Analysis

  • max time kernel
    86s
  • max time network
    75s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    26-07-2021 13:00

General

  • Target

    ab6b0d00ba8f8553c015743b9da8761a9b1fca750d3f73bda573a8fbc47dafa1.sample.exe

  • Size

    6.5MB

  • MD5

    58beaa9058c8fc4e3be97806566ab495

  • SHA1

    ed481af02c2909cca3b7a6bb7eb855bf92bb10c2

  • SHA256

    ab6b0d00ba8f8553c015743b9da8761a9b1fca750d3f73bda573a8fbc47dafa1

  • SHA512

    86165e1e115094592e32ab19caa18bcd59ae7164ed1f29dcc8c4ed50efe2e7e953cc32a0173d95b5a27c831170632069b0a98f1e451dc4931ea8965ad0d2c2c6

Malware Config

Extracted

Path

C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\RESTORE_HCEEM_DATA.txt

Ransom Note
Attention! Do not rename the ciphered files Do not try to decrypt your data of the third-party software, it can cause constant data loss You do not joke with files To restore your files visit "http://mydatassuperhero.com" website. This website is safe If this website is not available use reserve website "http://snatch6brk4nfczg.onion" in a TOR network. This website is safe. For visit of this website it is necessary to install Tor browser (https://www.torproject.org) Your login: H06aDYShvwb5NXu Your password: 9qYgZuV8p7lUX0e Your BTC address: 13TvbUKYEAqwu3FP7RDu8vZhVucmUg9Zxy If all websites are not available write to us on email of newrecoverybot@pm.me You keep this information in secret
Emails

newrecoverybot@pm.me

Wallets

13TvbUKYEAqwu3FP7RDu8vZhVucmUg9Zxy

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 19 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Deletes itself 1 IoCs
  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab6b0d00ba8f8553c015743b9da8761a9b1fca750d3f73bda573a8fbc47dafa1.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\ab6b0d00ba8f8553c015743b9da8761a9b1fca750d3f73bda573a8fbc47dafa1.sample.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin delete shadows /all /quiet
      2⤵
      • Interacts with shadow copies
      PID:1176
    • C:\Windows\SysWOW64\vssadmin.exe
      vssadmin delete shadows /all /quiet
      2⤵
      • Interacts with shadow copies
      PID:1532
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ping localhost -n 3 > nul & del C:\Users\Admin\AppData\Local\Temp\ab6b0d00ba8f8553c015743b9da8761a9b1fca750d3f73bda573a8fbc47dafa1.sample.exe
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:664
      • C:\Windows\SysWOW64\PING.EXE
        ping localhost -n 3
        3⤵
        • Runs ping.exe
        PID:916
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1768

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Deletion

2
T1107

Credential Access

Credentials in Files

1
T1081

Discovery

Remote System Discovery

1
T1018

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/664-62-0x0000000000000000-mapping.dmp
  • memory/916-63-0x0000000000000000-mapping.dmp
  • memory/1176-60-0x0000000000000000-mapping.dmp
  • memory/1532-61-0x0000000000000000-mapping.dmp