Analysis

  • max time kernel
    161s
  • max time network
    182s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 01:01

General

  • Target

    cec23c13c52a39c8715ee2ed7878f8aa9452e609df1d469ef7f0dec55736645b.exe

  • Size

    115KB

  • MD5

    fbf8e910f9480d64e8ff6ecf4b10ef4b

  • SHA1

    e6b32975acb2cc5230dd4f6ce6f243293fd984fa

  • SHA256

    cec23c13c52a39c8715ee2ed7878f8aa9452e609df1d469ef7f0dec55736645b

  • SHA512

    3eccc2920d8672c1a9158bf7b72ae669dc59fe6404da0938cbc8ad0e7a27be897a42a655cadae917c45279406deaa85951d067eedb2645e06b5f77b78f57177b

Score
10/10

Malware Config

Extracted

Path

C:\9j2qb-readme.txt

Family

ryuk

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension 9j2qb. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. I suggest you read about us on the Internet, we are known as "Sodinokibi Ransomware". For example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread Pay attention to that: "How Much Data Is Decrypted with a Ransomware Decryptor? In Q2 2019, victims who paid for a decryptor recovered 92% of their encrypted data. This statistic varied dramatically depending on the ransomware type. For example, Ryuk ransomware has a relatively low data recovery rate, at ~ 87%, while Sodinokibi was close to 100%. " Now you have a guarantee that your files will be returned 100 %. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/13C49342C141200E 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/13C49342C141200E Warning: secondary website can be blocked, thats why first variant much better and more available. If you have problem with connect, use strictly TOR version 8.5.5 link for download TOR version 8.5.5 here: https://filehippo.com/download_tor_browser_for_windows/ When you open our website, put the following data in the input form: Key: nCKgSJsLKrcOczkjPFVbJekm+7libg5uBHy0uL5MrxhOxKTecz79IUuCUA0qr2ke scQyHb4U5Z2Epg5EI6iFY8sepphHIfXeBwmraj47Cx23EW7NJoWRm0Hwd2RtQII7 AkYw50dt1dBvZRK93ZGtao1HCEHJmBzPFbXvu1I5SxNeSGAf+lDT8LysGjLVLIQa 9nbIJ1z7H4wr8FsqLxD/tcfYv3pyM1dXqn3VoJws4QF9GlIcJRoZHuGKAe4yvHgl Gb/Cy3PGg/gc7E817vTihQrjdnibT1i9maUMV3ZbZMeGVy01a8Fe2vijT6jVU6l+ m2ViNMzWXYJ490PU5TlVdDP0GtWnkG3j5OVF2QWSb+C7Vn3rYscStEYiwi1C+PWj 3mpLQIfqXlpXrLwHKiyAjiulj/fIxGoVfrpKL2f57jRqs4Wf8dQIo7humLx6VVK7 fS9Mb3fN+tVQ6KS7DDuIwuJrulBpWb2MvQwscknMKQBnNWx1y+DVbN5Qcwvoclnl lUlB/H0e20vRy8Z1MKNiD6/EBJrrgIMcHd6XFP2YwVOQnVvbPpqT2luSQaCm61N7 gDRVCKeTN8FUXyRjGQssWKZ5Ei0pOyBk1fqAOn+PyVVHgdh5HP7l+qTFI6nmqxll tUwaDLpSnW4Rw0sq/ZlkqPpAKasmrMgGgkKTFUAvs0qokEKwFed29C+NtEDU5Xvv 9WYcz5g3Mv1CmlW2Xp8vEqZ/1ipWJsCrxw31EzORidMFiVtGITcGqLkAfUYReDPr UjuG9D9uIA27yekizpLLrmUFMvM8GucW9fxpQlc7BKP37bulvwbATmaL65OJXA57 INKPZX8Dx+Bfe7wBeiQVJvEcOqN+Y2bwIb1uMNVnSHpD7veqD/K9ADz6h2kx35CF QuYz5MTbBjcVhv4l1gysQeoHVPjg0XTTPUH+Wgf5qctFx8LKO3YYpYapGUoSIHFQ c5KIZtSx21WLeTkdvtTbVWjkCcAoEuqUfgNx5d5w+kmk+ZMMl+ZqnoYkUmQgAzph /ZZiAIQw7pwDshuVLClb3Q2qVuzWD45vtp9mKpKl3pxQiKb0YzIyZRfIHkKQY/F7 PoN/x29caWHvvlHQfBT92pdpm4hDDfDtw9R4a9Dj6Z1sXnAo79Ds0p4pjcQ/8PGR rxrBIMrv0vaIhX2UIl6BWI78eFjpKRLvdFdUKn1xsGjXwm3Tx8VNdKtWVvvUYx5b agU8NmGxj9u+kTAzgHQJnrCN4fHT3G9/rk+7kFMX6QTtWzj+HalXRAg6xGDHbl8I Tu58/NDVzv3olV8Lry4= Extension name: 9j2qb ----------------------------------------------------------------------------------------- postscript: In case you want to independently decrypt your servers, we will be forced to put the databases of your companies in the public domain. MDF files: DB_UTILITY LeasePlus LPSecurity LTShared PaperVision !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/13C49342C141200E

http://decryptor.cc/13C49342C141200E

https://filehippo.com/download_tor_browser_for_windows/

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Modifies extensions of user files 5 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cec23c13c52a39c8715ee2ed7878f8aa9452e609df1d469ef7f0dec55736645b.exe
    "C:\Users\Admin\AppData\Local\Temp\cec23c13c52a39c8715ee2ed7878f8aa9452e609df1d469ef7f0dec55736645b.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3604

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Impact

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads