Analysis

  • max time kernel
    153s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2022 10:56

General

  • Target

    8090cb9a98392d753116e30e0be9f25a.exe

  • Size

    216KB

  • MD5

    8090cb9a98392d753116e30e0be9f25a

  • SHA1

    1f45a5e3dc88e363fd6ff83d52a6a2e4ddd8951f

  • SHA256

    ab440c4391ea3a01bebbb651c80c27847b58ac928b32d73ed3b19a0b17dd7e75

  • SHA512

    dede19a2dd8c314617c448ad785e24b511f76eecd4dcc40b1ce2a034ef57a536fc0c6f74209685f73219974b200008b1d4127783ea5738e07b2306e13db6f7dd

  • SSDEEP

    6144:UyJE1yd7WWlJmcyfwAPWna4DQFu/U3buRKlemZ9DnGAevIGS+:UU/d7WWKvhPWa4DQFu/U3buRKlemZ9DG

Malware Config

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Ransom Note
ALL YOUR FILES HAVE BEEN ENCRYPTED BY "VICE SOCIETY" All your important documents, photos, databases were stolen and encrypted. If you don't contact us in 7 days we will upload your files to darknet. The only method of recovering files is to purchase an unique private key. We are the only who can give you tool to recover your files. To proove that we have the key and it works you can send us 2 files and we decrypt it for free (not more than 2 MB each). This file should be not valuable! Write to email: [email protected] Alternative email: [email protected] Public emai:l [email protected] Our tor website: vsociethok6sbprvevl4dlwbqrzyhxcxaqpvcqt5belwvsuxaxsutyad.onion Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to ours) or you can become a victim of a scam.
URLs

http://vsociethok6sbprvevl4dlwbqrzyhxcxaqpvcqt5belwvsuxaxsutyad.onion

Signatures

  • Detects Zeppelin payload 5 IoCs
  • Zeppelin Ransomware

    Ransomware-as-a-service (RaaS) written in Delphi and first seen in 2019.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8090cb9a98392d753116e30e0be9f25a.exe
    "C:\Users\Admin\AppData\Local\Temp\8090cb9a98392d753116e30e0be9f25a.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1900
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe" -start
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2012
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:296
        • C:\Windows\SysWOW64\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1732
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
        3⤵
          PID:2020
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
          3⤵
            PID:1132
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
            3⤵
              PID:1696
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1820
              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                wmic shadowcopy delete
                4⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:1176
              • C:\Windows\SysWOW64\vssadmin.exe
                vssadmin delete shadows /all /quiet
                4⤵
                • Interacts with shadow copies
                PID:1312
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe
              "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe" -agent 0
              3⤵
              • Executes dropped EXE
              • Drops file in Program Files directory
              PID:1548
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1148
              • C:\Windows\SysWOW64\vssadmin.exe
                vssadmin delete shadows /all /quiet
                4⤵
                • Interacts with shadow copies
                PID:1444
          • C:\Windows\SysWOW64\notepad.exe
            notepad.exe
            2⤵
            • Deletes itself
            PID:552
        • C:\Windows\system32\vssvc.exe
          C:\Windows\system32\vssvc.exe
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1980

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\~temp001.bat

          Filesize

          406B

          MD5

          ef572e2c7b1bbd57654b36e8dcfdc37a

          SHA1

          b84c4db6d0dfd415c289d0c8ae099aea4001e3b7

          SHA256

          e6e609db3f387f42bfd16dd9e5695ddc2b73d86ae12baf4f0dfc4edda4a96a64

          SHA512

          b8c014b242e8e8f42da37b75fe96c52cd25ebd366d0b5103bcba5ac041806d13142a62351edecdee583d494d2a120f9b330f6229b1b5fe820e1c7d98981089e9

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe

          Filesize

          216KB

          MD5

          8090cb9a98392d753116e30e0be9f25a

          SHA1

          1f45a5e3dc88e363fd6ff83d52a6a2e4ddd8951f

          SHA256

          ab440c4391ea3a01bebbb651c80c27847b58ac928b32d73ed3b19a0b17dd7e75

          SHA512

          dede19a2dd8c314617c448ad785e24b511f76eecd4dcc40b1ce2a034ef57a536fc0c6f74209685f73219974b200008b1d4127783ea5738e07b2306e13db6f7dd

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe

          Filesize

          216KB

          MD5

          8090cb9a98392d753116e30e0be9f25a

          SHA1

          1f45a5e3dc88e363fd6ff83d52a6a2e4ddd8951f

          SHA256

          ab440c4391ea3a01bebbb651c80c27847b58ac928b32d73ed3b19a0b17dd7e75

          SHA512

          dede19a2dd8c314617c448ad785e24b511f76eecd4dcc40b1ce2a034ef57a536fc0c6f74209685f73219974b200008b1d4127783ea5738e07b2306e13db6f7dd

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe

          Filesize

          216KB

          MD5

          8090cb9a98392d753116e30e0be9f25a

          SHA1

          1f45a5e3dc88e363fd6ff83d52a6a2e4ddd8951f

          SHA256

          ab440c4391ea3a01bebbb651c80c27847b58ac928b32d73ed3b19a0b17dd7e75

          SHA512

          dede19a2dd8c314617c448ad785e24b511f76eecd4dcc40b1ce2a034ef57a536fc0c6f74209685f73219974b200008b1d4127783ea5738e07b2306e13db6f7dd

        • \Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe

          Filesize

          216KB

          MD5

          8090cb9a98392d753116e30e0be9f25a

          SHA1

          1f45a5e3dc88e363fd6ff83d52a6a2e4ddd8951f

          SHA256

          ab440c4391ea3a01bebbb651c80c27847b58ac928b32d73ed3b19a0b17dd7e75

          SHA512

          dede19a2dd8c314617c448ad785e24b511f76eecd4dcc40b1ce2a034ef57a536fc0c6f74209685f73219974b200008b1d4127783ea5738e07b2306e13db6f7dd

        • \Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe

          Filesize

          216KB

          MD5

          8090cb9a98392d753116e30e0be9f25a

          SHA1

          1f45a5e3dc88e363fd6ff83d52a6a2e4ddd8951f

          SHA256

          ab440c4391ea3a01bebbb651c80c27847b58ac928b32d73ed3b19a0b17dd7e75

          SHA512

          dede19a2dd8c314617c448ad785e24b511f76eecd4dcc40b1ce2a034ef57a536fc0c6f74209685f73219974b200008b1d4127783ea5738e07b2306e13db6f7dd

        • memory/296-62-0x0000000000000000-mapping.dmp

        • memory/552-60-0x0000000000000000-mapping.dmp

        • memory/1132-64-0x0000000000000000-mapping.dmp

        • memory/1148-66-0x0000000000000000-mapping.dmp

        • memory/1176-75-0x0000000000000000-mapping.dmp

        • memory/1312-76-0x0000000000000000-mapping.dmp

        • memory/1444-73-0x0000000000000000-mapping.dmp

        • memory/1548-69-0x0000000000000000-mapping.dmp

        • memory/1696-65-0x0000000000000000-mapping.dmp

        • memory/1732-72-0x0000000000000000-mapping.dmp

        • memory/1820-67-0x0000000000000000-mapping.dmp

        • memory/1900-54-0x00000000759F1000-0x00000000759F3000-memory.dmp

          Filesize

          8KB

        • memory/2012-57-0x0000000000000000-mapping.dmp

        • memory/2020-63-0x0000000000000000-mapping.dmp