Analysis

  • max time kernel
    170s
  • max time network
    156s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 01:06

General

  • Target

    c595336e585b24392ab7587174f3eb277784a27e2a987c42711355ff1178ad67.exe

  • Size

    144KB

  • MD5

    e2a18b5d4f05c4708e4763c6d2e1529c

  • SHA1

    28b3f748da6911033ef1d77966c6592eb787e2f3

  • SHA256

    c595336e585b24392ab7587174f3eb277784a27e2a987c42711355ff1178ad67

  • SHA512

    4f3b77fbfe8a8356f454bbb167cfc2f29dc9e7419df4259c9bfc70f16654dedd2a252bcdfbe34fe4b5d7415a40ca7ee25aca6898aad0450b23ebf6f1c110468e

Malware Config

Extracted

Path

C:\5dj706t2n-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 5dj706t2n. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/860ED5D58D28E4B5 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/860ED5D58D28E4B5 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: wcSVuaMeLLYhLXtpi0KHHSkisaflPWDZ1oxUje8c5/oQM2CYAVGiIEZZPQBsC99n ETJ1cGvpv0pfxJSYb4b5ynFXpK3V1y7vWSNXyYmYKkeqsqxHwuz1Rt372d9YyfiG tM3c/JEIVbfMgU+DdRJ1/BGwPwMRcHa6CX3gbxQ+INAiNgKN3w6eQqqbybvVBOJS QmgNPOi4XTZFNYzQwwwy4l7fCy/EzteDnbbO/BAtZWzb3oenOnCJQ6iQvV/4HAEt bK3HvB8ciaE12QTuvFj7Rr8qrzSVyDrHxfR2XF1DOGz0M0x0b04xRELx0BiMZ0O6 ihbasnJ3+5/6OKzuLwSNEfYFNmO/89xNwp8dFbGMeFgPxD+pAi6qswSB8pV13Qmy ma4hMfIQuy4gxh9fqxF7OGVrCbnNm32BAlZLb//aLu6P15w6O6G67PScwQ5EFECg IaHJhbmm2TJ9IvXeiIq9ebQZu1ihOiCpk5Clyms5VrkHHz7HPgCZs3nU/dDVskSt BMAIaYmMAfuv4vzNc2y05e1OCR0gJ6zpEflCS+6eekMMEz9h/9MO1qGkarWuy4bc RGx8zx3ssaT2AY5Le8AzO+2LGZrx63hfxKiPxERT8NWCncQ333mrRKZcnQyckeVD rfkvTFDYxFk/NPxcjZKa6TkMtGrzIZOd2mrVnS6pJV+3xbmjN8dUYquuAUWVRzR0 rkbMrNC44VBw1ydy7PEqKp7z9QID9W0U+PBf4iFiZGalnM1q724JEpWOKkuD8tVI 5eeUXUUX//LwqiQSrPrm8S1sRlKrFvgOZ3egSc8kyX9tYkrtT6XMSWU0LwZevkBe cKhBxc1kWl100JzoGsMDlIjYygnxi2BGebeyGXVR7dJ+rJFBOTdP4HhaH2h9EflS 4V7/YbfiURbVzudiFN4aaCTIdCrN93q1lN1axSiGiMJDZZBV+TcQIKRKPtLEityV tWMBcv8rBEWaqJiuFYA96Ef8hBKSrhCcqt6Rn5tccNKGH364L5Mqzi2blXCkMsdM 5qA2zHIDX4CSOTlAJtoScmviWUiQAo0+ZoalUX4VGQS/QtPNnw+aupr/7n7Vc5p+ bYgstaOEsKb5SSqx43UdIc4Ae6U40Kj9ecw0w4Oj/6920LT0DyOw+gIX0A/nF30R qu7atbB2QQrqOjJa8G0BPP1h1bpX01fTL/iZYtFnDOkVIq4yHGtKP0U8izPooiyh 4HaftOCCflXOCpJWjANA3S2lFymKEbdIqcjaqktOTgvfrjplfFyj4ebEhA+6Onef 5BSDG+VIdr9jZfBi5u5tNThnsP3yTA== Extension name: 5dj706t2n ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/860ED5D58D28E4B5

http://decryptor.cc/860ED5D58D28E4B5

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 11 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c595336e585b24392ab7587174f3eb277784a27e2a987c42711355ff1178ad67.exe
    "C:\Users\Admin\AppData\Local\Temp\c595336e585b24392ab7587174f3eb277784a27e2a987c42711355ff1178ad67.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2732
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1096
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1408
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2132

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1096-122-0x000001AACC8F0000-0x000001AACC912000-memory.dmp
      Filesize

      136KB

    • memory/1096-127-0x000001AACEBF0000-0x000001AACEC66000-memory.dmp
      Filesize

      472KB

    • memory/1096-134-0x000001AAB48C0000-0x000001AACC9A0000-memory.dmp
      Filesize

      384.9MB

    • memory/1096-135-0x000001AAB48C0000-0x000001AACC9A0000-memory.dmp
      Filesize

      384.9MB