Analysis

  • max time kernel
    140s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    27-05-2022 16:11

General

  • Target

    05f4a996d95cdbc333dd58700169df1e61c3563b5966ff9e1f1fb9342efa6bfc.exe

  • Size

    164KB

  • MD5

    3b8db3f2048d28e566f5340607dbd243

  • SHA1

    9fe12b5267813e9f83a7aa17b771db8588ee42cc

  • SHA256

    05f4a996d95cdbc333dd58700169df1e61c3563b5966ff9e1f1fb9342efa6bfc

  • SHA512

    63ecd676c2e29901bcbbd906d38be165fd615d03df958e08170f82dde7f824d68af01010070275206f54641db7ce3d8cc4d344d6fc92434bd99020ede3a08f57

Score
10/10

Malware Config

Extracted

Path

C:\k5nn59ayip-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion k5nn59ayip. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/7B9273C5AC6B00BB 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/7B9273C5AC6B00BB Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: DLHaegIo5JC7QZHlxjL5q7JvRHgbS78PBBubue68h/K1yCk57rtInx0XYT88Q9ez Inun12Cxb4FMtnfR0Js/FV0WV4MFTeZH1xkugRRijROMCOpnyjnDTjZQHsOwraoq c3zxOxT7WZUTvfmRHNHyONI0YI+3w2NrbdhSqTqz4p1JHk24m2dYIn0jU/kgiz0z i14iQcXpmtxkERIdmX7AcY9lacOZWmTAQsXqV6qD4MzDIY2NHoMoyAnZPqSGDtTw LSV3oNfMcZqtGPqD8O0cHY4WB+prBEz/saluH0A84npVaLYb/uiSF8m5LsaVR4hV VI5jnvKSqU1IITio2t3dNl+Fadd/F2cSjR9+lIj6SNXd9dXDZCC833MDeVcayI66 GVgT25WGvb4Own5jRnvG9zwq8UMIs+ThprDhxVC18T/6AuYMH+UpjTSDvyuKvFpH 08l6zqi8YHN6PVDqk4a7TYjpjAbuy1vjhEwL2h6kGkLDFVSpJmA+mCum0DgqvWI5 0c/WZOn+jygcQYym5VAWAnIdu2hNXZSHXn8GDYozWMoX89Jd2pKAq4UKaLiMjDFt zlQXevcRf/+kafmQKoGLnoDXA6w2Nmpc3ruerGcRAv69pJ2mfyIPSzUklsIMRw4c xd+2dnsOVMg8SSN9w1OtmOV4AMyVkKukxR/yo3ucvUNc+KBSnddHLSo9qeP2Q9k0 7Z16xfYBTPIlh5vth/Duk1oHTXth9p6mvkIAN25bWzn9pBPaP1/Edi6JgL9rTq8L b15ancy8nXSrT6/FiTsOEendyJ4/Xy3dWHIWP0IML1DLGZyLrfbv5GVCqNxX/gEN zpyreZczKefrbo48joOulUWsrKCxwJ2MWlSMqV+nphtADVvRYEoZXCZb+zsjwHab ZfMJZV8mYB2hPDncemLT0J5uDmOa3NWZKq3Lp05adznOsvrVE+kBIw7SbtQKZAR2 67dbwZln0RZW0DPIsP+DCmA8Htq/BloIlibaeWgHTsIQhP1Q3c5fBEuMIibqMYFZ GigTpjiZTy/PTu2z3B6aawaCZTvJrOP0BCiVTHfL5ArEhYdkgKQzxWHdK5ejoW+3 0Iui1v1EQ3hRmPdUbVDVMDl2Jg2YG54nam4Z7mK9EHwLm4aDy0Qdhe9sVCoGsy83 DfgMvRrEG3dSMNTY/Nw= Extension name: k5nn59ayip ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/7B9273C5AC6B00BB

http://decryptor.top/7B9273C5AC6B00BB

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 8 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 25 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05f4a996d95cdbc333dd58700169df1e61c3563b5966ff9e1f1fb9342efa6bfc.exe
    "C:\Users\Admin\AppData\Local\Temp\05f4a996d95cdbc333dd58700169df1e61c3563b5966ff9e1f1fb9342efa6bfc.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4424
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3468
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:4640
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4536

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3468-130-0x0000000000000000-mapping.dmp
    • memory/3468-131-0x00000291FB490000-0x00000291FB4B2000-memory.dmp
      Filesize

      136KB

    • memory/3468-132-0x00007FFAE0A20000-0x00007FFAE14E1000-memory.dmp
      Filesize

      10.8MB

    • memory/3468-133-0x00007FFAE0A20000-0x00007FFAE14E1000-memory.dmp
      Filesize

      10.8MB