Analysis

  • max time kernel
    140s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 01:01

General

  • Target

    cec23c13c52a39c8715ee2ed7878f8aa9452e609df1d469ef7f0dec55736645b.exe

  • Size

    115KB

  • MD5

    fbf8e910f9480d64e8ff6ecf4b10ef4b

  • SHA1

    e6b32975acb2cc5230dd4f6ce6f243293fd984fa

  • SHA256

    cec23c13c52a39c8715ee2ed7878f8aa9452e609df1d469ef7f0dec55736645b

  • SHA512

    3eccc2920d8672c1a9158bf7b72ae669dc59fe6404da0938cbc8ad0e7a27be897a42a655cadae917c45279406deaa85951d067eedb2645e06b5f77b78f57177b

Score
10/10

Malware Config

Extracted

Path

C:\3floi-readme.txt

Family

ryuk

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension 3floi. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. I suggest you read about us on the Internet, we are known as "Sodinokibi Ransomware". For example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread Pay attention to that: "How Much Data Is Decrypted with a Ransomware Decryptor? In Q2 2019, victims who paid for a decryptor recovered 92% of their encrypted data. This statistic varied dramatically depending on the ransomware type. For example, Ryuk ransomware has a relatively low data recovery rate, at ~ 87%, while Sodinokibi was close to 100%. " Now you have a guarantee that your files will be returned 100 %. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/63D867C4951A4621 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/63D867C4951A4621 Warning: secondary website can be blocked, thats why first variant much better and more available. If you have problem with connect, use strictly TOR version 8.5.5 link for download TOR version 8.5.5 here: https://filehippo.com/download_tor_browser_for_windows/ When you open our website, put the following data in the input form: Key: m1bwfw5hotBIxg3DX62knpZUz3oPCEKYgCfpQoyL7Eokvgx08ozP4R1lxNVNUU64 crp+B2dPckjITWZD1xuFWUX9F7Zop3QIIkNL2Q/5YDan7Y6fiVpGDNnVKIq7J8lz ltPLjj4t6ORxQ3ivsPuU+kPf0odHzBaGBC7GP3BykSKNelodCVOtTkjp6985vXPR Ayupystt9e9fHcTsskGZeVYZ9WqBjGNvOsG4UbscLr7EBUXe2lLUXZoE+rVowaGC uDNFD/3xlxr0OLBmtJS3LeyMQ+aTWMPePbCb/IRacigvc26lEHT05QqBCftza6yW SzZlOZBUXdEWlD6k8uEXgPp9D9J+wJoxwUWEZUOv6pEVG+1ynJfKXnzCPR+fZUgX lz7712XmiUdj1S2jYWY5AG5MItpUeNRvwsVF7hPJ+RuBWO9n9rtu6rgpi1P6eEiY WC3okojCKuoUA3563HHeb29QqL7scyTH0N/IKTifHGNkeONJMD5Co0A0EzD1cJDu Mt0r1HSvx24wcHjJZgu8LpQfW8eMUraIc/UgqeZHJA60tMkQlau6LNMfCng/1L+8 JBT8JrYaSfI64mU0Ogt+zEoziffVU6zXAkzJ4Yvxoy+gKOBV4mbGtAwedAbYvg9Q etAa2y1cbH4sTl4b7ky30/02Gw3VYYiJQyccnZGJOkBIuwQosFWf5DCuwpLiZLYC OrYvVSPx/OeP4yfoTaN+SbjgdEY0LV4UliGtLPyR+WUIPMDliJbskgstLxJsnDkN NDoaMVoT2AVbwxlVWFERVat1L+RpnNWz0SfWjvTVDazkqPDyuVsm4u2jfeg+RoPh fs5G7v50RMREHJgjzMG9hxY0IOKBZOrYkSb2I5VMWgRqODTtWaLIrUPoZbtlLWXK aPNtKaTdzC93uORnScdA+B3l/8FdXmmOch4/dfMdtqrLW89p9DNer3G/ExTedQdl 7Jatqf6+jVws3jFe1H9W3/JutKlkdwjLrVLbPcLV/uKmpVZXPVLuieqVs+50bqJv LHj+eYJhnbdPU1umFL/VILN4pLkBgXxUm84g7o8LxEMTnmmbpPwuSpSec20tKalZ LO3n5bIdsZcUcsDZZVD4wT2nAxovJFUVPbidwQ6+dr7TwrpYuKxgqvWgSABIoYPQ d4sZ27nEaWUcn+40BENE6ffKfKWAUvmdo+ffM1btKS3JoU4GP+ZaGBenL42ehEsu bFe9GMPbGeGS2vOTyyWckkjZ1dm9jbzLtKGM/UdER4pAwXGxr0fm2QxzKxiNccFM vVR5y/v7bBgeaPztTk4jBKI3vXAKvw== Extension name: 3floi ----------------------------------------------------------------------------------------- postscript: In case you want to independently decrypt your servers, we will be forced to put the databases of your companies in the public domain. MDF files: DB_UTILITY LeasePlus LPSecurity LTShared PaperVision !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/63D867C4951A4621

http://decryptor.cc/63D867C4951A4621

https://filehippo.com/download_tor_browser_for_windows/

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Modifies extensions of user files 7 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cec23c13c52a39c8715ee2ed7878f8aa9452e609df1d469ef7f0dec55736645b.exe
    "C:\Users\Admin\AppData\Local\Temp\cec23c13c52a39c8715ee2ed7878f8aa9452e609df1d469ef7f0dec55736645b.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1592

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1592-54-0x0000000076421000-0x0000000076423000-memory.dmp
    Filesize

    8KB