Analysis

  • max time kernel
    150s
  • max time network
    179s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    18-06-2021 15:08

General

  • Target

    fd164c4c121371f94cfd3a034ad8cf8edc7c0f7141a8f4c9da1683d41b212a87.exe

  • Size

    122KB

  • MD5

    fc9edc350d7ffdcb9e53390dae26ea5a

  • SHA1

    06b1f63eb58202a630cfab82c608111a53177db3

  • SHA256

    fd164c4c121371f94cfd3a034ad8cf8edc7c0f7141a8f4c9da1683d41b212a87

  • SHA512

    84b377ea7f5b066b26f2ba60d3b9dc7fbb088d2f0cca16716bc99fc7bfcdd6f1451bcf3b134b925c090f291bb97fdc5f589dd645795e4d1e5c124a316756c86a

Malware Config

Extracted

Path

C:\900a6q06z-readme.txt

Ransom Note
---=== Welcome. Again. ===--- We strongly encourage You to pay your attention to this message and read it to the end. All Your files are encrypted, and currently unavailable, now all files on your system has extension 900a6q06z Before that, all of your most important personal and business files were backed up to our secure offline storage. We took them for temporary storage - but we don't need your files and we are not personally interested in your business. Our encryption algorithm is the most technically difficult and max resistant to burglary. Only OUR specialists can decrypted your files without loss(!) Any attempts to decrypt files on your own lead to damage them beyond repair(!) Best way to you will be consent to negotiations and mutual agreement between us. To connect us you need to download TOR browser and follow the link to begin negotiations.(You can find full instructions below.) We are waiting You and ready to listen all your offers and discuss them. If You will ignore this letter - we will have to sell closed auction all yours private files, photoes, business correspondence, documents and business files + with our analysis of your work activity (weakness of your business, financial violations and the opportunity to profit from this information). It will offset our financial losses. Or we'll just put all your files in the public domain, where everyone can download and use them as they wish. * For TOR Browser http://dnpscnbaix6nkwvystl3yxglz7nteicqrou3t75tpcc5532cztc46qyd.onion/ We are known as "Sodinokibi (REvil) Ransomware". For example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread You have a guarantee that your files will be returned 100 %. And remember, this is only business, nothing personal.. We have a concept of business honor, and we can promise something if we come to a mutual agreement: 1. We guarantee to decrypt all your files in the shortest possible time 2. We will delete all your files and forget about your company. 3. We will show your weaknesses in your networks. .-= INSTRUCTIONS TO CONNECT =-. How to get access on website? You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B3EFAEECDCAE5F69 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/B3EFAEECDCAE5F69 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: rtsCfuY14fFXW1CDPHzJ78o2aYv8fnhdYQ+hZ9Qdx0YWnSF2GW9ZHGFQXHS14al1 gmzSU6fmiRmR1LPSQ8jcsgLwTfTynwxC5Zl7Cdl2fok64iCdgqCqglHKZyNPkRri jYAymEVnysK1IArcUP3AB5fYli41a/VAX72YRpfViQQ4Fx3NWT44qKr5TSHliNaJ F/XxRGPadvgAqmwTUBZ/jUOO9kAKbzLY9meSbnVMWM3IxgmCaGLaK2hpVqD6HWCg KTgMRIfqkFrKcGX+waRs448BS//YSBdiGAJoI5T1YNwIKhVmdnkO/YqAAiU6W2b4 6tFJ52uPDNlYiBIl4FHylmY9m0otYw5YFkZkZE9F3wALF6rzz4xVBKhE6NJGl0x0 bRWPr1gdtZL1F+GR0nGOdWr7XNdoiYnvnVPYuEszPjLrgD03P2I/4CkQmR6RoaDL hXescrMB31/tJ8JmfJ6OxqKENfte7jV8uj44X+RY56Cf5mjfclWLR/J0APy/w4A9 kIdTkv4md+5WVxEBdpWuLc8O62oZRA9LrM5rPqEP0QjjJukevn4+TIp8moMTQzOm DU4ss0sjCMuuOwAA6+2RCr+wfWd0t1QS5+Gfeem4ml9kMQCQAOouBpHJOof2PgrB IZ+ol7QieHSTjIenR/PTneoMRLAeUnWVZVa5+lsFDZtoAkqdaG5P3HE3qx+P8g+S zGGCrCFwwRpnlGHeYcgiJXWjPigzBgw0hC3GJWVBXJ5EYl/XgxSu21U1fV3glr/a pf+ud/VqF15Li8BPRTe+uBuamvfZ000f9Ebzhya6kPAi7KatGltyZf6A10zvqBnZ GgdNS2h1kKRFxmBGoBbgxWkXH3IrduzTGhG5mya4oaYkL5lf6Ty3ybmFdq9bDv89 eIX18eX4nNOV1Jpmdt7tvsW0lTgown7ebPZ5Yqo4AxVKHRs7fQMMJB2eC1Iez7Ub F0+37jRt7yA/g8bB+3vS1Bn8rPlDiT8+uH8942lJ15UnpQCq3WSEpOPxwBWcrvZ7 ruV9DmIxbxG4pMFwA0SONoDKaBg6jxx2JNTFTz8RQIXenxlj/YKXNjvtXcCu7/je B5HBZl/iuz0T43gzNurNVvFvSAEJuzM4jY2cWTX+S7MiiIPkO9p19WncQzNqVYl/ OiKeYCy2jZLt4bY0ndCtMz4bVRGySkoQQgp5BXpPbpSw16xYekH1k4t+QLiMyck+ hh4/Vzt79BTJ0pqYPVdTbX99EdxWLg4TNyNAF2a37kYsR3v3wp6QOOVkR5vYmAEc HMVXIbSWVgXCI9TKfRbMZGUEmw8u5NClOnMnwQ== ---------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all your data!
URLs

http://dnpscnbaix6nkwvystl3yxglz7nteicqrou3t75tpcc5532cztc46qyd.onion/

https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B3EFAEECDCAE5F69

http://decoder.re/B3EFAEECDCAE5F69

Signatures

  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 6 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 44 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd164c4c121371f94cfd3a034ad8cf8edc7c0f7141a8f4c9da1683d41b212a87.exe
    "C:\Users\Admin\AppData\Local\Temp\fd164c4c121371f94cfd3a034ad8cf8edc7c0f7141a8f4c9da1683d41b212a87.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes
      2⤵
        PID:1248
    • C:\Windows\system32\wbem\unsecapp.exe
      C:\Windows\system32\wbem\unsecapp.exe -Embedding
      1⤵
        PID:1492
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1332

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1088-59-0x0000000075561000-0x0000000075563000-memory.dmp
        Filesize

        8KB

      • memory/1248-60-0x0000000000000000-mapping.dmp