Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    17-06-2021 05:04

General

  • Target

    6834005e47c6ad53cb0793e1f13b6ea45383d86691b179f4229214d8768d0ceb.exe

  • Size

    122KB

  • MD5

    57ff40b98ed3c71c8a7e48bea44e0d8f

  • SHA1

    3ee75869cf8019b1fbdf7a0bd317b3ca53433b59

  • SHA256

    6834005e47c6ad53cb0793e1f13b6ea45383d86691b179f4229214d8768d0ceb

  • SHA512

    e2a9d2f52a72a3c2cf3dc48185026fd000032ec787dead9a666a138a5b87718feed710317dd731bb4c791aeb8604e0780f7c39c9c1337d6ac79f42473d321512

Malware Config

Extracted

Path

C:\4mpirq6my0-readme.txt

Ransom Note
---=== Welcome. Again. ===--- We strongly encourage You to pay your attention to this message and read it to the end. All Your files are encrypted, and currently unavailable, now all files on your system has extension 4mpirq6my0 Before that, all of your most important personal and business files were backed up to our secure offline storage. We took them for temporary storage - but we don't need your files and we are not personally interested in your business. Our encryption algorithm is the most technically difficult and max resistant to burglary. Only OUR specialists can decrypted your files without loss(!) Any attempts to decrypt files on your own lead to damage them beyond repair(!) Best way to you will be consent to negotiations and mutual agreement between us. To connect us you need to download TOR browser and follow the link to begin negotiations.(You can find full instructions below.) We are waiting You and ready to listen all your offers and discuss them. If You will ignore this letter - we will have to sell closed auction all yours private files, photoes, business correspondence, documents and business files + with our analysis of your work activity (weakness of your business, financial violations and the opportunity to profit from this information). It will offset our financial losses. Or we'll just put all your files in the public domain, where everyone can download and use them as they wish. * For TOR Browser http://dnpscnbaix6nkwvystl3yxglz7nteicqrou3t75tpcc5532cztc46qyd.onion/ We are known as "Sodinokibi (REvil) Ransomware". For example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread You have a guarantee that your files will be returned 100 %. And remember, this is only business, nothing personal.. We have a concept of business honor, and we can promise something if we come to a mutual agreement: 1. We guarantee to decrypt all your files in the shortest possible time 2. We will delete all your files and forget about your company. 3. We will show your weaknesses in your networks. .-= INSTRUCTIONS TO CONNECT =-. How to get access on website? You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/535FF8856C256A2E 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/535FF8856C256A2E Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: ZxI0eNYFjzYjnhcYWOdjbgPemkoKZFI9qPtKMkqg/eBSWZ5mWJIizZ1oRvnMkDgI zMX/I8TGV2ItZRyKQ3zB9nMhsK54UTlOvYyXBubVVUrVajqnQKt2vjRIzSI7uv17 lJV0xwOgCwyVdtevZA1fPHn8O1cSVbYDc8jIIa6oaS9bh9AlgScge5AMHtfmfJ69 wz6PBmAx0gaTwHZON5YcVk7vxlT7MZUr0hSBhRnAIbFahL/tXhAAp5r2YN26/IAd i42DreEuY5zkZLjawI5TPXLmhBuWl5oRnRCX10O5QmhqXWvJKzhiStCJMbo8xlRP VpRpXTG64I68vAUbZ19APkzFuK2oMYfZRdnrNPhWuuKTdlzvJCxd9wONy5VEQtKP sGnjpWyzO0CSdd9SaYU9YIvEBZcKqCU7gnn6SdO86f/5DiBEzBdMTh2vrMMjkv0S 4JGMyQOmYGE3gzB1DylhM/d5WT15YTOmxp8WEOc3PEYEZFcVwksslYlU2Byf77Gt SBAt9wAZ2tYeIRAgAVMBjZY2hZs/UeijJTb9w4+oYs//uAosNvIfhUlElc+Z05qP X7pLuDNZXqNxhpBrS85Q+SmRBEI4d1FEEnPGy9ebmMcysvEKG461epxXQ7XNQPSu du78Lq1y3LjvpQoZ7gSLvYIdhcTqiI95XMD1QYfdE4XwPDYbP/wZr+K8ZVIxa9MU +tC3/MhrUExyIgLeXpcWxgcsn6eIfjuI1ZXpuDp2zGQW5AQQNb0UpbCcVIvOYxBs oU06Vl8OgoCnxmSHkTwv9NJ6iXxfKHlDofbJWEdmCSfmWQXz23w19Wt9bTLqhaDU X8VBt0FWjAF8fQdvfbZsG/sr9XzxjXUjR5SSAW9XQgyRwd4RKLCP/6EI/9auy+DQ vvxJZ9Er4CZz+89zcKjrX5Fy7ZXn6j7eC/bbzoqfCEKFOd2grUrvtLbvVVkRpQnv I7oCRf/w2+II0I556460je89fZRFcj9O4yBeKnJaZKf9Cpg4M4PioYwR4DFY3+pe FZsWXiAlpq53RzgXE3tWXEg1/pdUK11cxAo35OQ7vHCAZuBOcj4yQTW5wFGTZZVT Ob9Vd4ynieQnqjbSi1JFX1M3Yxqsxgfr5X+YB4tkze+RxE0qfNePwTmhtTjtrLxR +9FtcZnUgnsMirc52O7l1bbxKQVpEPk0PakntUH/8GY6FYJFIob08/G6hhI4FMRR g85QJuatoSHjGPSI1INpFa7Opgqug8jCFQ9t86b8BY1sG86gmt8/msvlN/ZzNTdX B2YIZ2v9iwwDehdN+K4l3M/f158Fx4xESZhA9X15 ---------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all your data!
URLs

http://dnpscnbaix6nkwvystl3yxglz7nteicqrou3t75tpcc5532cztc46qyd.onion/

https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/535FF8856C256A2E

http://decoder.re/535FF8856C256A2E

Signatures

  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 5 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 45 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6834005e47c6ad53cb0793e1f13b6ea45383d86691b179f4229214d8768d0ceb.exe
    "C:\Users\Admin\AppData\Local\Temp\6834005e47c6ad53cb0793e1f13b6ea45383d86691b179f4229214d8768d0ceb.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1348
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes
      2⤵
        PID:1324
    • C:\Windows\system32\wbem\unsecapp.exe
      C:\Windows\system32\wbem\unsecapp.exe -Embedding
      1⤵
        PID:1672
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1356

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1324-60-0x0000000000000000-mapping.dmp
      • memory/1348-59-0x00000000762C1000-0x00000000762C3000-memory.dmp
        Filesize

        8KB