Analysis

  • max time kernel
    146s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 00:49

General

  • Target

    e405d4d827987638f2d8a60ebaca732dafaf9d6978187fcea12345fe24afaac7.exe

  • Size

    179KB

  • MD5

    0c2c00d661dbee9e48902ce665cba5e0

  • SHA1

    98651a57c28cf0a720b95f45c14f7af86212ea20

  • SHA256

    e405d4d827987638f2d8a60ebaca732dafaf9d6978187fcea12345fe24afaac7

  • SHA512

    d990c4f8fe0a7f92cb8a966062bf82f9aa7d7c4f70b50c66770d86bade3ded8377747ca4133d9d02bcb06230d9e7581869fbb42175e6b7a208c935fdfb9d77c4

Score
10/10

Malware Config

Extracted

Path

C:\2nr3v3r0s-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 2nr3v3r0s. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/09F31A31208B32CD 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/09F31A31208B32CD Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: Fa//mywFRmCiPFAn8FXqRcAjpzHzjZ2xM/zMSa8f2oy700h5udoq4zBio3ajxLjV +RHY4dv6V6Mq+8Aere+SETa0v/iOz2BI/olWq5DDhsvkR5A5KG5f2Rqsuo8EPRcL IOzQkqLax2w9ysNIU7aeRHeOECvLL065GotF4w8CkrGlV8BNial/SFWxO0bjjS6H Aev2jn2RefhODLLh2MfIvtb9y2msiuwMNxY55irGRyrTh7pB7GBoGHwVH3pm4e8F wcazTSHZv0+CoVWNIx7YPpfaSIC+5gvw5O3632Ubf2MzlxeO5u25f19SBAxeUh5r Z2S/7MR8odbFKyrXj77AdsIjs9Lsx3jYHCCeiCWw6HN1AuQi0iR5EjuY94x1c0xf k2RaltAhVTe6tc+5BND5t3KmYPON49vb0fZc0MfIGxhGhcOy0BTpeQHYG6e2Pzad ty30SjN/RndmFYpfkwXQqr2YzD+8beU/NBDn1pWBG69MIpRGbgymiP0KJZWcigq5 FNzXiA5aKMAtuVHOEUN+Eo+T7IL1PC3WkkujUI1igTaxsx9XjCFUU5GaM7+mt5+C 7uS82sCAfULRAOAIAV/e7rvpPlJ+Wvo9LKDJFXj7YckBDeZ+ty11UFMvIFFM7gNO D8QFG6lYJGkD95auCkp5QFJ319yP27EBbXOjn6qulxJl78PC5b3WYyTc/5cLALzZ Z99OmXVVmEbIHNVW9q4zgH4PYcaVWfp7FZLtFCkP8YEZiKVfajozx0FND1ikIUmC 3982+resoNPtymCrxCqt9loGMgvUKKItXEYK4lfnpS+8JEJlCSuWoXISRa+8pqk5 nePgC7jtgQle0GK6Q1pbhnyB2DVwZqqYu8O5AcHT253lr22wPfVabMbT6sGQVohi 82GQOJFZYjB81rQadr3G49MjKY8ivERULup+FvWF79g9nvmxZDGINt99Cp65pxvS 4r5TWnSlBs82WzBY7uuWLcn4H4RBlMZxMdb5HXOL840n//R7ri9ttNJzHuh9JFGu cYgAXv6Ocm/2Lio2+zFUh47MRCU9Ok3zDIYegelyQSE+CyOwi681OWrFEDzvmGn7 DBJqtHyc+98uILFLshC23PHKTOr85uDf2XYTRsjYozn/HvdW/NTMsNdSalnjXPrw h0i+BZ+A Extension name: 2nr3v3r0s ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/09F31A31208B32CD

http://decryptor.top/09F31A31208B32CD

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops desktop.ini file(s) 28 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 22 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e405d4d827987638f2d8a60ebaca732dafaf9d6978187fcea12345fe24afaac7.exe
    "C:\Users\Admin\AppData\Local\Temp\e405d4d827987638f2d8a60ebaca732dafaf9d6978187fcea12345fe24afaac7.exe"
    1⤵
    • Modifies extensions of user files
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailures
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:428
      • C:\Windows\SysWOW64\vssadmin.exe
        vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:1644
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:556
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:744

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Impact

    Inhibit System Recovery

    2
    T1490

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1096-54-0x0000000076121000-0x0000000076123000-memory.dmp
      Filesize

      8KB