Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    25-03-2021 18:43

General

  • Target

    b5ad714a262a8a8eeec55adf205d6a6a67c3afb83ad34e590700ad3706846afa.exe

  • Size

    117KB

  • MD5

    a10bcf7031ff0b971fab6bc6985af5b1

  • SHA1

    978c7ea0931c2006e15e2578bdee2a2c054413d5

  • SHA256

    b5ad714a262a8a8eeec55adf205d6a6a67c3afb83ad34e590700ad3706846afa

  • SHA512

    66351fb199fe27c5c814feee9ef192b08227d527e523f93df87c45c1abc555121e30b890339b1de18be5f86384aa96bcf5d23af8bbc39e51b3a3eb674ab9637b

Malware Config

Extracted

Path

C:\5dy2p969c8-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 5dy2p969c8. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/7B32A71637A4D7D6 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/7B32A71637A4D7D6 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: DYPEixb4XKt2EUOI+g0ET6bopENiYgoW1sEjeB8kN2Nl7UiqQn1bcVLnSdqngb2K qKASDNJGWEz/7QqcM+/1u2btvSGhkpsjDvM0xibz9RugXeJx4lBp9wMeHfcNClqj xQX3OiIKRZ2Yr3AwqBkKN9EfCPLdNTOGlBmA+aZYsjAfO/DoxWmVSw1kQsIsfzN7 npvYFrH7vLobBMgxTyUdar0Tna5Sesr2WQ4LKdOQDOdsx6VfRTWSQJo2Vq3Q3xuY /Z0mhrIZ5+MovjvSV/p9JjaoACFl67YEKWwSHkPmp7DKXkmt98zlzy/FEVUz0ckx uJPQhIeeGgrm/oPizBMCa146x1ruXUp5c9a/E7MC5f5ojIzM6Y4HT6neiVGdJ287 SAv+eLd/t/tFmGwDkZGvR8APPUILRNcnrfaD99basHGpTUvjFeqfMaJEhVT/fV2k f2f0vtld8uorrXPJqbpRgm+3HnA8oW8KXEhbim1TkTtLvi4OP4AVL9GgWWOeZDCJ sfQR8Rjggc7JK1MyQ+DmshLP2HJMwxaIPikAzoxZUTokkrqJC+WLCM6Ahz/QsoWV Xu4L0WJiMmVc33Fm1il0UnvTgHtfjrJMecoF022Mz4OAhjSMkVGssORvpVIeknhx c0OkQ71XF6ommhu+2pPQrtFdGMchlaD6qMJ5dwemdHXgxQ6KGjHRYfKuBrT2P5by U9On9jxJWpP723WSSCrLkLvdRmXHgb96HzedUfD3LFIC+VKv6ll4VHHeusDhRIt8 Gb8HiaBtnzno8YBEdYeEyHz3wj2SuE1X03NgEtcWUq9yVLPlWE9qup81AARrj44M dGxogDmWRFgRKb1fP33fwUlpMnaDreEs4Iku3r5QOMsLNtfviMo9TXPn1ndASRWf uB17K/Ow1tVRYrT4HlOX6ZEzFCtBiyiuQzpiQjlOSAxphdH6Vb1F/lV2wxmnVCEc TyZnKRBeNV+u83g7lSjgrrw32Wph1BKPJEUXreLVMo2faZU7vCXr0B6rmG1xrKPm jzpSr4fF+an313Z1Wya/D5IYUbY5ZH+/A2yIqq+DFv2zFgfB8RADZCMwWoOnxxoU vTL3vpSmIjsLNkTkMy+ucuTC4JVn9RAc5ATSOzR+tU+ttBR3qxLaXnue/a2m4Xxu 9FKaE4rQCQFpKUhuipiBioyKTcTRx0dpDqt/zG8sfZ7RD5UEshXpqw77hKsqcv4I r1K7tf06C+Z4x/fBnFYS4wEcE99wQhSWKlUR9wCVl8pTPfE0yekcmhempBlepMFP 99mzOK91pSh1lxyA5tcduzJsfKIbIYnF ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/7B32A71637A4D7D6

http://decryptor.cc/7B32A71637A4D7D6

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 14 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b5ad714a262a8a8eeec55adf205d6a6a67c3afb83ad34e590700ad3706846afa.exe
    "C:\Users\Admin\AppData\Local\Temp\b5ad714a262a8a8eeec55adf205d6a6a67c3afb83ad34e590700ad3706846afa.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1032
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2644
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3012

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads