Analysis

  • max time kernel
    139s
  • max time network
    166s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 01:58

General

  • Target

    5f69fa24f8d74e7f5d33840175eaaaa42cbb44e1137123e3b85695ec23ea6668.exe

  • Size

    164KB

  • MD5

    66063a21fdb1ee9f5b970049c299d939

  • SHA1

    b828c2ffc53f96c20496228c03805e83c085704c

  • SHA256

    5f69fa24f8d74e7f5d33840175eaaaa42cbb44e1137123e3b85695ec23ea6668

  • SHA512

    6e11df5bd7b78704247d69097a92e772c657d69e56ca84fc48f06b1e56cfcb5e932d30d814f84898250ed6df11c7954e28509a9146647ade29973a56bc1b99a4

Score
10/10

Malware Config

Extracted

Path

C:\b0cy1_Wannadie.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension b0cy1. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E2D5526A7562A658 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/E2D5526A7562A658 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: nwFGyBlBnn0YnGr29BHPHGI8jbktlpoQ4hXuFffBbYjD8Ms8+MG8Ce68K2F09+NA iqHn24U3mYn2mBJ0H/LltI00T8QMO+Ej/VLGG0gBwt34EWpkuA8LPbPpOVMi6swE 1q79C2aI+TRvM/3nCRMor+772lEGEiWl7UWJYxdBP56mJVpf57gw+viTqYqx2Lbo pQia2agt9aqSMYDa2+UJnRuq5XQMrUEViX4Dz0ctBI1dLdIkUYLb8fj3nbklub1U eLItzFmU058byKc23S2ZXeTAi5E9FMMOF6QAavkk7GF912wXB2LP4z4T3x1IrgSg DmeoVjWk6IIWaUyCpTc9U6rtk7oZ6lOdVcFP6YLdsSqWkCw4w7hOK+b01XldTG1m uWQNCmxLLwM1kUV5DJu530k80/flZnROVfpB/w3zRPaQ7bDyorbfe8U3mw6IgU+l tKf65E7t4E0cbkZ4A0UEACfUzi5NK1nQiM6t6X0xP7u60P3VaACPejanmpcT1thr zslI3pNW+Fa041EFLXUK/jlMAnZaD/PdCOj10t3azq2dOj+v3iXOFm+ExMgljSqP ergDT/p21seksjA/DOhRRSCDttrcNNbDB3SFsFiMj3nZi721I15vcJVn8yNe7hgc Pop56z86totttpllcYjnh1NPpIIepFNJLh1bsU5/kWPCvfPvgCsnuyS/5UrIUcdE 9Yga+/mn59tJ820t0x57I59gaCUShfVQ5Mq64h4t4rGdiC+IEv7sH1lk7+80zbiF CyP0wIjDcPUPHQmuJY4n0QKABF1ictJOUmkaGGZFKo4tAYAlU/BokKX5Tj4NVgZR D+t1QHXu4GEOJ/2R3MveJqZh3MXgSKzFIU0Wkq1LH/WCDr4FZ4uOnyhkkCjCRdNm aZ+YYBH1qeNzaTLVGCf1FWmRtdd9/pZDhZhGjG5XfcoUxrAMjKTE7sCbCKSTx5q8 MK86bpi6RTBhPnqYJsZt0eKRdQQ5h56ljSXWddpEumR9I6gx3WTAmzthfqI3Ul78 HOYbhqY9TCkaKybn9WUN1uSUcxLch5J5/bosCmofKTp6YJlOzYUzXrx/3CWG0j9Z gOY5noyRQLeHyoIkT+aZ1Oz1pfwwFFDmTpwEchg6GrxYNv63t6D7h6iYIe8YuilC vbU= Extension name: b0cy1 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E2D5526A7562A658

http://decryptor.top/E2D5526A7562A658

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 10 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 38 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f69fa24f8d74e7f5d33840175eaaaa42cbb44e1137123e3b85695ec23ea6668.exe
    "C:\Users\Admin\AppData\Local\Temp\5f69fa24f8d74e7f5d33840175eaaaa42cbb44e1137123e3b85695ec23ea6668.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1372
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:364
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1500

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1096-54-0x0000000076491000-0x0000000076493000-memory.dmp
      Filesize

      8KB

    • memory/1096-56-0x0000000000A60000-0x0000000000AFF000-memory.dmp
      Filesize

      636KB

    • memory/1096-57-0x0000000000DD0000-0x0000000000EFD000-memory.dmp
      Filesize

      1.2MB

    • memory/1096-58-0x0000000000B00000-0x0000000000B1F000-memory.dmp
      Filesize

      124KB

    • memory/1096-59-0x0000000001150000-0x0000000001259000-memory.dmp
      Filesize

      1.0MB

    • memory/1096-60-0x00000000000E0000-0x00000000000EA000-memory.dmp
      Filesize

      40KB

    • memory/1096-61-0x0000000000210000-0x0000000000211000-memory.dmp
      Filesize

      4KB

    • memory/1096-62-0x00000000004B0000-0x00000000004B1000-memory.dmp
      Filesize

      4KB

    • memory/1096-63-0x00000000006D0000-0x00000000006D1000-memory.dmp
      Filesize

      4KB

    • memory/1096-64-0x00000000007E0000-0x00000000007E6000-memory.dmp
      Filesize

      24KB

    • memory/1372-65-0x000007FEFC451000-0x000007FEFC453000-memory.dmp
      Filesize

      8KB

    • memory/1372-66-0x000007FEF36B0000-0x000007FEF420D000-memory.dmp
      Filesize

      11.4MB

    • memory/1372-68-0x0000000002642000-0x0000000002644000-memory.dmp
      Filesize

      8KB

    • memory/1372-67-0x0000000002640000-0x0000000002642000-memory.dmp
      Filesize

      8KB

    • memory/1372-69-0x0000000002644000-0x0000000002647000-memory.dmp
      Filesize

      12KB

    • memory/1372-70-0x000000000264B000-0x000000000266A000-memory.dmp
      Filesize

      124KB