Analysis

  • max time kernel
    77s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    07-09-2020 15:41

General

  • Target

    b10d9a62edb6081aa9f7fc865554064bb212555392b1181dc40040e12927f988.exe

  • Size

    192KB

  • MD5

    beed14bc183ad523b94ef6ac2b270b08

  • SHA1

    4ea45e0d8a4d50182063cc97c8a86d579f3adf05

  • SHA256

    b10d9a62edb6081aa9f7fc865554064bb212555392b1181dc40040e12927f988

  • SHA512

    da74c44e21e120af26074fb6493a35067f037cc633e630b415d9b6947c9dc58e354fbb33afc87f733da8cd4d1f8ca66081df0e96d249ffb1c2ba8142c9317196

Malware Config

Extracted

Path

C:\5ie55-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 5ie55. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/721AD826AEAB7627 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/721AD826AEAB7627 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 5YlG4824qMPrDVdwemgYy4sZRz8KomhzEYl5+Zh7JzjZl70UzO5uWp57PP7bHhn1 OooY8/RnZhXarEFpv0w44JL3YTk/nFrNiUUoExvN9bPilbKuiwoOunQvWlkABwAq oJg9cxOY5YqMRJ2mPdD11iP16fZgpu5wY/DStqGJcR+AElyWKBPy/eR4MubPS5hD /k3ArnW96+5w6g0Wrxtg6Cizlo2R6D2sGnSdgwNvg9z3xYznZ/KC1pZ03OOKqGTL +KHW7NPAIv3JFLipLreMjn9oDQnFFfkomJJhmyB3Cks9YwTicc13QYDhqbe79fWx FUdCPhqmux0PYraB+9O0MJ38xTayMPgfOXP0n9m63V/oRXT2UyE4JrSnb0m1q+lI U32/y3geYQxyzda5kVTmxgmG26A9pIOCzpoQ8uCelFLmOv5RGUtkcG5YBJA13Y00 CBSBl62zuKOnK7M4yQnnWiZ4SC1mtEa5fltB4hTyAOBa7h7u3L/AyfcY/D/P85yK 3qc2jVn8LAx0LXJq94OhVUgjYJ4hPg5u89GY9J21feBjmRr9DUVpesJBw0apBDnp cywz51W48cGYDJK2IlhTRZUmdPdAyVN43Y0zrGdGvj9iqNPn2T5U/TtgM+sfVaQI s7I81/Go3h2WrV4nxYxBpNyglvZgqlQzsP2Deo5vjF0/M2r5k3h6sQJMfkqY1Jq1 4dI2pOOWNI02cS5bLyTCjut7sXw5y0KkSvgi4g0GO/2x1B9hRU8ZZfep/GuxVaGD n1zi1Gn8sX5Co97k8hn1iubuOw7RIhlWmp3byNXbJsKHsQLaVbelSDV1TyUsCcrv bZJKteFXeDdWBi28raWwFAgKLrbz9gc+lUY/38/N2Q2x1FbY83gaBfu6jt7ZfPPl 3wwgIzUUiDiVHlIBLKB+Au69JUIs2//w4z/1nXS6yuQGp4wzbxygrKRzU7vBXuy7 vk/ojWk5PUFvHI1yWETxOiNdBThGN0zCYL/ZJvjE4oGv8CDftLXrwmPgtBNkR5sv DDxf4CHwKaXrk/l4aHQlI4CXau6SbuTh9ao2+lHHVT0W3DDiAbDuf0L3lDCH/02L pR/EYxSttxv3R78bMhX0QZDtIWU9ee6yyKaIhJz6pYSG0DW40Njkonp5NlBk1Kw8 1W0UrDSDJ7B4aScnsgSD25P/C4ZoiFGqMQFEV1tD5NXmtVnEaIzUbLvXZAHdvxTF kfQ2cAZIK5Xzpc4E2RHlWjlZF7wz660HT4XNN/taDBaP7QBcQVi3dU52K5RfEtPh oN7XuKUFe2pAYTCnyDU= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/721AD826AEAB7627

http://decryptor.cc/721AD826AEAB7627

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs
  • Modifies service 2 TTPs 5 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 36 IoCs
  • Drops file in Windows directory 1 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b10d9a62edb6081aa9f7fc865554064bb212555392b1181dc40040e12927f988.exe
    "C:\Users\Admin\AppData\Local\Temp\b10d9a62edb6081aa9f7fc865554064bb212555392b1181dc40040e12927f988.exe"
    1⤵
    • Modifies extensions of user files
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3740
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:1844
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2408
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Modifies service
      • Suspicious use of AdjustPrivilegeToken
      PID:2664

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3740-0-0x0000000000C91000-0x0000000000C92000-memory.dmp

      Filesize

      4KB

    • memory/3740-1-0x0000000000D80000-0x0000000000D81000-memory.dmp

      Filesize

      4KB