Analysis

  • max time kernel
    135s
  • max time network
    9s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    07-09-2020 15:41

General

  • Target

    b10d9a62edb6081aa9f7fc865554064bb212555392b1181dc40040e12927f988.exe

  • Size

    192KB

  • MD5

    beed14bc183ad523b94ef6ac2b270b08

  • SHA1

    4ea45e0d8a4d50182063cc97c8a86d579f3adf05

  • SHA256

    b10d9a62edb6081aa9f7fc865554064bb212555392b1181dc40040e12927f988

  • SHA512

    da74c44e21e120af26074fb6493a35067f037cc633e630b415d9b6947c9dc58e354fbb33afc87f733da8cd4d1f8ca66081df0e96d249ffb1c2ba8142c9317196

Score
10/10

Malware Config

Extracted

Path

C:\wl2qidi-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension wl2qidi. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/786F34B10F5F5557 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/786F34B10F5F5557 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: apYEB4IJh5pXVH8iD5Ii45VRcOSZlmKtAeueAF9W9L+dcIvY4CDZGeyQ0IN+QddY mXlGahVJe42U5TMGAj35YI3voaqGTUbXuKcrjUEVK8Vw0BsqXv3vQDZGEv8KmLPd j4/S/9PZNEqS9iAw5JHneXyoYCqLpMqYNwzUQM5kKZeUwpz26vT8h4wzwNm8mIkW fUuwIQ3ZuFwyXwHNUL3iltU1pY5Tdb3S2y09GZ9p7hBsXHo1LPjTb/blgzJDxEEK EUPG1zbe8WM1XOqQZWqgx6qXgHta/FqbFMVxgyM+UxOqU8PyL2hcLMUBZVa61kV1 50zqCcN1hqMM95K7oUBSlpM8AFeQa+Y2LnbaSU5cAPxTbgK5R07aDyn4Jf82Ppxr 8BhcuXMy8qnthEPYzDUTpcMv3uUl7CWPSmGvqAfCUhZ+hkdDuz0/iz+303r9q3wZ iNPMwUtzvvrXIPp82+z2444d8KPHBYm0fh+6UJWcRnsEBqUg53TQ5XE8q0Si2Jmn FHBxYii2KQPwYJEWH4QIqOxihOzVOfnC5TFul/NJmaUcLaqfELdh7pzANxb8Mew1 oO0CWZGp4d9y26sraOiuwI1V2rFcNzNO07OUdUGLPoVbS6wdP0EnJxzzzXzrQYoz gfP3E284/AfAIiL8zyEwiKhCx7TqSJZflpDP9nfC6quSMN/RddN4NegoSWumhJIm bnBboZyoY+vwelICgOknyTIZLt1DctS2IxZTyvl7BewRh29XdpK8xT5aSB1xwJAV 1YBdcekKV4n/F/rFNSm6wj9+YcfpAvJJlCjWgJTxThbRGRRokbJPW69DxFANxoet FxS8CHFrw3fBpN9lksXYAzh2aqHfWWvy4rryi8t6eQqS/M783rwc8tn4jgvMc1EP hT8E15UExq3qVP3BjAANm8u+gcIH/RRmlrAxjNTw8/CWWMp6e46bcbxf75lXDdHl Og0YBfu3k20YVJcvirERm/Ve5wF01fUOoPBsJogtN2gVrdm7EB5hwnmcJ8nIqrTY oEELR8pbU0EZyb/GsChdZ8IDbg0RixhHPVjbXhIvwrmWGGzdD18TIoF9RPl0hW6+ Gcl18OU7SGnpD06Je/1NbyQWHfjSDvWxobv958+BavGHUXhOSAyO/Dgtv9JEboEM ZfjQj/sNa3Gbf6bdF/HDSnEb2dYWz1ek+a3NdKDnMyixyz4bnQKSoU4bjWbAR++9 3QPSbU2oTaLHpkaS97OyOkQR7AntywD3vcKzhklmYob8gCm/F8WPll7YWR/Jw4dE ntSuvLCL6Ei/9WdNW3x60cAmNuhg3LVNXGNRu9uoJnBMmQ== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/786F34B10F5F5557

http://decryptor.cc/786F34B10F5F5557

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Enumerates connected drives 3 TTPs
  • Drops file in Program Files directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b10d9a62edb6081aa9f7fc865554064bb212555392b1181dc40040e12927f988.exe
    "C:\Users\Admin\AppData\Local\Temp\b10d9a62edb6081aa9f7fc865554064bb212555392b1181dc40040e12927f988.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1456

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1456-0-0x00000000002E9000-0x00000000002EA000-memory.dmp

    Filesize

    4KB

  • memory/1456-1-0x0000000000C00000-0x0000000000C11000-memory.dmp

    Filesize

    68KB