Analysis

  • max time kernel
    137s
  • max time network
    144s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 00:48

General

  • Target

    e6318695be596f8e46b89774890261937046cae4a0cf3243eeb0bc2d0ca019b5.exe

  • Size

    132KB

  • MD5

    a9feb5e94b622c7e7a067cbe87c2193b

  • SHA1

    f05a86706e9bdb4ac59a4d8d85111571c8703307

  • SHA256

    e6318695be596f8e46b89774890261937046cae4a0cf3243eeb0bc2d0ca019b5

  • SHA512

    c4d4376bff6e86343be2b38b974182c3f1c80c070659895f3d6147f9c604a9b02455fc34823efc7945b59892d36f7af502219fcb5af8ba0f023f45f7fafa1ecd

Malware Config

Extracted

Path

C:\77v5ychwri-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 77v5ychwri. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/5B18F14DA5889A03 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/5B18F14DA5889A03 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: KopqzqDwFSxebRvmjhWrivGXjychOQ+Fn999IR5oOJfRysyv3/VAiAEHcfkMyW6K bjQpv0gbRNvca9YEtxSTmuTf34sKtJp4zNQd9ty8xQPhb5THvZhifbvJF7nKSjP2 rYa7Rpvql9hKhu0WzPlsuRcvxKAm/VxBTQN9a0ztXWKUegSSQSozJ9CEPt5zz0GG iXOZZdh4cqNTbB85H+tL9bOzuPgg53glWgbWcHEaDdpmlReTnaUaKPbFFaFVtzja 5TgcHdDqJkMeLwZAit+nE9ukTPxWHfLId3TAYXgCuNZtCTFyNfXVcCf7Tf11YXqC 2EJaSWJvILqsmeF7nFckkIIRLLRIcQXsgS1iLHbAE6Kl7B3H1NOV5Uc3z24TNmG9 MQx/tSK5puT5h1/U55FliX+ryFKviP6zouPg0N/3kLPjo1QsxflKoBD6StgokKn/ VYPRf+ZBaysrryBkTBE5RiUL+Ukrrrz9ydPlirJQG7XSEmxSnX0hp6Fz7ZTZIPzk 5msU6Efj+Fo5+YaMbiFYwt5ikZ8uShLvxsZsKIiu3e3oYBvAovKkRwzEshSZPwTL pcNiomAE0lZJ1yIA6mZ5uEKkkmNUG6h+767Osj7lfZlyHkwEsVmNzhfuORC3jX0H xEk6UGXcEKMImsDKXtO8qbwAR41x9SYUPbTy1roNf+UVFfB7wvQK9LP8SAlMtIWb U30eJODlC/4fBGhjchBE7b7KC+pWHEehsDw5E0asympIKx+GFLTCPOnoVFrrCCA0 vbocSEzAFYyONqV5tXO0tqIWFi3cwreVQt7RRHoYfq2opfqemU2xqjKnw0MyXqMi /6CLAY4SFnw9K1fP3HA+yt+xRconwdJGczaL4z+cfCV0a162pAqTHQgTPytGnhwj M9vwDuDBMly8e0JzXjcUaLvaMno/GDFCISoDP7tQF1mdTAVdWl6ZhjPiCCDpbGx0 Hg1g3TALL8+1UDAWEBa53bce7N8I5iZp/QUtt+xs7ZYjjNxh4bnbBCgv5qOP0jkM gxeZFb4noM8ClgAccfnzkixJojG/kWNuyMZFVPrCGv4+WvZdFfYS8OQl/RrT4g2a aLolkzmNJamsZmjnNLAhWfyE38uaPZHnFVRefOCWvc3J96vJQOVeRFW+1gSylRC2 jlFzi5Uf6m+08WdLVLAKLSu125nceKcpCTTXM2mZS3U8qoZoDwY1oIqOF7eLxTCT B/zJtXJvlaOWUQdmdIf+6fg7BdZWncn/LVfP/ctaplZuYtcCPzoCumK51429xviP fgG/T0FJ6ALpYA2VAcrqkMHTL4BPkNzL Extension name: 77v5ychwri ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/5B18F14DA5889A03

http://decryptor.cc/5B18F14DA5889A03

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 10 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 24 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6318695be596f8e46b89774890261937046cae4a0cf3243eeb0bc2d0ca019b5.exe
    "C:\Users\Admin\AppData\Local\Temp\e6318695be596f8e46b89774890261937046cae4a0cf3243eeb0bc2d0ca019b5.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1340
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2072
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:812

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1340-123-0x0000018F7F733000-0x0000018F7F735000-memory.dmp
      Filesize

      8KB

    • memory/1340-122-0x0000018F7F730000-0x0000018F7F732000-memory.dmp
      Filesize

      8KB

    • memory/1340-124-0x0000018F195E0000-0x0000018F19602000-memory.dmp
      Filesize

      136KB

    • memory/1340-127-0x0000018F19790000-0x0000018F19806000-memory.dmp
      Filesize

      472KB