container { background-color: #fff; border: 2pt solid #c7c7c7; margin: 5%; min-width: 850px; padding: 2.5%; } .header { border-bottom: 2pt solid #c7c7c7; margin-bottom: 2.5%; padding-bottom: 2.5%; } .hr { background: #bda; display: block; height: 2pt; margin-top: 1.5%; margin-bottom: 1.5%; overflow: hidden; width: 100%; } .info { background-color: #efe; border: 2pt solid #bda; display: inline-block; padding: 1.5%; text-align: center; } .updating { color: red; display: none; padding-left: 35px; background: url('data:image/gif;base64,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') left no-repeat; } #change_language { float: right; } #change_language, #texts div { display: none; } </style> </head> <body> <div class="container"> <div class="header"> <a id="change_language" href="#" onclick="return changeLanguage1();" title="English">&#9745; English</a> <h1>C&#069;&#82;BE&#82; &#82;ANSOMWA&#82;&#069;</h1> <small id="title">Instructions</small> </div> <div id="languages"> <p>&#9745; Select your language</p> <ul> <li><a href="#" title="English" onclick="return showBlock('en');">English</a></li> <li><a href="#" title="Arabic" onclick="return showBlock('ar');">العربية</a></li> <li><a href="#" title="Chinese" onclick="return showBlock('zh');">中文</a></li> <li><a href="#" title="Dutch" onclick="return showBlock('nl');">Nederlands</a></li> <li><a href="#" title="French" onclick="return showBlock('fr');">Français</a></li> <li><a href="#" title="German" onclick="return showBlock('de');">Deutsch</a></li> <li><a href="#" title="Italian" onclick="return showBlock('it');">Italiano</a></li> <li><a href="#" title="Japanese" onclick="return showBlock('ja');">日本語</a></li> <li><a href="#" title="Korean" onclick="return showBlock('ko');">한국어</a></li> <li><a href="#" title="Polish" onclick="return showBlock('pl');">Polski</a></li> <li><a href="#" title="Portuguese" onclick="return showBlock('pt');">Português</a></li> <li><a href="#" title="Spanish" onclick="return showBlock('es');">Español</a></li> <li><a href="#" title="Turkish" onclick="return showBlock('tr');">Türkçe</a></li> </ul> </div> <div id="texts"> <div id="en"> <p>Can't you find the necessary files?<br>Is the content of your files not readable?</p> <p>It is normal because the files' names and the data in your files have been encrypted by "Cer&#98;er&nbsp;Rans&#111;mware".</p> <p>It means your files are NOT damaged! Your files are modified only. This modification is reversible.<br>From now it is not possible to use your files until they will be decrypted.</p> <p>The only way to decrypt your files safely is to &#98;uy the special decryption software "Cer&#98;er&nbsp;Decryptor".</p> <p>Any attempts to restore your files with the third-party software will be fatal for your files!</p> <hr> <p class="w331208">You can proceed with purchasing of the decryption software at your personal page:</p> <p><span class="info"><span class="updating">Please wait...</span><a class="url" href="http://p27dokhpz2n7nvgr.18kkhl.top/232E-2645-67CB-0088-9176" target="_blank">http://p27dokhpz2n7nvgr.18kkhl.top/232E-2645-67CB-0088-9176</a><hr><a href="http://p27dokhpz2n7nvgr.1ktjse.top/232E-2645-67CB-0088-9176" target="_blank">http://p27dokhpz2n7nvgr.1ktjse.top/232E-2645-67CB-0088-9176</a><hr><a href="http://p27dokhpz2n7nvgr.1967qy.top/232E-2645-67CB-0088-9176" target="_blank">http://p27dokhpz2n7nvgr.1967qy.top/232E-2645-67CB-0088-9176</a><hr><a href="http://p27dokhpz2n7nvgr.1gnlsi.top/232E-2645-67CB-0088-9176" target="_blank">http://p27dokhpz2n7nvgr.1gnlsi.top/232E-2645-67CB-0088-9176</a><hr><a href="http://p27dokhpz2n7nvgr.1psts4.top/232E-2645-67CB-0088-9176" target="_blank">http://p27dokhpz2n7nvgr.1psts4.top/232E-2645-67CB-0088-9176</a></span></p> <p>If this page cannot be opened &nbsp;<span class="button" onclick="return updUrl('en');">click here</span>&nbsp; to get a new address of your personal page.