Resubmissions

21/06/2022, 11:45

220621-nwv1rsfeg2 10

01/06/2022, 14:14

220601-rjzpzacfhn 10

Analysis

  • max time kernel
    39s
  • max time network
    42s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01/06/2022, 14:14

General

  • Target

    z7w3x.exe

  • Size

    621KB

  • MD5

    753585e5e099b192cf8d7593dd5ef4bf

  • SHA1

    68c5d6b38c9dd9e9e1e888386025352811147028

  • SHA256

    e26b2ffb2ee711fc7b04d62911580560794ee4fa9b7fcfade65ee6ff2eed0274

  • SHA512

    de96554eaa3971672f05228d26fc6cbe98c8a5b31d35b21c92256c4dfee24ec81a708d601e0be4b80a0a365f620e4b0582f6fcc950f29df2ed6233c8314494ce

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\Horse.txt

Ransom Note
::: Hello my dear friend ::: Unfortunately for you, a major IT security weakness left you open to attack, your files have been encrypted If you want to restore them,write to our skype - HORSEMAGYAR DECRYPTION Also you can write ICQ live chat which works 24/7 @HORSEMAGYAR Install ICQ software on your PC https://icq.com/windows/ or on your mobile phone search in Appstore / Google market ICQ Write to our ICQ @HORSEMAGYAR https://icq.im/HORSEMAGYAR If we not reply in 6 hours you can write to our mail but use it only if previous methods not working - [email protected] Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * We are always ready to cooperate and find the best way to solve your problem. * The faster you write, the more favorable the conditions will be for you. * Our company values its reputation. We give all guarantees of your files decryption,such as test decryption some of them We respect your time and waiting for respond from your side tell your MachineID: V1LAU0DEV1 and LaunchID: 6670d80773 Sensitive data on your system was DOWNLOADED. If you DON'T WANT your sensitive data to be PUBLISHED you have to act quickly. Data includes: - Employees personal data, CVs, DL, SSN. - Complete network map including credentials for local and remote services. - Private financial information including: clients data, bills, budgets, annual reports, bank statements. - Manufacturing documents including: datagrams, schemas, drawings in solidworks format - And more...
URLs

https://icq.com/windows/

https://icq.im/HORSEMAGYAR

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Deletes itself 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 18 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Interacts with shadow copies 2 TTPs 14 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 44 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\z7w3x.exe
    "C:\Users\Admin\AppData\Local\Temp\z7w3x.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1416
    • C:\Windows\SysWOW64\net.exe
      net stop VSS & sc config VSS start= disabled
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:964
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop VSS & sc config VSS start= disabled
        3⤵
          PID:1736
      • C:\Windows\SysWOW64\vssadmin.exe
        vssadmin delete shadows /all /quiet
        2⤵
        • Interacts with shadow copies
        PID:1528
      • C:\Windows\SysWOW64\sc.exe
        sc config VSS start= Demand & net start VSS
        2⤵
          PID:1960
        • C:\Windows\SysWOW64\Wbem\wmic.exe
          wmic.exe SHADOWCOPY delete /nointeractive
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1712
        • C:\Windows\SysWOW64\vssadmin.exe
          vssadmin.exe Delete Shadows /All /Quiet
          2⤵
          • Interacts with shadow copies
          PID:1992
        • C:\Windows\SysWOW64\vssadmin.exe
          vssadmin.exe Resize ShadowStorage /for=c: /on=c: /maxsize=401MB
          2⤵
          • Interacts with shadow copies
          PID:760
        • C:\Windows\SysWOW64\vssadmin.exe
          vssadmin.exe Resize ShadowStorage /for=c: /on=c: /maxsize=unbounded
          2⤵
          • Interacts with shadow copies
          PID:1676
        • C:\Windows\SysWOW64\vssadmin.exe
          vssadmin.exe Resize ShadowStorage /for=d: /on=d: /maxsize=401MB
          2⤵
          • Enumerates connected drives
          • Interacts with shadow copies
          PID:664
        • C:\Windows\SysWOW64\vssadmin.exe
          vssadmin.exe Resize ShadowStorage /for=d: /on=d: /maxsize=unbounded
          2⤵
          • Enumerates connected drives
          • Interacts with shadow copies
          PID:2016
        • C:\Windows\SysWOW64\vssadmin.exe
          vssadmin.exe Resize ShadowStorage /for=e: /on=e: /maxsize=401MB
          2⤵
          • Enumerates connected drives
          • Interacts with shadow copies
          PID:1336
        • C:\Windows\SysWOW64\vssadmin.exe
          vssadmin.exe Resize ShadowStorage /for=e: /on=e: /maxsize=unbounded
          2⤵
          • Enumerates connected drives
          • Interacts with shadow copies
          PID:1020
        • C:\Windows\SysWOW64\vssadmin.exe
          vssadmin.exe Resize ShadowStorage /for=f: /on=f: /maxsize=401MB
          2⤵
          • Enumerates connected drives
          • Interacts with shadow copies
          PID:1280
        • C:\Windows\SysWOW64\vssadmin.exe
          vssadmin.exe Resize ShadowStorage /for=f: /on=f: /maxsize=unbounded
          2⤵
          • Enumerates connected drives
          • Interacts with shadow copies
          PID:1876
        • C:\Windows\SysWOW64\vssadmin.exe
          vssadmin.exe Resize ShadowStorage /for=g: /on=g: /maxsize=401MB
          2⤵
          • Enumerates connected drives
          • Interacts with shadow copies
          PID:1236
        • C:\Windows\SysWOW64\vssadmin.exe
          vssadmin.exe Resize ShadowStorage /for=g: /on=g: /maxsize=unbounded
          2⤵
          • Enumerates connected drives
          • Interacts with shadow copies
          PID:1592
        • C:\Windows\SysWOW64\vssadmin.exe
          vssadmin.exe Resize ShadowStorage /for=h: /on=h: /maxsize=401MB
          2⤵
          • Enumerates connected drives
          • Interacts with shadow copies
          PID:1368
        • C:\Windows\SysWOW64\vssadmin.exe
          vssadmin.exe Resize ShadowStorage /for=h: /on=h: /maxsize=unbounded
          2⤵
          • Enumerates connected drives
          • Interacts with shadow copies
          PID:788
        • C:\Windows\SysWOW64\icacls.exe
          icacls.exe "{A-Z}:" /grant {Username}:F /T /C /Q
          2⤵
          • Modifies file permissions
          PID:820
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -command "Get-WmiObject Win32_Shadowcopy | ForEach-Object {$_.Delete();}"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1396
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c timeout 1 && del "C:\Users\Admin\AppData\Local\Temp\z7w3x.exe" >> NUL
          2⤵
          • Deletes itself
          PID:1736
          • C:\Windows\SysWOW64\timeout.exe
            timeout 1
            3⤵
            • Delays execution with timeout.exe
            PID:1400
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:108

