General

  • Target

    ee7fa7fb7150d26c98b2e0f49dbf7cc29c3dcd647a4bc081f982292085978aeb

  • Size

    42KB

  • Sample

    221107-wpdrxabba2

  • MD5

    f3049a990188c25ec80626c4475521dd

  • SHA1

    7c697f2c2dfa1f92bf8d51e2f17ed41fac9366e3

  • SHA256

    ee7fa7fb7150d26c98b2e0f49dbf7cc29c3dcd647a4bc081f982292085978aeb

  • SHA512

    8caf5e5098079b0331ccd10f89bdd9e70c60f70fac41327bdfb121f6e09f3a298f9abc073258fbbf00822c2556c7aa0d4dd124b6099728d4dd24d7d38cbb5eec

  • SSDEEP

    768:gO1oR/lVS1RzK4wbs+D/SIJX+ZZ1SQQwZuIOPzDEimA7tgA3WKi:gzS1FKnDtkuIm4ABPWD

Score
10/10

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\2946489079\+README-WARNING+.txt

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay us. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: decryptor@cock.lu .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
Emails

decryptor@cock.lu

Targets

    • Target

      ee7fa7fb7150d26c98b2e0f49dbf7cc29c3dcd647a4bc081f982292085978aeb

    • Size

      42KB

    • MD5

      f3049a990188c25ec80626c4475521dd

    • SHA1

      7c697f2c2dfa1f92bf8d51e2f17ed41fac9366e3

    • SHA256

      ee7fa7fb7150d26c98b2e0f49dbf7cc29c3dcd647a4bc081f982292085978aeb

    • SHA512

      8caf5e5098079b0331ccd10f89bdd9e70c60f70fac41327bdfb121f6e09f3a298f9abc073258fbbf00822c2556c7aa0d4dd124b6099728d4dd24d7d38cbb5eec

    • SSDEEP

      768:gO1oR/lVS1RzK4wbs+D/SIJX+ZZ1SQQwZuIOPzDEimA7tgA3WKi:gzS1FKnDtkuIm4ABPWD

    Score
    10/10
    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Deletes shadow copies

      Ransomware often targets backup files to inhibit system recovery.

    • Deletes backup catalog

      Uses wbadmin.exe to inhibit system recovery.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Defense Evasion

File Deletion

3
T1107

Discovery

Query Registry

3
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Impact

Inhibit System Recovery

3
T1490

Tasks