Analysis

  • max time kernel
    193s
  • max time network
    61s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    07-11-2022 18:05

General

  • Target

    681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe

  • Size

    42KB

  • MD5

    0ae0e189bbe1e33cc08e905ab98b0a69

  • SHA1

    140ab08c71a4e1014f132ffae4428cbafcd7b8ad

  • SHA256

    681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e

  • SHA512

    5a7c567926bc24aab379b1ad1dfa866e992f4df39195165c8fb4941b8aada8cb1043ca7b7568051e29035c4473555345959477876f24d675555220b6aca52479

  • SSDEEP

    768:EO1oR/DVS1RzK4wbs+D/SIJX+ZZ1SQQwVTIOPzDq1xTq3ZQJtCQ:EBS1FKnDtmTImq+3ZQX

Score
10/10

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\+README-WARNING+.txt

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay us. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailboxes: helprequest@techmail.info or hope2honest@aol.com .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
Emails

helprequest@techmail.info

hope2honest@aol.com

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe
    "C:\Users\Admin\AppData\Local\Temp\681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1176
    • C:\Users\Admin\AppData\Local\Temp\681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe
      "C:\Users\Admin\AppData\Local\Temp\681489e93c845e475a4ff0878a9244e9a1519668ecdffbe46507c9f3cfb20c1e.exe" n1176
      2⤵
        PID:1492
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:968
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1988
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          3⤵
          • Deletes backup catalog
          PID:1536
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1152
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1720
    • C:\Windows\system32\wbengine.exe
      "C:\Windows\system32\wbengine.exe"
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1884
    • C:\Windows\System32\vdsldr.exe
      C:\Windows\System32\vdsldr.exe -Embedding
      1⤵
        PID:680
      • C:\Windows\System32\vds.exe
        C:\Windows\System32\vds.exe
        1⤵
          PID:1184
        • C:\Windows\system32\Dwm.exe
          "C:\Windows\system32\Dwm.exe"
          1⤵
            PID:1668

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Command-Line Interface

          1
          T1059

          Defense Evasion

          File Deletion

          3
          T1107

          Impact

          Inhibit System Recovery

          3
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/968-55-0x0000000000000000-mapping.dmp
          • memory/1152-60-0x0000000000000000-mapping.dmp
          • memory/1176-54-0x0000000075091000-0x0000000075093000-memory.dmp
            Filesize

            8KB

          • memory/1536-58-0x0000000000000000-mapping.dmp
          • memory/1536-59-0x000007FEFB751000-0x000007FEFB753000-memory.dmp
            Filesize

            8KB

          • memory/1988-57-0x0000000000000000-mapping.dmp