Analysis

  • max time kernel
    166s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 02:10

General

  • Target

    47708edefef1f44c7a184cbb6321ac07db94674a5e86677889aca17260bfbea6.exe

  • Size

    179KB

  • MD5

    e855a49e25dee70e5892e68763a49068

  • SHA1

    debe819e9a0641849cdabf9504b586d3886fb1bf

  • SHA256

    47708edefef1f44c7a184cbb6321ac07db94674a5e86677889aca17260bfbea6

  • SHA512

    00916f646370663c4584147178ed6ad91ffe504377909c3f6e430dbf6c9cb2e1e78ec9fc4978b8583e24525915d0c61e3f559c92a45ca54f8a337cebc5a15bfb

Score
10/10

Malware Config

Extracted

Path

C:\fn5x7-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion fn5x7. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/0C8BEB783926DA1E 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/0C8BEB783926DA1E Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: Hl38/IcPwmtcYxiUrS0yk7MpB/8DZM/abmzdhTa9sas5G4laOA1yfG+DmmmOI8av PK4mpqa6g7KCBhF3XxFEMQrWD3/rewu92NIifpgpVT7kxEWamZ0+f+kvnArq3zC4 yW/2m24DfxULMVqI8985WfeL8E5cCLTSjc+bd6ofMXgWlVSaYf2TZUNSMBtOXvDS 39gQWJWyecFT83WbpZ3YSNA1kp62Kg+ES1WpKCbLyKHpMkMbDvA+mLq7aWsZZ0Fx RwHkYYYCsePDmltVVJ1QqeSlZlwJChtX8T2HR3Cwrck/e+HQhGiKwblgJNRkrl+n UK7gqHGdCfPtUEG0qCGQxZzklBLR6J3si5v8MLy+hLuR26CUfR1/DcOXnLbhK5OJ iXyC0PjvYN+pnpNI5BQeDgUiQDVCO7YD9Ro5N24uuqf60zgcAE0xRIWfrRp6EaIt LQi+LX8i5ZEzIvfhxtvcsqnJ34IeGRuVuF9A/dfyB6H29qOEgPoHSatdLKrZnGKm HjPsWk1tfUS3bl+iQ2yaRnmt5uQI6SwYFwggtTqnx5oZcCTNKbw+If1QibVMth7Y yem4QkBdJN6JlH3U1YhaFdRDD9LqmoxQ9sN87PxlHEcYAvjkzW9jtYxz63cF1EHF CmOOKKR+ALNbmDE/5TE2tDfEujM6buTUGub1buJHwxf2D+44SjNI8kUiQfHwXqFS 05SOrn6lrVqCe/Z62AS1GA8VosMe+mfQrySqDf6+UGlM7TiwrUMDe3gVVemeHzT4 VfNPQtLLGIUnogF4mvRdKWeqHPONF3JoqpjtVJA0X2O5p20HoBe1RMPRMjZecEiA uWfKIzgGMsRCAZHPSo8wtzKIT3RFvfzUjiV1h++UAOVKw6a1m9ys7o1dJOfMBFcU qmhqlSbiC4z4vnU8varPEXxx49MP25zXvFlXX4vxMYaDCIrYEhRlthC5C6IUpq0S 3vPidgCoWUIC42YM3gcZhKb40f8rUFRKKnNqDvgwfzmNt+pvaGg8NOM/CXQNbuLO rubssmpOZWf1ddRRk8YtWPuZjzAl/WafN/pAORes0R9a2jX8C6qKKNeqJzg/JmJW /tfW57OTWQHXlBy+jenD5rwiZSeKhvXMkvpbE3fwntxSx7K3rRI= Extension name: fn5x7 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/0C8BEB783926DA1E

http://decryptor.top/0C8BEB783926DA1E

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 5 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 34 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\47708edefef1f44c7a184cbb6321ac07db94674a5e86677889aca17260bfbea6.exe
    "C:\Users\Admin\AppData\Local\Temp\47708edefef1f44c7a184cbb6321ac07db94674a5e86677889aca17260bfbea6.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1140
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailures
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:592
      • C:\Windows\SysWOW64\vssadmin.exe
        vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:2244
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1720
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2400

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    File Deletion

    2
    T1107

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads