Analysis

  • max time kernel
    131s
  • max time network
    42s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    15-04-2022 12:19

General

  • Target

    sample.exe

  • Size

    79KB

  • MD5

    8373085c527b21c1b76748d65aac4d19

  • SHA1

    9f87288ce3c3dcb182bb468a348813f08be3b42b

  • SHA256

    25835a890a218fd26bfd8b23696576402b5eb8a4c9af4a51529e14c4f00a9cce

  • SHA512

    fafccdb48a7c3b2c0efecf5934936e9faafec90619b657c3b525e61b4611870432fc0695f2d108438730d93d8b7832a90d50191c48f43fe6cb1f2f38caa717aa

Score
10/10

Malware Config

Extracted

Path

C:\How To Decrypt.txt

Ransom Note
Blaze Ransomware Your data are stolen and encrypted The data will be published on TOR website http://imugmohnfb6akqz7jb6rqjusiwgnthjgm37mjygondgkwwyw3hwudkqd.onion if you do not pay the ransom You can contact us and decrypt one file for free. gosupp@email.cz Caution!! Do not modify encrypted files, otherwise you may lose all your files forever!
Emails

gosupp@email.cz

URLs

http://imugmohnfb6akqz7jb6rqjusiwgnthjgm37mjygondgkwwyw3hwudkqd.onion

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 14 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sample.exe
    "C:\Users\Admin\AppData\Local\Temp\sample.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1868
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1456
      • C:\Windows\system32\vssadmin.exe
        vssadmin.exe delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:1628
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin.exe delete shadows /all /quiet
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1008
      • C:\Windows\system32\vssadmin.exe
        vssadmin.exe delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:1864
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1756
  • C:\Windows\system32\NOTEPAD.EXE
    "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\How To Decrypt.txt
    1⤵
      PID:1320

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    File Deletion

    2
    T1107

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\Desktop\How To Decrypt.txt
      Filesize

      356B

      MD5

      c54b02ea6657c548b6c65145f3df9b26

      SHA1

      9c05ca4ce5d8cf556a1f2d1f008d429eef63cd15

      SHA256

      9b9bc3565540f208843140266a89959e08011f4c3a45c4831dcca99e446c9201

      SHA512

      30f7c30ae61b8530f4759b512066b9a486214d2961fea6d70dbf1652f911774b40603dc35df71c77640ed2ce6a587dae21cc72bd71aad8d67c01f4ef262951aa

    • memory/1008-57-0x0000000000000000-mapping.dmp
    • memory/1320-59-0x000007FEFB5B1000-0x000007FEFB5B3000-memory.dmp
      Filesize

      8KB

    • memory/1456-55-0x0000000000000000-mapping.dmp
    • memory/1628-56-0x0000000000000000-mapping.dmp
    • memory/1864-58-0x0000000000000000-mapping.dmp
    • memory/1868-54-0x00000000759E1000-0x00000000759E3000-memory.dmp
      Filesize

      8KB