<br><br>If the address of your personal page is the same as before after you tried to get a new one,<br>you can try to get a new address in one hour.</p> <p>At this page you will receive the complete instructions how to buy the decryption software for restoring all your files.</p> <p>Also at this page you will be able to restore any one file for free to be sure "Cer&#98;er&nbsp;Decryptor" will help you.</p> <hr> <p>If your personal page is not available for a long period there is another way to open your personal page - installation and use of Tor&nbsp;Browser:</p> <ol> <li>run your Internet browser (if you do not know wh&#097;t it is run the Internet&nbsp;Explorer);</li> <li>enter or copy the &#097;ddress <a href="https://www.torproject.org/download/download-easy.html.en" target="_blank">https://www.torproject.org/downlo&#097;d/download-easy.html.en</a> into the address bar of your browser &#097;nd press ENTER;</li> <li>wait for the site loading;</li> <li>on the site you will be offered to download Tor&nbsp;Browser; download and run it, follow the installation instructions, wait until the installation is completed;</li> <li>run Tor&nbsp;Browser;</li> <li>connect with the button "Connect" (if you use the English version);</li> <li>a normal Internet browser window will be opened &#097;fter the initialization;</li> <li>type or copy the address <br><span class="info">http://p27dokhpz2n7nvgr.onion/232E-2645-67CB-0088-9176</span><br> in this browser address bar;</li> <li>press ENTER;</li> <li>the site should be loaded; if for some reason the site is not loading wait for a moment and try again.</li> </ol> <p>If you have any problems during installation or use of Tor&nbsp;Browser, please, visit <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> and type request in the search bar "Install Tor&nbsp;Browser Windows" and you will find a lot of training videos about Tor&nbsp;Browser installation and use.</p> <hr> <p><strong>Additional information:</strong></p> <p>You will find the instructi&#111;ns ("*_HELP_HELP_HELP_*.hta") for restoring your files in &#097;ny folder with your encrypted files.</p> <p>The instructions "*_HELP_HELP_HELP_*.hta" in the folders with your encrypted files are not viruses! The instructions "*_HELP_HELP_HELP_*.hta" will help you to decrypt your files.</p> <p>Remember! The worst situation already happened and now the future of your files depends on your determination and speed of your actions.</p> </div> <div id="ar" style="direction: rtl;"> <p>لا يمكنك العثور على الملفات الضرورية؟<br>هل محتوى الملفات غير قابل للقراءة؟</p> <p>هذا أمر طبيعي لأن أسماء الملفات والبيانات في الملفات قد تم تشفيرها بواسطة "Cer&#98;er&nbsp;Rans&#111;mware".</p> <p>وهذا يعني أن الملفات الخاصة بك ليست تالفة! فقد تم تعديل ملفاتك فقط. ويمكن التراجع عن هذا.<br>ومن الآن فإنه لا يكن استخدام الملفات الخاصة بك حتى يتم فك تشفيرها.</p> <p>الطريقة الوحيدة لفك تشفير ملفاتك بأمان هو أن تشتري برنامج فك التشفير المتخصص "Cer&#98;er&nbsp;Decryptor".</p> <p>إن أية محاولات لاستعادة الملفات الخاصة بك بواسطة برامج من طرف ثالث سوف تكون مدمرة لملفاتك!</p> <hr> <p>يمكنك الشروع في شراء برنامج فك التشفير من صفحتك الشخصية:</p> <p><span class="info"><span class="updating">أرجو الإنتظار...</span><a class="url" href="http://p27dokhpz2n7nvgr.18kkhl.top/232E-2645-67CB-0088-9176" target="_blank">http://p27dokhpz2n7nvgr.18kkhl.top/232E-2645-67CB-0088-9176</a><hr><a href="http://p27dokhpz2n7nvgr.1ktjse.top/232E-2645-67CB-0088-9176" target="_blank">http://p27dokhpz2n7nvgr.1ktjse.top/232E-2645-67CB-0088-9176</a><hr><a href="http://p27dokhpz2n7nvgr.1967qy.top/232E-2645-67CB-0088-9176" target="_blank">http://p27dokhpz2n7nvgr.1967qy.top/232E-2645-67CB-0088-9176</a><hr><a href="http://p27dokhpz2n7nvgr.1gnlsi.top/232E-2645-67CB-0088-9176" target="_blank">http://p27dokhpz2n7nvgr.1gnlsi.top/232E-2645-67CB-0088-9176</a><hr><a href="http://p27dokhpz2n7nvgr.1psts4.top/232E-2645-67CB-0088-9176" target="_blank">http://p27dokhpz2n7nvgr.1psts4.top/232E-2645-67CB-0088-9176</a></span></p> <p>في حالة تعذر فتح هذه الصفحة &nbsp;<span class="button" onclick="return updUrl('ar');">انقر هنا</span>&nbsp; لإنشاء عنوان جديد لصفحتك الشخصية.