Resubmissions

07-11-2022 20:55

221107-zqtrashbg3 10

07-11-2022 18:05

221107-wphe4adeaj 10

Analysis

  • max time kernel
    84s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    07-11-2022 20:55

General

  • Target

    2762840efe0975a63ad5358c32c89f7dbd37ef5d3ccc690e1be7fc3dee18d618.exe

  • Size

    49KB

  • MD5

    f9c31d3d243a5e6b7e9cf69cdf83426a

  • SHA1

    0781bfd34b3b72e7e520800c23fc133ce4aff069

  • SHA256

    2762840efe0975a63ad5358c32c89f7dbd37ef5d3ccc690e1be7fc3dee18d618

  • SHA512

    eaf57defc88e9103794c22f3bd686835c9689a40cc18bd0affe4fdae536aea7403c25be9c3a8e2b301e33ff0a4c8ce91756f1c74833fbf6e5c79d820a673fcfe

  • SSDEEP

    768:aaQRffPB31aCytHLykiKPT3JATD2qBwV2ckjbnsb0Ah99De0YAD+eg0LBYL91Oe:aam318HxZATvnsblYO+eE

Score
10/10

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\1044975534\+README-WARNING+.txt

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay us. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailboxes: emonster@onionmail.org or emonster@msgsafe.io .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
Emails

emonster@onionmail.org

emonster@msgsafe.io

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2762840efe0975a63ad5358c32c89f7dbd37ef5d3ccc690e1be7fc3dee18d618.exe
    "C:\Users\Admin\AppData\Local\Temp\2762840efe0975a63ad5358c32c89f7dbd37ef5d3ccc690e1be7fc3dee18d618.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2016
      • C:\Windows\system32\vssadmin.exe
        vssadmin delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:552
      • C:\Windows\system32\wbadmin.exe
        wbadmin delete catalog -quiet
        3⤵
        • Deletes backup catalog
        PID:1544
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic shadowcopy delete
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1716
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:768
  • C:\Windows\system32\wbengine.exe
    "C:\Windows\system32\wbengine.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1292
  • C:\Windows\System32\vdsldr.exe
    C:\Windows\System32\vdsldr.exe -Embedding
    1⤵
      PID:1980
    • C:\Windows\System32\vds.exe
      C:\Windows\System32\vds.exe
      1⤵
        PID:1720
      • C:\Windows\system32\Dwm.exe
        "C:\Windows\system32\Dwm.exe"
        1⤵
          PID:1828

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Command-Line Interface

        1
        T1059

        Defense Evasion

        File Deletion

        3
        T1107

        Impact

        Inhibit System Recovery

        3
        T1490

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/552-56-0x0000000000000000-mapping.dmp
        • memory/1048-54-0x00000000759F1000-0x00000000759F3000-memory.dmp
          Filesize

          8KB

        • memory/1544-57-0x0000000000000000-mapping.dmp
        • memory/1544-58-0x000007FEFBEE1000-0x000007FEFBEE3000-memory.dmp
          Filesize

          8KB

        • memory/1716-59-0x0000000000000000-mapping.dmp
        • memory/2016-55-0x0000000000000000-mapping.dmp