Analysis

  • max time kernel
    164s
  • max time network
    179s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 00:47

General

  • Target

    e8b5044a1fd6342ff6d367595a9e8cac8231c392b587d4ed94c4631d587a7feb.exe

  • Size

    164KB

  • MD5

    1ded173cba5c2992874c2a6e7bf400c0

  • SHA1

    c65f1761502be63177d1d4643018eebe63eac9d2

  • SHA256

    e8b5044a1fd6342ff6d367595a9e8cac8231c392b587d4ed94c4631d587a7feb

  • SHA512

    4192be5d712ee0a8ddf256757ec6851bd51ac5437828c100f8b770567b92e3c8cebbb38121e64455a764d858bc50e957d7ea0c9ffc90351b0b80f638f1d3842a

Score
10/10

Malware Config

Extracted

Path

C:\mm70byn6hp-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion mm70byn6hp. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/702E5642A570DB01 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/702E5642A570DB01 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: jgQDWJMQnEXP6eZGrT+6H2YJSw9VYpCiROyoPAbjGqDTkCGfkhp8RxS+YMwLEsMX ljr1OFUTQ/zuOelsUDK4z29mHvPK4Glqoyy3MM46KlXxIkv8iX87L/xFsaUnOwBP xM2Hbz0Whk5lVgO1nshbg8/RmQqGtDQlspp2n2KKczjF4CjjNs/tn3SKAyjCQazA n2L2YB1iCrxiMeV45JEPNlVvqI60mf3SHcnmGO+ch5a+pPxcYQfiieSnZuEka2c2 YADuN/C0+dusjxvMuN9ugIUf0S8wznAviHh2VcJnM26FbWR0fuBYMAs3whfLuPNA q3lrgVKBt0/l4wbnfpJTCEcKHUrQjMRmjqDjlX+YKJttvTMaiJUXfz1zRNzlCQxX lOloWEqTOp7W79XFd9pveqy0+h50kazVi96Zt3V2eObaUYb8wWJ+6WmOt3N19b9D rIsk0JSbK8VyBz6sgUIE6r8N7vzQbF1oOx6WNqh4enBAEWaeC0O6mFJTT0AlwuNT tmeILLbFEGj+elhE3gndYll2yLYEYl+Qo/IiwNrKna4l7DxWXbs1fllu+q+F18Hw 4aUsoC9JMlXcjuZvVyGDm6Zq9BeNXJae7XoH2oLQw+CEXTVM9wrYTuIoWlGRTIaf 0Zr3WO9rDW29wdZCexDPFxNSPQu7+Nij6s0IBKuFbRiC1/pXuIJ7dq1jTyye65NL dChqJrfzchDLHWeEqTY7xqAyRIun5D1WkkWD+bnxD8xuKJcSauZka6g06LpOuD/U zURAktR9rtkddwWWVWdDArtAnrathYB5ue4ATE6wiCt3RpM9zpBIAZRE4pwFAQYt AgmC3836/jStiWiAWul9r+jy57Rgt/BcdnPg1cs67O1xrBaLWDHD269UfdnGLYN1 FKuenbrNp+f/0AeAA+bX5tMTiihE+EJ62wFdpTzTkMrizLPkSi3QJRqa9x1j8bSt +EodBs9Rq99vkJtreuDvg9DZMHfUcaVlWclriqhDbMv1cW2Xhnj5BiAamGLtgoDc 6OS5aTxCS5YilDQT2K5oKYLNgQXjfYRMAC2y0oU3ry5mB97Wx4EckwVPqAJMYRkB XYMSjAEIAHht94+phEe8juiC/LhsyOup8Rh2KQn2c3o07e9IYWkACx0Asjwc8Gme Extension name: mm70byn6hp ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/702E5642A570DB01

http://decryptor.top/702E5642A570DB01

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 7 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 29 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e8b5044a1fd6342ff6d367595a9e8cac8231c392b587d4ed94c4631d587a7feb.exe
    "C:\Users\Admin\AppData\Local\Temp\e8b5044a1fd6342ff6d367595a9e8cac8231c392b587d4ed94c4631d587a7feb.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2668
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1512
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1216
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3204

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1512-120-0x0000025D001E0000-0x0000025D00202000-memory.dmp
      Filesize

      136KB

    • memory/1512-125-0x0000025D00590000-0x0000025D00606000-memory.dmp
      Filesize

      472KB

    • memory/1512-132-0x0000025D65960000-0x0000025D7DA90000-memory.dmp
      Filesize

      385.2MB

    • memory/1512-133-0x0000025D65960000-0x0000025D7DA90000-memory.dmp
      Filesize

      385.2MB