</p> <p>في هذه الصفحة سوف تتلقى تعليمات كاملة حول كيفية شراء برنامج فك التشفير لاستعادة جميع الملفات الخاصة بك.</p> <p>في هذه الصفحة أيضًا سوف تتمكن من استعادة ملف واحد بشكل مجاني للتأكد من أن "Cer&#98;er&nbsp;Decryptor" سوف يساعدك.</p> <hr> <p>إذا كانت صفحتك الشخصية غير متاحة لفترة طويلة فإن ثمّة طريقة أخرى لفتح صفحتك الشخصية - تحميل واستخدام متصفح Tor:</p> <ol> <li>قم بتشغيل متصفح الإنترنت الخاص بك (إذا كنت لا تعرف ما هو قم بتشغيل إنترنت إكسبلورر);</li> <li>قم بكتابة أو نسخ العنوان <a href="https://www.torproject.org/download/download-easy.html.en" target="_blank">https://www.torproject.org/download/download-easy.html.en</a> إلى شريط العنوان في المستعرض الخاص بك ثم اضغط ENTER;</li> <li>انتظر لتحميل الموقع;</li> <li>سوف يعرض عليك الموقع تحميل متصفح Tor. قم بتحميله وتشغيله، واتبع تعليمات التثبيت، وانتظر حتى اكتمال التثبيت;</li> <li>قم بتشغيل متصفح Tor;</li> <li>اضغط على الزر "Connect" (إذا كنت تستخدم النسخة الإنجليزية);</li> <li>سوف تُفتح نافذة متصفح الإنترنت العادي بعد البدء;</li> <li>قم بكتابة أو نسخ العنوان <br><span class="info">http://p27dokhpz2n7nvgr.onion/232E-2645-67CB-0088-9176</span><br> في شريط العنوان في المتصفح;</li> <li>اضغط ENTER;</li> <li>يجب أن يتم تحميل الموقع؛ إذا لم يتم تحميل الموقع لأي سبب، انتظر للحظة وحاول مرة أخرى.</li> </ol> <p>إذا كان لديك أية مشكلات أثناء عملية التثبيت أو استخدام متصفح Tor، يُرجى زيارة <a href="https://www.youtube.com/results?search_query=Install+Tor+Browser+Windows" target="_blank">https://www.youtube.com</a> واكتب الطلب "install tor browser windows" أو "تثبيت نوافذ متصفح Tor" في شريط البحث، وسوف تجد الكثير من أشرطة الفيديو للتدريب حول تثبيت متصفح Tor واستخدامه.</p> <hr> <p><strong>معلومات إضافية:</strong></p> <p>سوف تجد إرشادات استعادة الملفات الخاصة بك ("*_HELP_HELP_HELP_*") في أي مجلد مع ملفاتك المشفرة.</p> <p>الإرشادات ("*_HELP_HELP_HELP_*") الموجودة في المجلدات مع ملفاتك المشفرة ليست فيروسات والإرشادات ("*_HELP_HELP_HELP_*") سوف تساعدك على فك تشفير الملفات الخاصة بك.</p> <p>تذكر أن أسوأ موقف قد حدث بالفعل، والآن مستقبل ملفاتك يعتمد على عزيمتك وسرعة الإجراءات الخاصة بك.</p> </div> <div id="zh"> <p>您找不到所需的文件?<br>您文件的内容无法阅读?</p> <p>这是正常的,因为您文件的文件名和数据已经被“Cer&#98;er&nbsp;Rans&#111;mware”加密了。</p> <p>这意味着您的文件并没有损坏!您的文件只是被修改了,这个修改是可逆的,解密之前您无法使用您的文件。</p> <p>安全解密您文件的唯一方式是购买特别的解密软件“Cer&#98;er&nbsp;Decryptor”。</p> <p>任何使用第三方软件恢复您文件的方式对您的文件来说都将是致命的!</p> <hr> <p>您可以在您的个人页面上购买解密软件:</p> <p><span class="info"><span class="updating">请稍候...</span><a class="url" href="http://p27dokhpz2n7nvgr.18kkhl.top/232E-2645-67CB-0088-9176" target="_blank">http://p27dokhpz2n7nvgr.18kkhl.top/232E-2645-67CB-0088-9176</a><hr><a href="http://p27dokhpz2n7nvgr.1ktjse.top/232E-2645-67CB-0088-9176" target="_blank">http://p27dokhpz2n7nvgr.1ktjse.top/232E-2645-67CB-0088-9176</a><hr><a href="http://p27dokhpz2n7nvgr.1967qy.top/232E-2645-67CB-0088-9176" target="_blank">http://p27dokhpz2n7nvgr.1967qy.top/232E-2645-67CB-0088-9176</a><hr><a href="http://p27dokhpz2n7nvgr.1gnlsi.top/232E-2645-67CB-0088-9176" target="_blank">http://p27dokhpz2n7nvgr.1gnlsi.top/232E-2645-67CB-0088-9176</a><hr><a href="http://p27dokhpz2n7nvgr.1psts4.top/232E-2645-67CB-0088-9176" target="_blank">http://p27dokhpz2n7nvgr.1psts4.top/232E-2645-67CB-0088-9176</a></span></p> <p>如果这个页面无法打开,请 <span class="button" onclick="return updUrl('zh');">点击这里</span> 生成您个人页面的新地址。</p> <p>您将在这个页面上看到如何购买解密软件以恢复您的文件。</p> <p>您可以在这个页面使用“Cer&#98;er&nbsp;Decryptor”免费恢复任何文件。</p> <hr> <p>如果您的个人页面长期不可用,有其他方法可以打开您的个人页面 - 安装并使用 Tor 浏览器:</p> <ol> <li>使用您的上网浏览器(如果您不知道使用 Internet&nbsp;Explorer 的话);</li> <li>在浏览器的地址栏输入或复制地址 <a href="https://www.torproject.org/do

