Analysis

  • max time kernel
    135s
  • max time network
    184s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 02:02

General

  • Target

    585a0bdb8575d5f7426840d71b9c6081e37fcbdbc04135cc15749e30268572ab.exe

  • Size

    164KB

  • MD5

    777589bebd9755259639db210e619e50

  • SHA1

    b48e42718b55e072ab5e0c81855cacf13a593bb7

  • SHA256

    585a0bdb8575d5f7426840d71b9c6081e37fcbdbc04135cc15749e30268572ab

  • SHA512

    2f9b0942e41552c6964d1b69cb2bd2b3aa1a9a0ee55aaa2d11a6044f96a01f6d3cb6a559763a865ca4be1bc78011595d5081f637f005f6b8954f16effab0b82f

Score
10/10

Malware Config

Extracted

Path

C:\e55nt-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion e55nt. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/183FD9532FF0D6AA 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/183FD9532FF0D6AA Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 9AHyasZbaSaZPssAExSUiMdneWY9q/VoRjKYr3RrMNUEjiipxQdHV7VfiVGe+NMz vew8mQB+HnTwcFhWG2n+UwXjZH3iQ3TaLwA1UCLrNDwbOwRq00Jp2jNztAExM9uZ U9H3+Up2i59Hky8EjqUpLj91RIbbJF1xRELbnuUu9HKmI8hTX5bjSNYLo0VPOOc3 0rhLpbzZC1QKVnqV/Gg17GgT7GB5JlcmljWYCiq8EiC+Yixyu6g20kCJWAM2aUmR f+iUiRyu9TclYZ/TbBGrumDKqibb9eoVzms2fkXeplIRKipxP4bFSGgn/Ggh204Z pJWcC0Lg/jYm27pW71WpAV9zKdrOoWawcfbSwiub3yBvH96WkjsZ0Pz606Gqdwr8 AR05whgXKOz7KBkJfj9nI0noxUyl6cZRcx7NGoxh3IOKDE40BhVv3P8KbzNLQIZ2 f9Ju/5gLUwnEruZowKfxlM0dzBxZW5KT/Wh7lay+Y5WjIthqhRGMX0Ln27bXN/iA l9+e4ALI0/ZEa7o7SlzZ5yDEXaaNM/Oe4fuhabPx/DwNiwDj2CrP1Ch+FPWpyqEB GSh6cR6SpNz3bCbBIalUusuGTgxTbELHysHomy5AWRGohhR6rnAGOx8CvN6Adl6y G+t936ndL7So7c1MdytQGaWJW4dPKolbFoA3crSFgwaKeQPrPKhUUBluzwlXJqb4 crm/dTCUlTQg5rTDrlPjUtB9BgW/LB/Skr3z40Ud8Qs6lL0K29fU9I8ik4BvQWgA x4CpRGShRTMXkuBADymjMwWvKLN1b92wcyM/LC3Dz+jlmDuKW7COSEK9ZJi/5af3 eO+IzHyKDcRp3CDjMlYFHOav9WKh4ynEsTjzgoOpIxLzH65DP81NT8hhH1A1i643 1qXX85stiNneSe69z6LB7/aG/T4UBKCxDPG+oC/1KscI2o7pgEfu1vZlNiLxy5am wFN0yXGg6JsR0grdJExfJlduA3drQEuGJRf28n3gLPWl8nzHrV7JOsUThNt3QguV up7P7kHaLlbf8TWBxjTRUWchoSDKcyfJ9Cc944wf+UAjbZBqoNPOlfwxeETkArkF CSQ1tCLHVN5WHjx04gzYmC3Ro0Uq+UrvE2B61YQ45RGqdf9fB/ZqLKP9ol5wCQ== Extension name: e55nt ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/183FD9532FF0D6AA

http://decryptor.top/183FD9532FF0D6AA

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 6 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\585a0bdb8575d5f7426840d71b9c6081e37fcbdbc04135cc15749e30268572ab.exe
    "C:\Users\Admin\AppData\Local\Temp\585a0bdb8575d5f7426840d71b9c6081e37fcbdbc04135cc15749e30268572ab.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:756
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1812
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1724
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2008

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/756-54-0x0000000075531000-0x0000000075533000-memory.dmp
      Filesize

      8KB

    • memory/1812-55-0x000007FEFC0E1000-0x000007FEFC0E3000-memory.dmp
      Filesize

      8KB

    • memory/1812-57-0x0000000002770000-0x0000000002772000-memory.dmp
      Filesize

      8KB

    • memory/1812-58-0x0000000002772000-0x0000000002774000-memory.dmp
      Filesize

      8KB

    • memory/1812-59-0x0000000002774000-0x0000000002777000-memory.dmp
      Filesize

      12KB

    • memory/1812-56-0x000007FEF3360000-0x000007FEF3EBD000-memory.dmp
      Filesize

      11.4MB

    • memory/1812-60-0x000000001B7A0000-0x000000001BA9F000-memory.dmp
      Filesize

      3.0MB

    • memory/1812-61-0x000000000277B000-0x000000000279A000-memory.dmp
      Filesize

      124KB