Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    03-05-2021 16:00

General

  • Target

    2ea781140f7e86c63b636249b5fdba9828661bdd846fd95c195c5b986b84a507.bin.sample.exe

  • Size

    161KB

  • MD5

    d599cfe7691e8499941d7e4f0d51616c

  • SHA1

    843070b5c802a5dbc9afbbdf03ee1153f3249165

  • SHA256

    2ea781140f7e86c63b636249b5fdba9828661bdd846fd95c195c5b986b84a507

  • SHA512

    f04a3e88dc69641e0682d6e74a7ac75f80e06924f3d25987e74674d9dabac040a70164cfa241078954274cb164c45bccdba3d06cd026934f66a12460a3add2e6

Score
10/10

Malware Config

Extracted

Path

C:\h5dd91j88r-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion h5dd91j88r. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/9654F9AF342C5545 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/9654F9AF342C5545 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: gMFW44CNXMMSB9JqekxVe21V3h9E41sUdEIUVi2I0KmaDx/V5RjePZCy1i5Y4Czg S/L6jMn/tweVMlD8HkeTl8Z4kXvrr4VSgWZtA4IAUlDGV/50QgjFgKhrQOZ+sBob uYnVM1ZF9KEDDKeK0Ps2sCFqJXlRa1GAIX+XrzpVSvV92sihQYxmAA4EDz20vVRd 9fnlnP8z8Rgobs2TEsRVweeE2p64CQn7xFvaSGEaV/R3/dfUoXtTtgfyQXx7IEzb 80T/4oHCJUa2OPrga+pNSFPufqZWnVx0CENcLB5sJfJVWu/zCk25OlLqRL2pFO6K QO8F78xglw5EgaOO9roDa1cwG3/4CqvFPO5wbmDRf3wV/sj/wA9qPUBU23W6uPAW ojfPQPphxc16i5QhFevp6ffCCHk5pz8BM+IyCzzTO4jqsqKkxZ7u8oIKOhJo/+TA n1PH0UxR4QoSK53fL78xNyltQR6ODshigkr5TjPnOdUldGMbmWmdAGBIxNRR5GpC B+x8FhfG13xavyxg4/ZHde69BGK6p08Emj4m0Gx7suegAC5TuzMu1ygIOSLZPHrm ysOhlUZANFg/0W0FQ0Jh5o+Ycp9ynKRJeKm/U15m0oCHlc+hkfDWUCwSz/ldeI4K e9FJcignaECpIPJLvS1LonlxTlIcf/b4fb/cebiu7qziHst7edlMWeOaxHeIazEE /UCvy9J4WtWtA1WbKWHTAIoAtXOoHLgYrC86lJ+IkHloME+zkpsja2Qr2WVIeQJx oFZDzsUohKE4zCAX1OL3nQge5hdP9OH4T0WmNK43z3HXIMKTgUQ6Q4lTQfwwVhjq JFDnPlkN25160qkcqPFMkzP1YarKurn3XKUsl7tbbbncfVngMdzvnovvjFQv13eO jbj/GVqFT7fgBuPhbGb7CoJQgleW0hSOBTKurcsx24dUHOYO2Mbb32VpRfK9iGfA +zGBs1aDLXS5z8If625Se6zvsFzIsDZG6OF5wl+PqRd4GL/re5uHgfT/fVT9GbYt Nb0MvdbqMjtAhPn5nd/aQeY2cY+STET9Q2ORq6sdHuqg2oJDjW8WWgIiZT87chOf VSV03lAR3eY4Qcn+PSPY2OAEUKs3Eq5jKxwCd68aYErYiEwIZhVrTFSho3ZOJMYa Extension name: h5dd91j88r ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/9654F9AF342C5545

http://decryptor.top/9654F9AF342C5545

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 9 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 32 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ea781140f7e86c63b636249b5fdba9828661bdd846fd95c195c5b986b84a507.bin.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\2ea781140f7e86c63b636249b5fdba9828661bdd846fd95c195c5b986b84a507.bin.sample.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3656
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailures
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2232
      • C:\Windows\SysWOW64\vssadmin.exe
        vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:2628
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3308

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2232-114-0x0000000000000000-mapping.dmp
  • memory/2628-115-0x0000000000000000-mapping.dmp