General

  • Target

    sv.exe

  • Size

    63KB

  • Sample

    240701-l9p1kayfpp

  • MD5

    c095a62b525e62244cad230e696028cf

  • SHA1

    67232c186d3efe248b540f1f2fe3382770b5074a

  • SHA256

    a5728f8fd33c77818782d3eef567b77d1586b1927696affced63d494691edbe6

  • SHA512

    5ba859d89a9277d9b6243f461991cc6472d001cdea52d9fcfba3cbead88fbc69d9dfce076b1fdeaf0d1cd21fe4cace54f1cefe1c352d70cc8fa2898fe1b61fb0

  • SSDEEP

    1536:unjFXblMp3wgDkbivVSm16KTOKjLIJXc:unrAwgDkbicmbOKj0JM

Malware Config

Extracted

Family

xworm

C2

amount-acceptance.gl.at.ply.gg:7420

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    svhost.exe

Extracted

Path

C:\Program Files\7-Zip\DECRYPT_YOUR_FILES.HTML

Ransom Note
<html> <head> <style> body{ background-color: #3366CC; } h1 { background-color: RGB(249, 201, 16); } p { background-color: maroon; color: white; } </style> </head> <body> <center> <h1><b> Attention ! All your files </b> have been encrypted. </h1></br> <p> Due encrypting was used algoritm RSA-4096 and AES-256, used for protection military secrets.</br> That means > RESTORE YOU DATA POSIBLE ONLY BUYING decryption passwords from us.</br> Getting a decryption of your files is - SIMPLY task.</br></br> That all what you need:</br> 1. Sent Your ID_KEY on mailbox [email protected] or [email protected] </br> 2. For test, decrypt 2 small files, to be sure that we can decrypt you files.</br> 3. Pay our services. </br> 4. GET software with passwords for decrypt you files.</br> 5. Make measures to prevent this type situations again.</br></br> IMPORTANT(1)</br> Do not try restore files without our help, this is useless, and can destroy you data permanetly.</br></br> IMPORTANT(2) </br> We Cant hold you decryption passwords forever. </br>ALL DECRYPTION PASSWORDS, for what wasn`t we receive reward, will destroy after week of moment of encryption. </p> <p> Your ID_KEY: <br> </p> <table width="1024" border="0"> <tbody> <tr> <td><p>Hyh87co93wnI/EJTkIZ5+tIa4fwX8idJHWh5APweYhu+DTL0HBy0wCNsbcbtAgs82qKQahpmH48gSSenftzZ7TP3ZpX9hMeoX2nEFySFx8nqgvj9Z3zzQrGwrUNibTy6HaCTnAclHSksCvQaY50XwJI1BcF/3jz13LvlgSni6oyqr4AtbAG5XmTQxmhryHZ7+jX+xuzGlBaOJFAfdkhYay5pgM7pP3dPOj0b6v5J1SxCvpOpEoERkeqgL0CRoypR2U4eOQf3mlIirvLC7FpdsL6CSCd2Qju7yN5P8irhurBIVD4wp/t6VmlymXkSBjysYaFCfyXkn1CgQ62RlTbCVQ==ZW4tVVM=</p></td> </tr> </tbody> </table> </center></html></body>

Targets

    • Target

      sv.exe

    • Size

      63KB

    • MD5

      c095a62b525e62244cad230e696028cf

    • SHA1

      67232c186d3efe248b540f1f2fe3382770b5074a

    • SHA256

      a5728f8fd33c77818782d3eef567b77d1586b1927696affced63d494691edbe6

    • SHA512

      5ba859d89a9277d9b6243f461991cc6472d001cdea52d9fcfba3cbead88fbc69d9dfce076b1fdeaf0d1cd21fe4cace54f1cefe1c352d70cc8fa2898fe1b61fb0

    • SSDEEP

      1536:unjFXblMp3wgDkbivVSm16KTOKjLIJXc:unrAwgDkbicmbOKj0JM

    • Detect Xworm Payload

    • Fantom

      Ransomware which hides encryption process behind fake Windows Update screen.

    • Modifies WinLogon for persistence

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Renames multiple (5044) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Disables Task Manager via registry modification

    • Drops file in Drivers directory

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Blocklisted process makes network request

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Winlogon Helper DLL

1
T1547.004

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

4
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

4
T1082

Collection

Data from Local System

1
T1005

Impact

Defacement

1
T1491

Tasks