Analysis

  • max time kernel
    140s
  • max time network
    155s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    17-06-2021 04:58

General

  • Target

    6834005e47c6ad53cb0793e1f13b6ea45383d86691b179f4229214d8768d0ceb.exe

  • Size

    122KB

  • MD5

    57ff40b98ed3c71c8a7e48bea44e0d8f

  • SHA1

    3ee75869cf8019b1fbdf7a0bd317b3ca53433b59

  • SHA256

    6834005e47c6ad53cb0793e1f13b6ea45383d86691b179f4229214d8768d0ceb

  • SHA512

    e2a9d2f52a72a3c2cf3dc48185026fd000032ec787dead9a666a138a5b87718feed710317dd731bb4c791aeb8604e0780f7c39c9c1337d6ac79f42473d321512

Malware Config

Extracted

Path

C:\e3n1v4-readme.txt

Ransom Note
---=== Welcome. Again. ===--- We strongly encourage You to pay your attention to this message and read it to the end. All Your files are encrypted, and currently unavailable, now all files on your system has extension e3n1v4 Before that, all of your most important personal and business files were backed up to our secure offline storage. We took them for temporary storage - but we don't need your files and we are not personally interested in your business. Our encryption algorithm is the most technically difficult and max resistant to burglary. Only OUR specialists can decrypted your files without loss(!) Any attempts to decrypt files on your own lead to damage them beyond repair(!) Best way to you will be consent to negotiations and mutual agreement between us. To connect us you need to download TOR browser and follow the link to begin negotiations.(You can find full instructions below.) We are waiting You and ready to listen all your offers and discuss them. If You will ignore this letter - we will have to sell closed auction all yours private files, photoes, business correspondence, documents and business files + with our analysis of your work activity (weakness of your business, financial violations and the opportunity to profit from this information). It will offset our financial losses. Or we'll just put all your files in the public domain, where everyone can download and use them as they wish. * For TOR Browser http://dnpscnbaix6nkwvystl3yxglz7nteicqrou3t75tpcc5532cztc46qyd.onion/ We are known as "Sodinokibi (REvil) Ransomware". For example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread You have a guarantee that your files will be returned 100 %. And remember, this is only business, nothing personal.. We have a concept of business honor, and we can promise something if we come to a mutual agreement: 1. We guarantee to decrypt all your files in the shortest possible time 2. We will delete all your files and forget about your company. 3. We will show your weaknesses in your networks. .-= INSTRUCTIONS TO CONNECT =-. How to get access on website? You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B95232E8F509D4E3 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/B95232E8F509D4E3 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: Jc6vYVdHLqa76cZ7NCZYFAov/MLrFph77xs/WgQunYBbaQq6fvjw1q9RCEhKV3KZ QA1TPxoNtpBrF2PGdmiWCV1wskPWDHwV9MF1r3BdfbNRkXhSngPvmc6LDU9IsWnC CdJMMlb5KnkMwQZenbZD9U/u/zqkAqqDPnO6VXZcyCHuNAZrdFArC5LR07/ugpIH 4RjWjEuUVln5J6qXm67w9Qv/TnDEiTKGDi5V813SeWJsDITClgJiYiBR11oHnUNI LHsldpnF/7IqMPo9tpPe1eGOqrxJP2/iyeB/Spj8nLOIKLUwdcO5lwJsb5GxxBGc 0GZFFBE51PrATb9FHNXBMEYqpkCvtOXn0WJdPbkyx/S7pbnYDgZoR1N7shHuS+EV Lo00GmFlV1CprK8r1YLJm9oZXFeCw/+R/ttt/kSvMRp0WlQnQjGBnbjlCXtq+ck6 l8C2YXZam/etinzy5efQkSEHwJ2H0NqHFAuG+BKlgkU2GYAz2qYAwOvtZzRmwh11 50tMMrk8yHXX9x0nOAi7chTZD9YluMqNu4LCA4P2BPQkGOc2S3bYn3cazxAKu9Kc FMGjl1DJVw1VTU5RDEOp30JIrb1nHKKuxrmv2khWiuyVgGvxg8p9KegmEWSBZMfY oM4J1EZVjg4ueRTqjQsL6vqvJASjfhjnXIJ2tfwWEeX5/LxHXOg7J9X6g/Mzbkvk q9qMBh4KEbfA2wZmsXoJ9lmRpPGB5cSeJ9l0DGhw3tUdy9MQEmrPuj706MdvlidO 7LiwvBCVhjcjaU5EP/IoJe3m8NGa5yxl3BCcu5yiRFEgkiNKmXvaW/B1q9Xck3ws WuW4hDvl7wlDj7AQOgyj6AhxyFGYOiAy/EG5BpHpsFZrBCeYqwkgv1fnD946NJME XkyhRywy67492f67SJI4Rh7NfFbyjO4hl8k7MYomgV0GrRQyxFhduAsOVu/5HGXg wRJtabK/u5vayrKZMh5vCq36EXgicjLVBI6+gFsLfLezGiL5X+XBJCW4oW+zISW7 cD/ctyN0fJ+kljr58aaWr2VqRXcO5Yn5VHbN4aHVvV66mBYHBK+6VJkRHC47VGvj GdQvHoc/9GpTx1VGdCNhxUB6ssDQESLYR1u9SEo8OvFOhzsiLbjTRURna3i46gr3 eFOM4DEMa8yEWRD/Ubw381KVd2AhAYrCTcInhvB0l3lxA96ZIFU3hJAlmPNfNPmY D7KMN4zqCuZuu3JUxp2Qzsp5EjdgEbrsRuzWHiOLEU76N+FbSi5ZlQyPuZFddUJQ zBA8ZHFH ---------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all your data!
URLs

http://dnpscnbaix6nkwvystl3yxglz7nteicqrou3t75tpcc5532cztc46qyd.onion/

https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B95232E8F509D4E3

http://decoder.re/B95232E8F509D4E3

Signatures

  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 27 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6834005e47c6ad53cb0793e1f13b6ea45383d86691b179f4229214d8768d0ceb.exe
    "C:\Users\Admin\AppData\Local\Temp\6834005e47c6ad53cb0793e1f13b6ea45383d86691b179f4229214d8768d0ceb.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3920
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes
      2⤵
        PID:2800
    • C:\Windows\system32\wbem\unsecapp.exe
      C:\Windows\system32\wbem\unsecapp.exe -Embedding
      1⤵
        PID:200
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3120

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2800-114-0x0000000000000000-mapping.dmp