Analysis

  • max time kernel
    24s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    17-03-2021 22:23

General

  • Target

    d85188c58acb395ae88ad2be1f48044090eb03f125c97692c20787b933bbbd1a.bin.exe

  • Size

    2.5MB

  • MD5

    1a2978ce842c0d4c2fc309801cbbcabb

  • SHA1

    45adb2e2ee26e9221b76e71180dc955b7c9eff70

  • SHA256

    d85188c58acb395ae88ad2be1f48044090eb03f125c97692c20787b933bbbd1a

  • SHA512

    5cefd6c89153259835cdd0e4be1c68bf61ccf25c63c8a2bcf78e0bcbde354ca588e39e06699820ca4da488f3e69a14e04f89d25cd1be6c01c80fb210f9da23ac

Malware Config

Extracted

Path

C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\HOW TO RESTORE YOUR FILES.TXT

Ransom Note
Hello! All your files are encrypted and only we can decrypt them. Contact us: legalrestore@airmail.cc or master1restore@cock.li Write us if you want to return your files - we can do it very quickly! The header of letter must contain extension of encrypted files. We always reply within 24 hours. If not - check spam folder, resend your letter or try send letter from another email service (like protonmail.com). Attention! Do not rename or edit encrypted files: you may have permanent data loss. Do not edit or delete any virtual machines files To prove that we can recover your files, we am ready to decrypt any three files (less than 1Mb) for free (except databases, Excel and backups). HURRY UP! If you do not email us in the next 48 hours then your data may be lost permanently.
Emails

legalrestore@airmail.cc

master1restore@cock.li

Signatures

  • Detecting the common Go functions and variables names used by Snatch ransomware 3 IoCs
  • Snatch Ransomware

    Ransomware family generally distributed through RDP bruteforce attacks.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 12 IoCs

    Ransomware generally changes the extension on encrypted files.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d85188c58acb395ae88ad2be1f48044090eb03f125c97692c20787b933bbbd1a.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\d85188c58acb395ae88ad2be1f48044090eb03f125c97692c20787b933bbbd1a.bin.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Windows\system32\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\ydfgrlppdnubqaxjlem.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1900
      • C:\Windows\system32\sc.exe
        SC QUERY
        3⤵
          PID:1440
        • C:\Windows\system32\findstr.exe
          FINDSTR SERVICE_NAME
          3⤵
            PID:1996
        • C:\Windows\system32\cmd.exe
          cmd /c C:\Users\Admin\AppData\Local\Temp\mqabjqlcpxnu.bat
          2⤵
            PID:1980
          • C:\Windows\system32\cmd.exe
            cmd /c C:\Users\Admin\AppData\Local\Temp\wfdsqulj.bat
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:672
            • C:\Windows\system32\vssadmin.exe
              vssadmin delete shadows /all /quiet
              3⤵
              • Interacts with shadow copies
              PID:1004
          • C:\Windows\system32\cmd.exe
            cmd /c C:\Users\Admin\AppData\Local\Temp\oqewjgil.bat
            2⤵
              PID:1484
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1432

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Defense Evasion

          File Deletion

          2
          T1107

          Credential Access

          Credentials in Files

          1
          T1081

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\wfdsqulj.bat
            MD5

            2202e846ba05d7f0bb20adbc5249c359

            SHA1

            4115d2d15614503456aea14db61d71a756cc7b8c

            SHA256

            0965cb8ee38adedd9ba06bdad9220a35890c2df0e4c78d0559cd6da653bf740f

            SHA512

            cd6ce6d89a8e5f75724405bc2694b706819c3c554b042075d5eb47fdb75653235160ac8a85e7425a49d98f25b3886faaaec5599bcf66d20bf6115dc3af4ba9c7

          • C:\Users\Admin\AppData\Local\Temp\ydfgrlppdnubqaxjlem.bat
            MD5

            55310bb774fff38cca265dbc70ad6705

            SHA1

            cb8d76e9fd38a0b253056e5f204dab5441fe932b

            SHA256

            1fbdb97893d09d59575c3ef95df3c929fe6b6ddf1b273283e4efadf94cdc802d

            SHA512

            40e5a5e8454ca3eaac36d732550e2c5d869a235e3bbc4d31c4afa038fe4e06f782fa0885e876ad8119be766477fdcc12c1d5d04d53cf6b324e366b5351fc7cd4

          • memory/672-10-0x0000000000000000-mapping.dmp
          • memory/1004-12-0x0000000000000000-mapping.dmp
          • memory/1440-7-0x0000000000000000-mapping.dmp
          • memory/1484-13-0x0000000000000000-mapping.dmp
          • memory/1724-2-0x0000000000400000-0x00000000008C6000-memory.dmp
            Filesize

            4.8MB

          • memory/1724-3-0x0000000000400000-0x00000000008C6000-memory.dmp
            Filesize

            4.8MB

          • memory/1724-4-0x0000000000400000-0x00000000008C6000-memory.dmp
            Filesize

            4.8MB

          • memory/1900-5-0x0000000000000000-mapping.dmp
          • memory/1980-9-0x0000000000000000-mapping.dmp
          • memory/1996-8-0x0000000000000000-mapping.dmp