Analysis

  • max time kernel
    151s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    07-11-2022 18:05

General

  • Target

    3138f8369ad54442f46d786bde4ebf38a18e93b05fe8acf34f537129e41270c1.exe

  • Size

    42KB

  • MD5

    00d684cb99990cb945126dcfbec26a8b

  • SHA1

    fad3d5bb25b763f5e5ef5e12489ca4337bf5242c

  • SHA256

    3138f8369ad54442f46d786bde4ebf38a18e93b05fe8acf34f537129e41270c1

  • SHA512

    643ed41c1d656c6a7fb964c018862698dcd7cc1a2fd23fd9bcc2f1d91e8678e61e02a4db103998854a5d1177f15d8630aa812ace23d03f6f4b610bb126bcd02e

  • SSDEEP

    768:tO1oR/IVS1RzK4wbs+D/SIJX+ZZ1SQQwZuIOPzDZVgoelP54qWk:tkS1FKnDtkuImYom2qWk

Score
10/10

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\3336253277\+README-WARNING+.txt

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay us. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: Trebaler@goat.si .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
Emails

Trebaler@goat.si

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3138f8369ad54442f46d786bde4ebf38a18e93b05fe8acf34f537129e41270c1.exe
    "C:\Users\Admin\AppData\Local\Temp\3138f8369ad54442f46d786bde4ebf38a18e93b05fe8acf34f537129e41270c1.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1464
    • C:\Users\Admin\AppData\Local\Temp\3138f8369ad54442f46d786bde4ebf38a18e93b05fe8acf34f537129e41270c1.exe
      "C:\Users\Admin\AppData\Local\Temp\3138f8369ad54442f46d786bde4ebf38a18e93b05fe8acf34f537129e41270c1.exe" n1464
      2⤵
        PID:1120
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1212
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1412
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          3⤵
          • Deletes backup catalog
          PID:1544
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1980
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1132
    • C:\Windows\system32\wbengine.exe
      "C:\Windows\system32\wbengine.exe"
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1216
    • C:\Windows\System32\vdsldr.exe
      C:\Windows\System32\vdsldr.exe -Embedding
      1⤵
        PID:2032
      • C:\Windows\System32\vds.exe
        C:\Windows\System32\vds.exe
        1⤵
          PID:1676
        • C:\Windows\system32\Dwm.exe
          "C:\Windows\system32\Dwm.exe"
          1⤵
            PID:1404

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Command-Line Interface

          1
          T1059

          Defense Evasion

          File Deletion

          3
          T1107

          Impact

          Inhibit System Recovery

          3
          T1490

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1212-55-0x0000000000000000-mapping.dmp
          • memory/1412-57-0x0000000000000000-mapping.dmp
          • memory/1464-54-0x00000000758B1000-0x00000000758B3000-memory.dmp
            Filesize

            8KB

          • memory/1544-58-0x0000000000000000-mapping.dmp
          • memory/1544-59-0x000007FEFB9E1000-0x000007FEFB9E3000-memory.dmp
            Filesize

            8KB

          • memory/1980-60-0x0000000000000000-mapping.dmp