Analysis

  • max time kernel
    23s
  • max time network
    61s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    14-07-2021 19:16

General

  • Target

    2.exe

  • Size

    2.4MB

  • MD5

    a1d45a1dfcf0c7b28819d2f3d9f8bd35

  • SHA1

    48b754be9094106fa3813c27e0a5e928c006f7ab

  • SHA256

    79b9e821bd34d0f1e5572eceb741caca3302cfaa4cfdf97c5ed78450355c4cbf

  • SHA512

    6c250f3530d7d246dc656fd1bbac203bb98b3fda83691bb67f95bd99d716a13fb867cebea638578fb9cb1ad482388fe0bfb80f5949b7fb9ac78d354ad72a322b

Malware Config

Extracted

Path

C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\HOW TO RESTORE YOUR FILES.TXT

Ransom Note
Hello! Dear, Die Stambula Fahrservice GmbH! All your files are encrypted! We have downloaded more that 1.5TB of sensitive data from your company servers. Email me if you want to get your files back - I will do it very quickly! Contact me by email: aid.keepcalm@seznam.cz or aid.keepcalm@protonmail.com The subject line must contain an encryption extension or the name of your company! Do not rename encrypted files, you may lose them forever. You may be a victim of fraud. Free decryption as a guarantee. Send us up to 3 files for free decryption. The total file size should be no more than 1 MB! (not in the archive), and the files should not contain valuable information. (databases, backups, large Excel spreadsheets, etc.) !!! Do not turn off or restart the NAS equipment. This will lead to data loss !!! To contact us, we recommend that you create an email address at protonmail.com or tutanota.com Because gmail and other public email programs can block our messages! If you do not receive a response from us for a long time, check your spam folder. Additional ways to communicate in tox chat https://tox.chat/ contact our tox id: 7229828E766B9058D329B2B4BC0EDDD11612CBCCFA4811532CABC76ACF703074E0D1501F8418
Emails

aid.keepcalm@seznam.cz

aid.keepcalm@protonmail.com

URLs

https://tox.chat/

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 6 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2.exe
    "C:\Users\Admin\AppData\Local\Temp\2.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1856
    • C:\Windows\system32\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\hmgptsamejdtrdovwor.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2012
      • C:\Windows\system32\sc.exe
        SC QUERY
        3⤵
          PID:1996
        • C:\Windows\system32\findstr.exe
          FINDSTR SERVICE_NAME
          3⤵
            PID:1984
        • C:\Windows\system32\cmd.exe
          cmd /c C:\Users\Admin\AppData\Local\Temp\fjiuuddpnldc.bat
          2⤵
            PID:900
          • C:\Windows\system32\cmd.exe
            cmd /c C:\Users\Admin\AppData\Local\Temp\digdpxtvyvpxvixjt.bat
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:316
            • C:\Windows\system32\vssadmin.exe
              vssadmin delete shadows /all /quiet
              3⤵
              • Interacts with shadow copies
              PID:684
          • C:\Windows\system32\cmd.exe
            cmd /c C:\Users\Admin\AppData\Local\Temp\logcece.bat
            2⤵
              PID:1212
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:840

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Defense Evasion

          File Deletion

          2
          T1107

          Credential Access

          Credentials in Files

          1
          T1081

          Collection

          Data from Local System

          1
          T1005

          Impact

          Inhibit System Recovery

          2
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\digdpxtvyvpxvixjt.bat
            MD5

            2202e846ba05d7f0bb20adbc5249c359

            SHA1

            4115d2d15614503456aea14db61d71a756cc7b8c

            SHA256

            0965cb8ee38adedd9ba06bdad9220a35890c2df0e4c78d0559cd6da653bf740f

            SHA512

            cd6ce6d89a8e5f75724405bc2694b706819c3c554b042075d5eb47fdb75653235160ac8a85e7425a49d98f25b3886faaaec5599bcf66d20bf6115dc3af4ba9c7

          • C:\Users\Admin\AppData\Local\Temp\hmgptsamejdtrdovwor.bat
            MD5

            55310bb774fff38cca265dbc70ad6705

            SHA1

            cb8d76e9fd38a0b253056e5f204dab5441fe932b

            SHA256

            1fbdb97893d09d59575c3ef95df3c929fe6b6ddf1b273283e4efadf94cdc802d

            SHA512

            40e5a5e8454ca3eaac36d732550e2c5d869a235e3bbc4d31c4afa038fe4e06f782fa0885e876ad8119be766477fdcc12c1d5d04d53cf6b324e366b5351fc7cd4

          • memory/316-64-0x0000000000000000-mapping.dmp
          • memory/684-66-0x0000000000000000-mapping.dmp
          • memory/900-63-0x0000000000000000-mapping.dmp
          • memory/1212-67-0x0000000000000000-mapping.dmp
          • memory/1984-62-0x0000000000000000-mapping.dmp
          • memory/1996-61-0x0000000000000000-mapping.dmp
          • memory/2012-59-0x0000000000000000-mapping.dmp