Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    09-12-2021 13:10

General

  • Target

    sodinokibi.exe

  • Size

    143KB

  • MD5

    a3749c66f65d247d8a6fae1be26d3ef9

  • SHA1

    c394464bba56e62ddfe2c9073932fb656fb78b6c

  • SHA256

    d191761ac8a7b0a3525764664609a8fccfa3732d331c525e9c1c9eb0a7068a9c

  • SHA512

    65bc1dba7e4de098e6b27b13b1e0723f703f645e4a4c6e53b7b03ec096a70d48ec2aca7e8bcd911ced61bab35e95983510604421ef35a593278414bfbb1cb01c

Malware Config

Extracted

Path

C:\8mshyjy-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 8mshyjy. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E9F42BAF7C9F0DCF 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/E9F42BAF7C9F0DCF Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: SAYGO1vpkDb0+Pli7gdbI5fHJy2EV4sr8bKqSF+hxvufab7mKYQ36jpKUaec39GH STUsxCF9LYT/QUhJ/JkNRFhqvVWkP5jsFg9dbRjqOAS6cVNShQfD8yb57T5RCGXk Xq4s8Kn0UqyMcrBEAlkCYNSVkcTAexacIXKL3ybSsVwzs9shhxQIvWKeprN1/I7K +D3O+WFJLO5C/xwVtI8lywbqi39JP8mas8rHBbdwwyAjZdJh8J2gK4nxnlTg8i3A /qaCIzd7ts1N1fHGL2ihiQEhCN0CQmnnMJS3V0bXD+FSg8mg1Ebv8Y57VWAs+ySh Fw39MA0N/55F+b8LkNt2s+l/qInuLaUcjNf0z3ay3sFQjNe0S/3yGfKOChObsBIm 8lngJ354Q80SpBbWZtUX97vDBIHWF8dLkxbRXqB0CQSgtvi6ZIpC6WoMfnAyGOCX MjwH2DOUgRV6GzUEGHzBo1gJ2a6ke+Z6zx2mGB3YvyD9v7RE8wM2C7zksjkv7U1W WdTYWgjP9PxaWHuAfpENTZ7/SbzpriWmWG4+Boo6hTJGXNlw6GDAD/ixL34eZ+zf B3K6x6smeOmNJ/UuDb/juBVwb+2zKaf/617the3+Lx/fydHB5xAs2VGOufOktvhh lYwP86FlbLpPK8TBxmMqVSnXvKB0BDDg+N2kEqBJwd1wxpAVFmsGiHfQTfRsfEK/ nXfGufK72Z7Y1DAk6O/roY8po/pz9Yd9EQEliBtSAjuqT8nCKxfTvB3kK/aeVdVQ 1VOktUeDMK/pcMaV+UoVw7KSwwZ2FBgEeET/1TbIrOFQ9R4UvSkC6AjNb6ptIpkb Ga1dQEP5WueZEDK7LLFcZkfwHBdDtP4dWjSDf/5EApWrvutJCJMt0MsRavWbIkWX m64bjgvGm8ImxUJADyEWSlEElKmJTd6tUlIsjLEO99TkQd8Pqa7yFYZj1vV6GER+ 9AROPgvztL0ISh6OzCpgEYFGroyiwZltYlwAOchlPj1v0YIhz8WZcpuFzv0x+B0r uAO2m5FMwlboDwC7MyyG9oBmtuVm7fcVfOE/ZGs0o2nv+63zBhAkLuxwjtbNKQbW p7TXywSvokdOfQDys2tqZnSkIb07D7sm43PY4LjFc00oy0vg+OeMooIx Extension name: 8mshyjy ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E9F42BAF7C9F0DCF

http://decryptor.top/E9F42BAF7C9F0DCF

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 13 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 38 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sodinokibi.exe
    "C:\Users\Admin\AppData\Local\Temp\sodinokibi.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2724
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailures
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:844
      • C:\Windows\SysWOW64\vssadmin.exe
        vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:1936
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2264

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Deletion

2
T1107

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/844-120-0x0000000000000000-mapping.dmp
  • memory/1936-121-0x0000000000000000-mapping.dmp
  • memory/2724-115-0x0000000001570000-0x000000000157A000-memory.dmp
    Filesize

    40KB

  • memory/2724-116-0x0000000003100000-0x0000000003101000-memory.dmp
    Filesize

    4KB

  • memory/2724-117-0x0000000003110000-0x0000000003111000-memory.dmp
    Filesize

    4KB

  • memory/2724-118-0x0000000003160000-0x0000000003161000-memory.dmp
    Filesize

    4KB

  • memory/2724-119-0x0000000003170000-0x0000000003176000-memory.dmp
    Filesize

    24KB