Analysis

  • max time kernel
    149s
  • max time network
    171s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 01:56

General

  • Target

    645f2904cde1bda224d41bf6bec2140999c5ddf1d34149be7a4f092417a18392.exe

  • Size

    164KB

  • MD5

    378af5669eba449d5c89758896c1687b

  • SHA1

    d6dd944a31221af6da5b67802451dee63d1c44bc

  • SHA256

    645f2904cde1bda224d41bf6bec2140999c5ddf1d34149be7a4f092417a18392

  • SHA512

    8f12495e91fc8ce1adcbb0b4b8abac93d6baf94b66a3a42c05bd012804a798f41a8752ec28519bbea6b411e113fc3584fc1b3693251e9e1497b13ae6cbd98ce4

Score
10/10

Malware Config

Extracted

Path

C:\bj8093n-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension bj8093n. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/958CFDB0D569DB4D 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/958CFDB0D569DB4D Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: HKgrwLvzSjEkWiolgzv0I08UYpmImNKc6YFwvNYx3iDkw/tyEVvOGuLYvftf+kjF bbMiWPIAOyUjaWRExwDGlIrJGINB6s8M06Pc4vvR7gA1A0TAr1H0DsS1QmXN64MW Iu9A2RhB7pWStYVtR53W78cLm4ShgglM+1TMMEQMU1oNbU9KiCfdof2f/4Qtw04K YZZXnxAt4whR16feCy/PrGn74Esnv01xexaRHnx/r4EjtwwGtXpvuCYUJ6QUHaHY rXdymQgfLuEuJE56QudDGkQ9ySXolIEm6QK9/32I43OBdB26NjgZPXNC4dnZyG87 y8Wpq+Ab1BNp3SowPgLsAIrhVVwK6Zi3PIwC8mNjDkJ51OuROSrtOa9O0ZpZkxzB XDg/rC/rAoe7V8pgWtbXmA2PaQSQCcI7vw2pM8ruK8OCJc91IQmIDwbi7tXgusrn EHVNYX0cNTMm6lDBu6XPMzNTCqpoAP9Ay6Ud1qOnKGySJt72EyDMSRD7HJAgGYlm gVNz3rY6w+bBT8TmugZRrcYgBHZEJ58K8lwv0pOZvXfzvdLuzrIXBxIqM2fgUyec 0++O60w/aKp0McEAY9Gha95IBwYKW8g/CZa8uOvs5VsosiUAeqNielGnD2f1PsME AuaBaYRZ4uEBkBYl7Fgpa3ApctU1bdTaQoWkAHIUaIhqBZYyx/9gasfnfqu7n7+L pj9jNT/oz3KHWQeAZAUF0sntCm+fHkAcNZynE3tJEzQ+49bkVjWPttkqjV8NQF26 RbAXhANRBWNQDx2oRwdoI4QvIgUhfZVEBzO/R18ixJQzJp2tRE8T0c/GgO5bug50 YaISZTyRZLyrXMT2W6MAxdzZIN7w8w54rz3DdlSrYsPZnmkd5ryI7XyaiIk+6KsO qKJX7MfacJe4hjrt+2I8lG4PMj95YuqTX5iD8A5bHhqjEA7Oq1dNbxrGMf4nnP8x DJox/rOJz5cLxWGVqUBZmoN+XMYjiUdfALIJy5ZNsKbsLQmArYfRs6vKq9k6Y92m QIZ5+QR0l8TRt/RwCERnQJy9df2dYxeMmBlm8JRR1rB+JJ9RE8Jt2rlLfh3BmaVq bI9Cbe38LRSq5L2FQkya/tM2A1Ezy1d9Ow0oxumumgD4NnRxS+awb5n1YApFAQ== Extension name: bj8093n ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/958CFDB0D569DB4D

http://decryptor.top/958CFDB0D569DB4D

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 12 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 38 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\645f2904cde1bda224d41bf6bec2140999c5ddf1d34149be7a4f092417a18392.exe
    "C:\Users\Admin\AppData\Local\Temp\645f2904cde1bda224d41bf6bec2140999c5ddf1d34149be7a4f092417a18392.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1512
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2836
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4040

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1512-120-0x000002625A000000-0x000002625A022000-memory.dmp
      Filesize

      136KB

    • memory/1512-125-0x000002625A1B0000-0x000002625A226000-memory.dmp
      Filesize

      472KB

    • memory/1512-130-0x000002623E110000-0x000002623E140000-memory.dmp
      Filesize

      192KB

    • memory/1512-131-0x000002623E110000-0x000002623E140000-memory.dmp
      Filesize

      192KB