Analysis

  • max time kernel
    146s
  • max time network
    92s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    17-06-2021 05:02

General

  • Target

    fd164c4c121371f94cfd3a034ad8cf8edc7c0f7141a8f4c9da1683d41b212a87.exe

  • Size

    122KB

  • MD5

    fc9edc350d7ffdcb9e53390dae26ea5a

  • SHA1

    06b1f63eb58202a630cfab82c608111a53177db3

  • SHA256

    fd164c4c121371f94cfd3a034ad8cf8edc7c0f7141a8f4c9da1683d41b212a87

  • SHA512

    84b377ea7f5b066b26f2ba60d3b9dc7fbb088d2f0cca16716bc99fc7bfcdd6f1451bcf3b134b925c090f291bb97fdc5f589dd645795e4d1e5c124a316756c86a

Malware Config

Extracted

Path

C:\w4cw6ha-readme.txt

Ransom Note
---=== Welcome. Again. ===--- We strongly encourage You to pay your attention to this message and read it to the end. All Your files are encrypted, and currently unavailable, now all files on your system has extension w4cw6ha Before that, all of your most important personal and business files were backed up to our secure offline storage. We took them for temporary storage - but we don't need your files and we are not personally interested in your business. Our encryption algorithm is the most technically difficult and max resistant to burglary. Only OUR specialists can decrypted your files without loss(!) Any attempts to decrypt files on your own lead to damage them beyond repair(!) Best way to you will be consent to negotiations and mutual agreement between us. To connect us you need to download TOR browser and follow the link to begin negotiations.(You can find full instructions below.) We are waiting You and ready to listen all your offers and discuss them. If You will ignore this letter - we will have to sell closed auction all yours private files, photoes, business correspondence, documents and business files + with our analysis of your work activity (weakness of your business, financial violations and the opportunity to profit from this information). It will offset our financial losses. Or we'll just put all your files in the public domain, where everyone can download and use them as they wish. * For TOR Browser http://dnpscnbaix6nkwvystl3yxglz7nteicqrou3t75tpcc5532cztc46qyd.onion/ We are known as "Sodinokibi (REvil) Ransomware". For example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread You have a guarantee that your files will be returned 100 %. And remember, this is only business, nothing personal.. We have a concept of business honor, and we can promise something if we come to a mutual agreement: 1. We guarantee to decrypt all your files in the shortest possible time 2. We will delete all your files and forget about your company. 3. We will show your weaknesses in your networks. .-= INSTRUCTIONS TO CONNECT =-. How to get access on website? You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/8B4BAB960311B039 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/8B4BAB960311B039 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: LIRUv8mSeD/Z36hDkV3wX9inKpx4Y1RpuoTguTZeRdlYKacnCllHg1ZjuVlJh8Bf vjzHjVJIAV6tTFFahs78tZLTRYFYH4Ann9VrPh4Ss7KAT1ogEKipytpSoG+X5L+U Ulb/AS18crPUpMFtlMcnbCRXwEK8Seh78hRwY0xQnsuf/5Wza4Hd312v1U6cgHm/ 9Plw6zb++vO8hCeyCaFJmnxR35LXOpfsIQGzAzLdQ2B/tkUQ/z5AOGuQA+a0Iwp6 YvIOaMCVuN3xnT0+hMs6/kjlqDMi3Wog0rBD8OGcmix5EzbmqQjps5E3307t5BWe tXua+4XUsuwY9hbEsp05GEw9E3fblMm8TPzAe62mfiFhUJJs3jp3YkAFl5vfDpXw yLCLxy69iYtliB4UczFA5RZlTY/Ti5r4RIRt7H9l6ihyDdfH+ZD/u6YolJCMfxJZ 9CC7PrMDHynuKtdomn7LErYat9e35R0xOq6+friN5vrr5rFpbte6dupY1PprM96p FuvBSe+gceutPvPH9TMdH+uCWOnMTMnvzj3s2TBbDKF4nwW536T6gmrf+LkRi4M/ 9BFgNObBh4Sttko819k6eYGeVno/f7URYdWIKuT6lFejsiZPMoqK8HNKxmiwPAXk Fu/1tBaK1+Pq7EOQqj7Ag7KxfKn0YdtY9cC3Q9/W/C+M2Mn8nKgfpsHOaMVWSl8t Ah4MNMLO2eigzW4VdWRlYTF/QI0plggqJfiRUxE0MDAFpee3GYQGXpdBwbJES5+V gwu69+wiQUUYzHaQ9RTGLF/RqrUIgzuRK/l2PZJCX02FDIkc3qRk0A3CV4r0aBPd +XlcFH1moyZ8KWRLSCzJV0iRgbR27XBYXzYPIh9TeBazeeHg0a9paMEZ4dHx6mkH Z+afYhQeJ6bfM/xnNGnjqkg0JVv8pGILFpjY3KgqcPA6n9ErNI3xAgBgPwr00+GM pLLJILZlToMjqKWqXE6Y5zrjbbUMPCaZQ26VoXe4/E8ht8zFZBfOiVITYmsQ+c6J VuN6lFnOL3FwKsHoQikNypgSXfFFPc4UCYDnAX5iSa03Wg8FepBpOCbhFLfTAjyk kQi9up0Xrz8qcx/TVULwznuoTxF4vHtf/qa3XBlsQIKbVkElv8Z9ZG+zkr/fpmyG bMbDONOZtSXvVJZ2QJ9s+WJfpCRNaaGNEwuB0Gb9LcuzYF+5jxRto+mwXp4/WhZi OFqpbkZwADuJmdaARcyVCcJw9kK7EJgtotPS7xk6YK6UJw11viLBDZqwmBsWJsRi uddzcMGb//NY/Lnd7TgdLgn5oBuJzDgG ---------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all your data!
URLs

http://dnpscnbaix6nkwvystl3yxglz7nteicqrou3t75tpcc5532cztc46qyd.onion/

https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/8B4BAB960311B039

http://decoder.re/8B4BAB960311B039

Signatures

  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 40 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd164c4c121371f94cfd3a034ad8cf8edc7c0f7141a8f4c9da1683d41b212a87.exe
    "C:\Users\Admin\AppData\Local\Temp\fd164c4c121371f94cfd3a034ad8cf8edc7c0f7141a8f4c9da1683d41b212a87.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1028
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes
      2⤵
        PID:844
    • C:\Windows\system32\wbem\unsecapp.exe
      C:\Windows\system32\wbem\unsecapp.exe -Embedding
      1⤵
        PID:2004
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1008

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/844-61-0x0000000000000000-mapping.dmp
      • memory/1028-60-0x00000000750C1000-0x00000000750C3000-memory.dmp
        Filesize

        8KB