Analysis

  • max time kernel
    172s
  • max time network
    163s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    30-01-2022 08:03

General

  • Target

    107904e6f26cb044ad348e25b94837bbf87f2607bd04308b8ffdcee01cc8a3e0.exe

  • Size

    209KB

  • MD5

    17f28ff5738359d1cf5dde9e2d5c0e26

  • SHA1

    1ee43a853f0810e3bac1aac6883bfdbe687a44bb

  • SHA256

    107904e6f26cb044ad348e25b94837bbf87f2607bd04308b8ffdcee01cc8a3e0

  • SHA512

    7316b240dd6ba686f612985ce5ba1db12b78c768b9723e88cde365b9933b45239c597c7a52ad10ca9ddaa71814af3a1bba1d8db4edd97c5acaeac79c5c67c21b

Score
10/10

Malware Config

Extracted

Path

C:\l5sm417w2y-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion l5sm417w2y. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/03483872E0C95C38 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/03483872E0C95C38 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: hwrwwMhgk8GntVtOV4jsjbgWjpAM4PPmIbk9CSXjoyTHR2DSBowgff5eO+jmk+11 RhLl9M7nWsnX05ZKANq5F7uBlHbh8swjlD9HzPXHx30gcE28ZEyIkML6HeMsCIa4 TWYk/5C+RC9zehRpmrEQt9jFx6GoijTMM5ORBeMW6IIZMNTaZlw5j06spysOXjSD ACsJIoRnE/DSuZjxA2aePNF5rVBCB5mHcjDzhOl4S+VHdQ2bdmmPq6uu+kW4O1J5 0v17Guze56Q4iHH1Ohg485+F8z7C12Z65GM0jaoD+kiq6AoD3YyFguO3pMwXfzAq nHNxewIcocBbR4vGlt0DrC/FYtxKS2/6BIuezbw92XcHXVbUDDXRKSha6WuoWREZ sRuBSFWeV7lpRhc+7U2xBqHkKYHUEEIJx43W9Fjd6kvAYhER6Mujx3NuIFenCV1C 96mxqCmrcM9C7kqc4pz1Y3DGpjPvlN8KTl9/MN2/EdLARdEetOHt1ZrObjh1C8K5 rfpdckeWvWR20eJYhC3jsNvddHSopEDsmeHAjRCJrPVDWRvUnF3bRwIzIzxbAFfm Pc6mt2Ih+RiWNremEGHnGPewgIhfZpJ0s6znsV9J6jPKDw85oO2axcD9qXVGPJiz WxF+UwCT8FDsF8SoIWGbVtm6Xdm/+cBeQdMop5gz7rKn46lgzyI9KR+rn1LE/QOv +xlFkeK6Xx5DQG1ZR02nYYVFSmxUXl5bpvr0CMxv3HlcMk5BnDz+QzwBVqpVRjk3 vCsK1HeP6aXhiLMtgz4PT79U18ueWXwb7th2DK4D05UZQ2JMRoRXliwOGKeeaueF 5BOfMK7WYRUWLovDHgZCbFWKCVLoefnx/3ld1nW4sF6z5596HhOM7wl5UX/5UuUU VfrTrQu508r3WCM9doiI07HzsKmtaNO3NYEieZStaFOVUClCBZW602aaw1KaOWcg lIZQwZ8Y95SPnvu9KCLTVVe/TC2+CHqG5xtrKg6Ca9Rw6avXv56W1Vx0rsVqhW29 eoQIpRx3oL5iHgAmVyOtTNNZD8oZO9ATvt7eY78r+iQzhMlTUqUxsGBkGB1nts8B XH4CNz6qHTmUcxycH4sHEfST3BBNgvtqvnI+EsmH7Nz9iZTVBzXR+PsHcdfTCoJE Extension name: l5sm417w2y ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/03483872E0C95C38

http://decryptor.top/03483872E0C95C38

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops desktop.ini file(s) 13 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 35 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\107904e6f26cb044ad348e25b94837bbf87f2607bd04308b8ffdcee01cc8a3e0.exe
    "C:\Users\Admin\AppData\Local\Temp\107904e6f26cb044ad348e25b94837bbf87f2607bd04308b8ffdcee01cc8a3e0.exe"
    1⤵
    • Modifies extensions of user files
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3584
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailures
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4056
      • C:\Windows\SysWOW64\vssadmin.exe
        vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:1056
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:4276
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1244

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    File Deletion

    2
    T1107

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Impact

    Inhibit System Recovery

    2
    T1490

    Replay Monitor

    Loading Replay Monitor...

    Downloads