Analysis

  • max time kernel
    26s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    04-05-2021 02:02

General

  • Target

    1b0c57b4_by_Libranalysis.exe

  • Size

    2.2MB

  • MD5

    1b0c57b4b2f28b92d0fa8b71b2f1bce5

  • SHA1

    85c495a2c17dc5e8fca669c346ab5ec2560853db

  • SHA256

    166eec273d472577682b777f9e12b63697db76c21823abf8c228a8b8b506a4b8

  • SHA512

    e00795b3fb74c1fe8ed7d9f4698604bb7ab366cd93621174e24acc805a9e82d8d543942032d37ca9d71ad65a6f7e2eb15bfc2084f7ea927aa13307c53c6e9209

Malware Config

Extracted

Path

C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\HOW TO RESTORE YOUR FILES.TXT

Ransom Note
All your files are encrypted We have downloaded more that 1.5TB of sensitive data from your company servers. Email me if you want to get your files back - I will do it very quickly! Contact me by email: Veranderinbt5f@protonmail.com or rogerurste@yahoo.com The subject line must contain an encryption extension or the name of your company! Do not rename encrypted files, you may lose them forever. You may be a victim of fraud. Free decryption as a guarantee. Send us up to 3 files for free decryption. The total file size should be no more than 1 MB! (not in the archive), and the files should not contain valuable information. (databases, backups, large Excel spreadsheets, etc.) !!! Do not turn off or restart the NAS equipment. This will lead to data loss !!! To contact us, we recommend that you create an email address at protonmail.com or tutanota.com Because gmail and other public email programs can block our messages! If you do not receive a response from us for a long time, check your spam folder.
Emails

Veranderinbt5f@protonmail.com

rogerurste@yahoo.com

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b0c57b4_by_Libranalysis.exe
    "C:\Users\Admin\AppData\Local\Temp\1b0c57b4_by_Libranalysis.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\cncsqrrembarcj.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1980
      • C:\Windows\SysWOW64\sc.exe
        SC QUERY
        3⤵
          PID:1844
        • C:\Windows\SysWOW64\findstr.exe
          FINDSTR SERVICE_NAME
          3⤵
            PID:1804
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c C:\Users\Admin\AppData\Local\Temp\ivgqrsjdtr.bat
          2⤵
            PID:1796
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c C:\Users\Admin\AppData\Local\Temp\psmbqayerjhoqd.bat
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:436
            • C:\Windows\SysWOW64\vssadmin.exe
              vssadmin delete shadows /all /quiet
              3⤵
              • Interacts with shadow copies
              PID:1112
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c C:\Users\Admin\AppData\Local\Temp\vwxsdoslbbwhqtmdqnl.bat
            2⤵
              PID:2028
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1552

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Defense Evasion

          File Deletion

          2
          T1107

          Credential Access

          Credentials in Files

          1
          T1081

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\cncsqrrembarcj.bat
            MD5

            55310bb774fff38cca265dbc70ad6705

            SHA1

            cb8d76e9fd38a0b253056e5f204dab5441fe932b

            SHA256

            1fbdb97893d09d59575c3ef95df3c929fe6b6ddf1b273283e4efadf94cdc802d

            SHA512

            40e5a5e8454ca3eaac36d732550e2c5d869a235e3bbc4d31c4afa038fe4e06f782fa0885e876ad8119be766477fdcc12c1d5d04d53cf6b324e366b5351fc7cd4

          • C:\Users\Admin\AppData\Local\Temp\psmbqayerjhoqd.bat
            MD5

            2202e846ba05d7f0bb20adbc5249c359

            SHA1

            4115d2d15614503456aea14db61d71a756cc7b8c

            SHA256

            0965cb8ee38adedd9ba06bdad9220a35890c2df0e4c78d0559cd6da653bf740f

            SHA512

            cd6ce6d89a8e5f75724405bc2694b706819c3c554b042075d5eb47fdb75653235160ac8a85e7425a49d98f25b3886faaaec5599bcf66d20bf6115dc3af4ba9c7

          • memory/436-65-0x0000000000000000-mapping.dmp
          • memory/1112-67-0x0000000000000000-mapping.dmp
          • memory/1796-64-0x0000000000000000-mapping.dmp
          • memory/1804-63-0x0000000000000000-mapping.dmp
          • memory/1844-62-0x0000000000000000-mapping.dmp
          • memory/1980-60-0x0000000000000000-mapping.dmp
          • memory/2028-68-0x0000000000000000-mapping.dmp