Analysis

  • max time kernel
    144s
  • max time network
    155s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 00:51

General

  • Target

    dfb28d7daa789a01c37da5adeb165266d1b95c56698578f596f8402289c50a6d.exe

  • Size

    114KB

  • MD5

    bbde806cf2c6c3e298f5f829cc982646

  • SHA1

    859ef1d0f73862575afc3d4034a610fe8c1ab9f4

  • SHA256

    dfb28d7daa789a01c37da5adeb165266d1b95c56698578f596f8402289c50a6d

  • SHA512

    6c22cc218270111e8fafb42b839185720e0a30ba93fb2195bb3b2c653648752f23e3f4ad574e28497e237f95ffe8c0c38611276dab3211d0f06ef13163cfd55b

Score
10/10

Malware Config

Extracted

Path

C:\5q4l83349-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome Agromart Group ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 5q4l83349. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). The faster you contact us, the easier it will be for us to agree. Your backups were also encrypted and removed. [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] Your files! [+] In case of refusal to negotiate, the data of your company will be published in the public domain, including the personal data of your customers, as well as your supply contracts and invoices. The longer you contact us and try to hide the fact of the attack, the more serious the consequences will be. http://dnpscnbaix6nkwvystl3yxglz7nteicqrou3t75tpcc5532cztc46qyd.onion/posts/65?s=e03fd465c862e96dcc1a7e248021ae5d This link is only available to you, it will become public once the timer expires. You can read the publication examples here. http://dnpscnbaix6nkwvystl3yxglz7nteicqrou3t75tpcc5532cztc46qyd.onion/ [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/9C258382A98B7E2A 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/9C258382A98B7E2A Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: sbG0JloX1JyRnbMpeJRvHfyPyYDqRE45zQOabCRjfSSEAbfBrHWwW47xtdopCItS lg6slz5mPo7Iz8takGibhHN3J6vmqqKBS7S4YgNc+t3GJ/uah7GpiLmr6CuXQATJ UQUHeplkpLmbQCYkrtDF5gPUWdDIWWHbM9JqnoCE5AgGQ6y3AdVbRz04mJlzkQ1/ zIWFWIHmX2jQXIdN25h/9vL+Uhm2/JVDpk4UpVp5n9NNmrbtkMV3PR3Dt0gYLlzJ riAORli6T3BXndpzxW6HDFIeolp+PfHLHsdfClulEQ0zGGyBOz+lsGluL5SD8xKR WtUg/Fs5KQovsdg/AaEKLHuZVLZgr3YrO3vAb1aUGG7pZHwK1/bK3PbZOtqAuYRW c6xB05yeTvf9lu4CAH2dWItkaBZAqqzvIbJiq1YgrLYtZZdncv9PLf1YpociW4/p XdxAtaO34+tHcRnL+kPQmc8Y238MFMpUg7p0ZPfllcJMK/CencPCL/+UkPNvdvCx 6VYLrk4Kl6YaDNyDVq7HVKxM/pE1JWC7B29kEvJiOXRuzaF+6O8ip0EnvkyvdKSD 8P7G8OqLLpxtqGbwVCd/P93N/NOnDpjFH7ZMspz782B7bUIrQQNmv1Gh+664p3of dLSuNvx7gWseiSmkK0MKjVUc3sb0hJzVuqTH0VgbUwcjxdrq/r6CZ0gj+lQMC7NG 5QDMC0jkyA3+Ill+SgHaM5u52BH6vg7pOFAcvCebjt2yyYE75FrC6fiTsNs9OO6a fv/PKzs80mA5+vf2FuOX+Gvn/vnE1webRo2AYbF98JZBSO76sb9c+a0CXo4cTSH8 u6Ehlwa/aCsLVLAAo+kXcEIgQO8ahaBN8K4ESkrOkgbJoul29/hJmAQOX90JG3Qw xVbUZfJXKiQrHZuVqNB4vlaHObV+ipCsUelIs2U8WkDD4F2kq2xb/TVGiAGLUz71 NibyO1idSBvKolKKxsYViW0efJeNv/UmBu6YNHiq+t4RNKyAlt0+iXJVD90Xgzqv 8nsIiTEJQ+LaedrcsElngDL6M8W9TEbZt4lDnZ7PUTI3SIAlkhbrZfaFeIxMFBIw I1jWrxg6UxgltU6TqzwCNtlH+7Fr8tW1aUOTeqVMHmEC3H08dhYuYQBNSpLeS7A7 DH+pjBAJzM7Xqy4bi5URABvJCHPX3o+EfXKWEvjDzBPaDz0Ec5bw2GFENJSdInHP MmL64C9aUDFEqWTTL3LLX0Ruqj3zEuRp5fRiPn6upzPNyV16dUIJXmJKBuN4Mdbi CgtpG/xSlZqs45DuWJ3YZ5QXPHjrEQ== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!! ----------------------------------------------------------------------------------------- You can read about us on Google: Revil/Sodinokibi - Travelex, CyrusOne, Synoptek, etc.
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/9C258382A98B7E2A

http://decryptor.cc/9C258382A98B7E2A

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 31 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dfb28d7daa789a01c37da5adeb165266d1b95c56698578f596f8402289c50a6d.exe
    "C:\Users\Admin\AppData\Local\Temp\dfb28d7daa789a01c37da5adeb165266d1b95c56698578f596f8402289c50a6d.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2552
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1488
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2984
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3972

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1488-122-0x00000222AFC90000-0x00000222AFCB2000-memory.dmp
      Filesize

      136KB

    • memory/1488-125-0x00000222ADDE0000-0x00000222ADEF0000-memory.dmp
      Filesize

      1.1MB

    • memory/1488-126-0x00000222ADDE0000-0x00000222ADEF0000-memory.dmp
      Filesize

      1.1MB

    • memory/1488-127-0x00000222C7E80000-0x00000222C7EF6000-memory.dmp
      Filesize

      472KB