Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 01:58

General

  • Target

    5eb43204b611cace05c47e2b6df1c37343f7c585cad9992dd39051c5d2c1e73b.exe

  • Size

    166KB

  • MD5

    ef2352669d8aa88f9fdedefead182acd

  • SHA1

    48b4f8b70a8f937af7f8888223209652f6a5d229

  • SHA256

    5eb43204b611cace05c47e2b6df1c37343f7c585cad9992dd39051c5d2c1e73b

  • SHA512

    5cba9efbcf919196e0e142e8c9a87acee65baf8af3ea6a14dc8f4e39eef94c2d9a1e86e57fdecb2d643b2cdbee5640d3b5db96e63a608920a6d66e0ea639c962

Malware Config

Extracted

Path

C:\m4jvb8-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension m4jvb8. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/5A97CE07AAB242A7 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/5A97CE07AAB242A7 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: jJNuDLJ82v7mcwETfEmrv4tHjX4lJhD2NjTcMexGVCel6DcwzzNu0LtByGhY0T/N 0hB3wBMMkBSKSpqa2uCi9Vd+CgHEUE3Xh7pQsML3CNGR7gLzdcFmM+SiQSQr/D2p VDpQIMS4Ey7Utpz1nqwD1VKPXAXanJ4sAfxVTfiTXSGSTQ9sX4CxDfpQbO5aJ4C1 hxEs/Va/T0e/0e/pWwNJ5fLElXtqP2Pq3rVXHAjUsQwbHGRBqLFRYt5lqOiIsP8Y 5E5efbhTXNj4wKVxcTSk6nAQljRaWGmL2aG7ixHJNAlW2lS9Lj5XosOjM8KivVQu AqRkZq0rF75zt6XhWz7h63omTShc2lzc44XcyXrmxk9Mz5eShk0SJTsEixu9LhFT to6FW206UCqowOkc4KR/3AR+psMJcrJAtlsG9mONpbXTpLw2E2283jWHN2SLPr/f XGzjjDocIs19QGKZxF9iZSW5l1oeyEJrsq5zyuKLX2L0AP3hWK5/jzYCQlMAp+2C SNphP7GftPs0mNedggrPZCUQ5y2xfTbFwhYkDhYZf7vw/os+lb+IjcpSS+ZvhGty lDa3CG/tRg7JYlGrblWKoRWwHT6D2rOOTUvJgXXfT99pmC/oWQQJh6NTGOSuiu21 6dIm5MmbEKfdMNSwWj4nzLUuF7fpJr7LxiDrb9J7P4kT8CISvtYDFH2EdzOPyy1f nxkZeQ7UTQbakn1jgHfETKbP8t7gIn+3YZ47pv1KfaBpohql8ykqK4iuykdf3r4a HqGkWlm6TSZrSVj6Prr/t+LjdH8g2DGCYgiqgVWV20lsesxXugiFdkUhUx4Jp5ye Wh+nt36QIqxKLfXQ/LGOEYTkj4SAROYRfdv0AKEV3O6bIiWVlP8oZoYZnIfuVQZ3 3DHoiNj5RQ7ADiT7qUpHCDw+2oozpovSs2o68QLiSoML4yCsoclMGMAoCtG1W39i ly7VA7iDyPvHlz1wP64l2YCgEn1fCnZ9jf+jTLIFJouzIJykWpad6TBmpe9nHGol +9XiwJTDTFnyKTm+5AyV8Ii+Hf/kX6Wqh4B8KCBp1JK+3neTfUGxmxq9mvRfLkPF cISlzvuzEc3bGz1eYs9CozxQSxBs2n7i5VPy5ZH47D1xEx5aB9mBqDc2bQ0gQITo 5816tQxjCMl9lZSFOuwX4o8TUxArjCZ9NJm9vfZs8puYV+JkZRQ+B7sWpMr5Mdtb Q+U5Nv990daTNBET001p+1TgmxBs/txLFnzZhAyUdFPmNVljhvSQQea0eHVWuYMK OTRlXGkdnXzX6M6YCpwnD9zKTdMsg9Qd ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/5A97CE07AAB242A7

http://decryptor.cc/5A97CE07AAB242A7

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 10 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5eb43204b611cace05c47e2b6df1c37343f7c585cad9992dd39051c5d2c1e73b.exe
    "C:\Users\Admin\AppData\Local\Temp\5eb43204b611cace05c47e2b6df1c37343f7c585cad9992dd39051c5d2c1e73b.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1404
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1072
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:768
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1040

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \??\PIPE\srvsvc
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • memory/1072-56-0x000007FEFBCB1000-0x000007FEFBCB3000-memory.dmp
      Filesize

      8KB

    • memory/1072-58-0x0000000002210000-0x0000000002290000-memory.dmp
      Filesize

      512KB

    • memory/1072-59-0x0000000002210000-0x0000000002290000-memory.dmp
      Filesize

      512KB

    • memory/1072-60-0x0000000002210000-0x0000000002290000-memory.dmp
      Filesize

      512KB

    • memory/1072-57-0x000007FEF2D80000-0x000007FEF38DD000-memory.dmp
      Filesize

      11.4MB

    • memory/1072-61-0x0000000002210000-0x0000000002290000-memory.dmp
      Filesize

      512KB

    • memory/1404-55-0x0000000075F81000-0x0000000075F83000-memory.dmp
      Filesize

      8KB