Analysis

  • max time kernel
    142s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    17-06-2021 05:04

General

  • Target

    7c8cb66e9e5ac66415273a48528e1b2f781003f2109b5d704254b9e91d745a34.exe

  • Size

    122KB

  • MD5

    9ccb042cb5bbfba12d009ea0b5f1a660

  • SHA1

    9f8ef2e46e22f12c889a8644a2129202602feeaa

  • SHA256

    7c8cb66e9e5ac66415273a48528e1b2f781003f2109b5d704254b9e91d745a34

  • SHA512

    deef869719908687d9f63ffc2ba37c7ee340b5ce2ad9ecc3aba8849a2a5562904ddfa1bb4e1a0ad9f43944e6a198022496921f7f0658553ff5e37d815699fce4

Malware Config

Extracted

Path

C:\1i836648-readme.txt

Ransom Note
---=== Welcome. Again. ===--- We strongly encourage You to pay your attention to this message and read it to the end. All Your files are encrypted, and currently unavailable, now all files on your system has extension 1i836648 Before that, all of your most important personal and business files were backed up to our secure offline storage. We took them for temporary storage - but we don't need your files and we are not personally interested in your business. Our encryption algorithm is the most technically difficult and max resistant to burglary. Only OUR specialists can decrypted your files without loss(!) Any attempts to decrypt files on your own lead to damage them beyond repair(!) Best way to you will be consent to negotiations and mutual agreement between us. To connect us you need to download TOR browser and follow the link to begin negotiations.(You can find full instructions below.) We are waiting You and ready to listen all your offers and discuss them. If You will ignore this letter - we will have to sell closed auction all yours private files, photoes, business correspondence, documents and business files + with our analysis of your work activity (weakness of your business, financial violations and the opportunity to profit from this information). It will offset our financial losses. Or we'll just put all your files in the public domain, where everyone can download and use them as they wish. * For TOR Browser http://dnpscnbaix6nkwvystl3yxglz7nteicqrou3t75tpcc5532cztc46qyd.onion/ We are known as "Sodinokibi (REvil) Ransomware". For example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread You have a guarantee that your files will be returned 100 %. And remember, this is only business, nothing personal.. We have a concept of business honor, and we can promise something if we come to a mutual agreement: 1. We guarantee to decrypt all your files in the shortest possible time 2. We will delete all your files and forget about your company. 3. We will show your weaknesses in your networks. .-= INSTRUCTIONS TO CONNECT =-. How to get access on website? You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/0415B26C352DC368 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/0415B26C352DC368 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: ZnUHw67WV300yWpSEiQzLPGy7b6ij+3O6kWxCs+bP0FHOzuoTHUGjS9mTISswQF2 3Jx2YtsGlTi/UWtW9xo+a/b/LLFLzw+jl28FBWzNBg9aOvRUpH+h58PtB7eGE4KL pqSBJ8daLIEU9voH2pjtyK+ZQq4m3oCkXqZcxf0lcr7tST/mTMs5UuykE/5pBg6X gIlqjAbPoG/vL75M+aWqVlncVetu0H2+4WOhFb8EJSW1cgUTzX2KYx879rJ1tyqk 5dzzvhZXxsO8RdDFeOb1JGYWJ193F4+caj0C9a1o/VLyDwcKlghLxZjhILqoZ9pk aZmdUazDVj5ebQQio/GFos1zRZ3ttnx56SuSRUNUQlDhTnVnZSiuYi+VlWmYZKqT +ibfkhKVIlV5kgbqxrUroWrcTzprkbx6EEWIBluk3joj0qOO0SsVkqOIDIKRG5hh S0kIkaZuw53YlDDtQ7WHNErUw/RMkgdxZJKIMLlH2bYdhwLMImqsvPwMuUfhVyCS mwnhc/xn48zWDr+FbC7UEwlpaJ0es7pk52r0EjTC2eq7c6p44Sw69N4weypSqYUD qiUQRuownOKwXkwLaOm6QrVtM00yRM2VqgrONaw1TFWgcoDGrYGzRn6AW8iwpYzR hcQb9mv4HtAU4V5H52vnHvckFzQaQ+qrE098KvTJ1j7HffPoMHoX0aJnzijHgtIH InCPOd4S1fPGr0ccjJ/KTpY4nIYxHUeuUMw98cjXG/AnbH/w8qRmwTvAOfRnWdQM Kx4n3IqefbdxtLurcfhspeu+QwhBfvIv9oKJ2fV2H8dxQkdVbktV9cJs57HBUEHK 2rHz2ps5AtfgPKhyzx1wTR6uMYQAbzuorrY3haslRXH8eNlYqxnSV9uccRbSjiwC z4Z0GRqOimgoRpd9WkdJXZGJi6GC2aGzCO6Etw/JEdl2eVSlzkcz/qKoEoFkVhqk T4nUj6Xn3yXhu0Ev/aL48QkHkJsgHYmSNiDBkUlfEsZoP1HtGL6u66MNaaVwnxmi CJLL63K3/UctdaflgBqJQxILZfEL5mgieMP9/iDJAMlSd5qBMF6S7//R7pC3fiyZ 4847JSrOsyrvpj0dRjyt7ssa0wZ4CAE0Czqdk1TXR0YtDa8fLd2xoqhVwekC2lN0 2goX5yOfzNAy4ZvNXzdADRdL3U8Tl7+QNRKIe4KIr7WpG3blqGF+3OdESml0RgXo VsPoTIGx0KLXhrmEsWum0tgXWu/WAfEWbU3G/SnyxwEeznLBWEhkH6vOvhQWRFSg dGkThHUKux5d/w9WZ8ly8VdtaG0Ogxkwmwk= ---------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all your data!
URLs

http://dnpscnbaix6nkwvystl3yxglz7nteicqrou3t75tpcc5532cztc46qyd.onion/

https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/0415B26C352DC368

http://decoder.re/0415B26C352DC368

Signatures

  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 7 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 22 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c8cb66e9e5ac66415273a48528e1b2f781003f2109b5d704254b9e91d745a34.exe
    "C:\Users\Admin\AppData\Local\Temp\7c8cb66e9e5ac66415273a48528e1b2f781003f2109b5d704254b9e91d745a34.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes
      2⤵
        PID:1512
    • C:\Windows\system32\wbem\unsecapp.exe
      C:\Windows\system32\wbem\unsecapp.exe -Embedding
      1⤵
        PID:1760
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2044

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1512-60-0x0000000000000000-mapping.dmp
      • memory/1948-59-0x0000000075FF1000-0x0000000075FF3000-memory.dmp
        Filesize

        8KB