Analysis

  • max time kernel
    157s
  • max time network
    131s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 00:38

General

  • Target

    fedc73b81adb7a73d8bec23d36b17a8024bcb3ef240628062634f1c26abbb87e.exe

  • Size

    164KB

  • MD5

    02abb3bcf740b5f2e3c244dd9a3169d7

  • SHA1

    eab30869f6e27b24ceacb906371a7916aa0efef1

  • SHA256

    fedc73b81adb7a73d8bec23d36b17a8024bcb3ef240628062634f1c26abbb87e

  • SHA512

    17406e3ae23b1e21411ffb9b3a0e8e01c50dc762b5fc3e42571ce748e7bbb3f20c7f9c404bc2a264e5713c7bedddad9acdb5eb24605a2c97fe522a93e8be8306

Score
10/10

Malware Config

Extracted

Path

C:\l5m4re-readme.txt

Family

ryuk

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension l5m4re. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. I suggest you read about us on the Internet, we are known as "Sodinokibi Ransomware". For example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread Pay attention to that: "How Much Data Is Decrypted with a Ransomware Decryptor? In Q2 2019, victims who paid for a decryptor recovered 92% of their encrypted data. This statistic varied dramatically depending on the ransomware type. For example, Ryuk ransomware has a relatively low data recovery rate, at ~ 87%, while Sodinokibi was close to 100%. " Now you have a guarantee that your files will be returned 100 %. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/48E04890242B011B 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/48E04890242B011B Warning: secondary website can be blocked, thats why first variant much better and more available. If you have problem with connect, use strictly TOR version 8.5.5 link for download TOR version 8.5.5 here: https://filehippo.com/download_tor_browser_for_windows/ When you open our website, put the following data in the input form: Key: L6ndcFbe0/NozcjnFb1tPvPgWbdfvhJJwVzipAgyq8NjmWLRKxTW4RF3EMVHaPZH DpcBOW9TIkhKZ0QJg4WOX3FnrUmfaU29KdwnS+DHuEM6pTwfPbmqW7dswPGr0ncs k68rQvvc6VVBBeTwP26M9wFkX+mCoOcw2KPDni7W4ueffCKtkbrUJvatACkO99zn RytyQELaKAeSm4h/9p6vUMoPhsNtsXqY3aQTZ8AEfmqmMOcY4RZ/FHFd+jx82o2a Q1OxlCKcQ857Y+Q+smnyZoqd+rYXmPTBu6Ksg95xlUiUMRyOGyr957I4UdDrqUlD HPkRmD4C+9JM+5Fp0etI4tM8jLn34FQtJI853rvP7f3gyQd5wa7+sz1SKn/5/YCi TJatRx9lBrsqSf9IfKAaJ1pBSGEczxxbNN0OMpM7ua0xvuz8n5AMSYoRvuOOi0TF 0E21UQP1nqt1zkgxkTIGKt2ZZ9rtusIZ5CEQr6/FYO8xcCP+aIrKs8Iurya+DFL8 QRxCDGp15Nu2dlXrooRa43OpJH6zNpcinRkueDwTJcmKyBoEACjnxrJ2qYttjO1E eG8WpZwhDg0kx6H0X9iZfqIziIJqD2Gpe7ghmdHcn/go5SZC8cNSns6cRu2LvSVG qjWq2aM/y0KUy3PPpqmGHyilZIiKKAl8VNIg+NWYWNkEYD1sjqTy3LFnN2Oy2dPJ gAKDPOxSpdaKuiEgEcvVjzFs7XaThTz+e1HaNG5nc9sVNBq/eck+etNp8C0XZShy 6YDXBPtxM7bMLhgg9MPH3RtuTi92On4XaiMN4MC9SIWqS1mnlBHhrnWsv4dhjv4I v236MbWJc3FJ84ZDzw2inCdSLnCrujP3G9aABIilVBZhyi03hBOgiNFLxmhRq8P3 OcKL75pyaxqwIBf14YeJ4Z68ip/oybw6hjs1K00+f83XduqlTNDCPXADAF7qtYcy kxDpgSCePQAf83Zz7MCYLbgVKzoR7AFX/+EP6X0oXJ681nYl9pk/Yfw5PwedhDL0 t2JgnVsgXSapyE8hT55xpzz1mEI6StxksoNeIVOzmWDGHr1zsu4uWFVllCgh/rmq ZZCUK03EPlKvBLnBSojXyvTxgTuaqVZjC21geZLfSm9rODkuBEugj+t6RYw= Extension name: l5m4re ----------------------------------------------------------------------------------------- postscript: In case you want to independently decrypt your servers, we will be forced to put the databases of your companies in the public domain. MDF files: DB_UTILITY LeasePlus LPSecurity LTShared PaperVision !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/48E04890242B011B

http://decryptor.top/48E04890242B011B

https://filehippo.com/download_tor_browser_for_windows/

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Modifies extensions of user files 5 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fedc73b81adb7a73d8bec23d36b17a8024bcb3ef240628062634f1c26abbb87e.exe
    "C:\Users\Admin\AppData\Local\Temp\fedc73b81adb7a73d8bec23d36b17a8024bcb3ef240628062634f1c26abbb87e.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2664
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3564
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:3888
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:684

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3564-119-0x00000218D97E0000-0x00000218D97E2000-memory.dmp

      Filesize

      8KB

    • memory/3564-120-0x00000218D97E3000-0x00000218D97E5000-memory.dmp

      Filesize

      8KB

    • memory/3564-121-0x00000218D9960000-0x00000218D9982000-memory.dmp

      Filesize

      136KB

    • memory/3564-124-0x00000218D9B10000-0x00000218D9B86000-memory.dmp

      Filesize

      472KB