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1396-84-0x00000000743E0000-0x0000000074405000-memory.dmp

        Filesize

        148KB

      • memory/1396-87-0x0000000071830000-0x00000000719CE000-memory.dmp

        Filesize

        1.6MB

      • memory/1396-94-0x0000000073DA0000-0x000000007434B000-memory.dmp

        Filesize

        5.7MB

      • memory/1396-93-0x0000000071220000-0x0000000071756000-memory.dmp

        Filesize

        5.2MB

      • memory/1396-92-0x0000000070FF0000-0x0000000071104000-memory.dmp

        Filesize

        1.1MB

      • memory/1396-91-0x0000000071110000-0x0000000071214000-memory.dmp

        Filesize

        1.0MB

      • memory/1396-89-0x0000000073D70000-0x0000000073D9D000-memory.dmp

        Filesize

        180KB

      • memory/1396-90-0x0000000071760000-0x0000000071823000-memory.dmp

        Filesize

        780KB

      • memory/1396-88-0x0000000071B00000-0x000000007237A000-memory.dmp

        Filesize

        8.5MB

      • memory/1396-86-0x00000000719D0000-0x0000000071A6C000-memory.dmp

        Filesize

        624KB

      • memory/1396-76-0x0000000073DA0000-0x000000007434B000-memory.dmp

        Filesize

        5.7MB

      • memory/1396-77-0x0000000072E10000-0x0000000073908000-memory.dmp

        Filesize

        11.0MB

      • memory/1396-79-0x0000000070990000-0x0000000070FE1000-memory.dmp

        Filesize

        6.3MB

      • memory/1396-78-0x0000000072670000-0x0000000072E0C000-memory.dmp

        Filesize

        7.6MB

      • memory/1396-80-0x0000000072E10000-0x0000000073908000-memory.dmp

        Filesize

        11.0MB

      • memory/1396-81-0x0000000074460000-0x00000000744E1000-memory.dmp

        Filesize

        516KB

      • memory/1396-82-0x0000000073920000-0x0000000073B55000-memory.dmp

        Filesize

        2.2MB

      • memory/1396-83-0x0000000074410000-0x000000007445B000-memory.dmp

        Filesize

        300KB

      • memory/1396-85-0x0000000071A70000-0x0000000071AF5000-memory.dmp

        Filesize

        532KB

      • memory/1416-54-0x00000000764C1000-0x00000000764C3000-memory.dmp

        Filesize

        8KB