Extracted

Path

C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_RECoVERY_+cqfpn.txt

Family

teslacrypt

Ransom Note
NOT YOUR LANGUAGE? USE https://translate.google.com What happened to your files ? All of your files were protected by a strong encryption with RSA4096 More information about the encryption keys using RSA4096 can be found here: http://en.wikipedia.org/wiki/RSA_(cryptosystem) How did this happen ? !!! Specially for your PC was generated personal RSA4096 Key , both public and private. !!! ALL YOUR FILES were encrypted with the public key, which has been transferred to your computer via the Internet. !!! Decrypting of your files is only possible with the help of the private key and decrypt program , which is on our Secret Server What do I do ? So, there are two ways you can choose: wait for a miracle and get your price doubled, or start obtaining BITCOIN NOW! , and restore your data easy way. If You have really valuable data, you better not waste your time, because there is no other way to get your files, except make a payment. For more specific instructions, please visit your personal home page, there are a few different addresses pointing to your page below: 1 - http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/26985A21B99E3A 2 - http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/26985A21B99E3A 3 - http://yyre45dbvn2nhbefbmh.begumvelic.at/26985A21B99E3A If for some reasons the addresses are not available, follow these steps: 1 - Download and install tor-browser: http://www.torproject.org/projects/torbrowser.html.en 2 - After a successful installation, run the browser 3 - Type in the address bar: xlowfznrg4wf7dli.onion/26985A21B99E3A 4 - Follow the instructions on the site IMPORTANT INFORMATION Your personal pages http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/26985A21B99E3A http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/26985A21B99E3A http://yyre45dbvn2nhbefbmh.begumvelic.at/26985A21B99E3A Your personal page Tor-Browser xlowfznrg4wf7dli.ONION/26985A21B99E3A
URLs

http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/26985A21B99E3A

http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/26985A21B99E3A

http://yyre45dbvn2nhbefbmh.begumvelic.at/26985A21B99E3A

http://xlowfznrg4wf7dli.ONION/26985A21B99E3A

Targets

    • Target

      RNSM00280.7z

    • Size

      4.7MB

    • MD5

      b48f8458bdb951ccda3b160b14b66f58

    • SHA1

      06fa206e5f66f2690fb7752b34bf5201549ff509

    • SHA256

      1ec18abdb330ff2eb70bf897b7363e5c68505f9fa3fbc151d21aff89736874fa

    • SHA512

      7c103b393a5aeff71d41b5203faa4c6f83f89f39d1da97782c0a3b3cd40cb77d7ffce5cf8f88f2120e3c7194714398f0a5688ab3c21a68f314d036f65294127a

    • SSDEEP

      98304:coRmKVszuiggNjp+D3RAfkb5N1JZubwTHZH/8NXpe7udFjts3c:lRnaz4qMREkb5N1JA8DlZ6dFjtP

    • Cerber

      Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.

    • Cerber family

    • CyberGate, Rebhip

      CyberGate is a lightweight remote administration tool with a wide array of functionalities.

    • Cybergate family

    • Locky

      Ransomware strain released in 2016, with advanced features like anti-analysis.

    • Locky (Osiris variant)

      Variant of the Locky ransomware seen in the wild since early 2017.

    • Locky family

    • Locky_osiris family

    • Modifies WinLogon for persistence

    • TeslaCrypt, AlphaCrypt

      Ransomware based on CryptoLocker. Shut down by the developers in 2016.

    • Teslacrypt family

    • Troldesh family

    • Troldesh, Shade, Encoder.858

      Troldesh is a ransomware spread by malspam.

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Looks for VirtualBox Guest Additions in registry

    • Renames multiple (305) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Adds policy Run key to start application

    • Blocklisted process makes network request

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Contacts a large (1127) amount of remote hosts

      This may indicate a network scan to discover remotely running services.

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Unexpected DNS network traffic destination

      Network traffic to other servers than the configured DNS servers was detected on the DNS port.

    • Adds Run key to start application

    • Indicator Removal: File Deletion

      Adversaries may delete files left behind by the actions of their intrusion activity.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks