Analysis

  • max time kernel
    162s
  • max time network
    172s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 00:49

General

  • Target

    e4e37b0aeed1c936b5deff847927f6ac1de71e17588baaf7f193e1ab1ff88e20.exe

  • Size

    164KB

  • MD5

    75d6a77eaef1bfdf9477aabe6bbc11e2

  • SHA1

    63a87faa4dfa557dbaa72bfc5222a04328259fa5

  • SHA256

    e4e37b0aeed1c936b5deff847927f6ac1de71e17588baaf7f193e1ab1ff88e20

  • SHA512

    73c866bef10f8bcf1d03ee4c8c898dc251217e35e3f1d1cb1b4aad4c9aabf3e93757fb0428b5da61359d6a73a3595aef2891ae88955a6c2be0a70044141a92c1

Score
10/10

Malware Config

Extracted

Path

C:\2srre87_Wannadie.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension 2srre87. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/8B5B166F6975878C 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/8B5B166F6975878C Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: sojWtOra6kwcS3oTZFY/r1UDLKsMOF4Y3MimsXzCnEW/gCdZrl3e2C/rseDLO6Nl LRUQLehdhZEX60HBN5NjrYQRwbwXhkvxkDwvlLaVnWQ7eiMEAESPKxA3cCHo6Dg1 rj/9BgCjbg1ZBHIY5fFPOLQJ1uc6MgG1nzazXYV0IWogbfXUD9KMN91xKGwaSxsQ ZsFbVQusGgDDpVy8fZzwfjfDzgAF+2OoH4WT7rK53+7saXK4PMo97I/2ZvYzLS/6 aCu/BKo93ARNKvacSJtbxxGu7du86a4TAOPNAqArlYWZG9LtgZhvZrWLJSeH8DZj 1I2T3ImssBfgx3RyxaT78RrJJTK02XEeb5KMwDbCLeTliEy82d3cJZPxtTeGno4J urwT/AM4SFEw4weLnZrvjNap+DHFRLy80D44UE49cSUEbHTelDNgwSBwbgXgy8qX k0QEJGlARVmHeX+IkNEQl9tXKTqHTlpTe8ykykD4Qsr3WV5EdOFs+j3MAtZTkeGG MfPe28nm3TBnizUYFPgtv0kBMJ8o9qMkDD4bFcnTyiTBI3P7twI4PchDDiyUrmg7 F6l69UBKSH3wRRE1/8Dj3BHUi8rsX2VgjysS5CSd9RRhYt+lnT2gN5RE6aFsQ9Dj shWKHX2dleAVakQeuA183VxM2oL+pq0DCswfftMSYXhIcRkQrRwyAShFH+TWcA9B C1xuB9Qcvc/mRwdpjNmUbh1FpzMmz4MfPX2DpComiU4Q37odCEFhJrv2uJq0Z7Ct tiU9zVa8N9jh4QLmUdJv+ENl+N/Kzusc4q8qkuN5r/wLFr9kF9ay1UCJ8Dgqg2VN PlkV1LxEx5+VymQj5Gsyi7z+ImNrYXGQpLTIKj/cv153raogD0Z8OCRGn4jlNySP hg2IZutjuwn1d/gCWurDeUe5yYzg7t4XHviXrWwwyftINA1CEMy0gVCvCa3wRPar ujO61jYeFTsEDoRaTiqyG7SBWeyp+tqvLi4Kl31yAg+IDlOvVyJuqF/IXTcnPdUh hLYFNcz6KxAkxIftiwfr+3xumf5qCHtCX0juia6g2nXIWxbCazkQt9Exjfdp+RmG nYPb2WMt0LMe6q8EkJO2NNFduvO7/A/FDghZwcW9GYKi2lH516vYCRmudCpEOw== Extension name: 2srre87 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/8B5B166F6975878C

http://decryptor.top/8B5B166F6975878C

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 6 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 37 IoCs
  • Modifies data under HKEY_USERS 42 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4e37b0aeed1c936b5deff847927f6ac1de71e17588baaf7f193e1ab1ff88e20.exe
    "C:\Users\Admin\AppData\Local\Temp\e4e37b0aeed1c936b5deff847927f6ac1de71e17588baaf7f193e1ab1ff88e20.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2684
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1480
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2908
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1608

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1480-126-0x000002E148220000-0x000002E148242000-memory.dmp
      Filesize

      136KB

    • memory/1480-130-0x000002E149700000-0x000002E149776000-memory.dmp
      Filesize

      472KB

    • memory/1480-141-0x000002E1300E0000-0x000002E1482B0000-memory.dmp
      Filesize

      385.8MB

    • memory/1480-143-0x000002E1300E0000-0x000002E1482B0000-memory.dmp
      Filesize

      385.8MB

    • memory/2684-115-0x0000000000D90000-0x0000000000DB3000-memory.dmp
      Filesize

      140KB

    • memory/2684-116-0x0000000000D90000-0x0000000000DB3000-memory.dmp
      Filesize

      140KB

    • memory/2684-117-0x0000000000D90000-0x0000000000DB3000-memory.dmp
      Filesize

      140KB

    • memory/2684-118-0x0000000002A50000-0x0000000002A51000-memory.dmp
      Filesize

      4KB

    • memory/2684-119-0x0000000002A60000-0x0000000002A66000-memory.dmp
      Filesize

      24KB