Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    29-05-2022 21:36

General

  • Target

    0d29becc6f92a5a1bdce5223867e13596d9dad5d37ef61a38701747e26e86018.exe

  • Size

    164KB

  • MD5

    c4f6fca09af28473aac8647fad42734e

  • SHA1

    564f41f54b76b850491259cd71ab0ade9a6d18ac

  • SHA256

    0d29becc6f92a5a1bdce5223867e13596d9dad5d37ef61a38701747e26e86018

  • SHA512

    89f758dbbae7c8cec596343316e121b635b5268866517c7c754b3919b074bcc82cfc006851127662e978f0d234d91f0e061cd5449e29dfd38936fc4358cabf85

Score
10/10

Malware Config

Extracted

Path

C:\5e6n4ju1fb-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension 5e6n4ju1fb. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/8B233FEB532EDA2A 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/8B233FEB532EDA2A Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 4iitll1KZOQFSchpd0q2+GsTv62a5uWIjTAtq8mUnW7N7UdBjHlX9jQg5CHi04K3 iglL3gaX0Oak+O+1a7riWhfpSWPLHroyox3bXsw6ByJwx4qSESFt+xLJYEZhhKHn 3XSGBPcmeAwhZei4orh+wGPYyPweWcrj3NAu2s39WD9Wpss0nwltWE6Bqo+yvyCL hj1pmB0NuSqPw2plwsRW0nLWDi9M1uR09b3ukVQbPBXmXRTX6jjXkl48lAwoqyG8 y6/T2qktyWGnf7AXfAmBN8FfCUlBYwtX0D1Kq9nV4Bd7x2T9YVDd3D/KiD47epaa 0aZxj6GCxHgOkgUswVTQ84reAFiMiBms1SDOTCgkDXoLbb6LhERzudirTuV6Fvd5 qs202ykWRA+VD735GUuBCdTvnwamgbxbx/rN82oBND4gI6/U4Ln7G+KiSjtvE0SI If5EEWrQA20ovdLSVd5+QqTTvSNt25iqbZSom6+YheCnSsxc0aAuPlByWoeijbxe EWq49VgeZaUV8AW0aHdekTkMGys+POjHW2MF9+J1X2BhBja18eY4BC1VH9lwWFkQ d8VW/xXCxWgsC9cLULoAio4gQj9aBYvZPPIys3b5i3kahtjOTWBRMWsFqfzUxYIw rWwz8oLW/VJTTOZb+TFm+R3zlHaPAc/D+KCmZl+BWLQmZazjkGtawGC+1e4HxRp/ IIuNtyZYg9iA7lZLdeh1Ms9NOmHSyxRgplWsnl4Ag+z9Apq6cXK/D7d8ZoqzpClM 436+T+OMN9IUXidSYsYbOWBIv8BA1XngDHgBe35/7gDjAhqFQE2wb7AhHjWfWibQ Oc6BIX9C1jT0xLwG328JmRjjte8JGVnD1EkpPC0EPXEZrYzW5/vEgYxhfmP0WOCg PP/P8hviBmLBfg1sBT50BZ/pSGR4UYydt5qiEhG3PizmhvB/CL5PxpBd5M/BngwD v+zmJNt5NFKD/I2Xd2Jk3qZq9247bc563nUMlcvopTnbpkMFr3i46O97268xpWWD obU9eM0ho8m9XNJ1Gf2VT4hfLAQQHnYMjkvfn+IujqtKkebtlNeFS9qzHSVY77EF wg7iFuKjDl8o5kk47Mm17c+w7YkDUb4HY3wJZIoTnmVUcWU9hksiYKStUd3JcZZb oqbKPhEL9KCPbfTVPGg5+jtf Extension name: 5e6n4ju1fb ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/8B233FEB532EDA2A

http://decryptor.top/8B233FEB532EDA2A

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 9 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 24 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d29becc6f92a5a1bdce5223867e13596d9dad5d37ef61a38701747e26e86018.exe
    "C:\Users\Admin\AppData\Local\Temp\0d29becc6f92a5a1bdce5223867e13596d9dad5d37ef61a38701747e26e86018.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2136
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1808
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:3584
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4520

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1808-130-0x0000000000000000-mapping.dmp
    • memory/1808-131-0x0000019EBB420000-0x0000019EBB442000-memory.dmp
      Filesize

      136KB

    • memory/1808-132-0x00007FFA59180000-0x00007FFA59C41000-memory.dmp
      Filesize

      10.8MB

    • memory/1808-133-0x00007FFA59180000-0x00007FFA59C41000-memory.dmp
      Filesize

      10.8MB

    • memory/1808-134-0x00007FFA59180000-0x00007FFA59C41000-memory.dmp
      Filesize

      10.8MB