Analysis

  • max time kernel
    146s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    30-05-2022 01:45

General

  • Target

    0bdfcbb90cbf47af585c0c34565398f372f35f23cfbb095ecfa54b7d40818b82.exe

  • Size

    164KB

  • MD5

    ca6dc0610e9dbcc3d5608cac7b15318c

  • SHA1

    7966baaf4acbf33c60a5bd7a9ea1640c783183c2

  • SHA256

    0bdfcbb90cbf47af585c0c34565398f372f35f23cfbb095ecfa54b7d40818b82

  • SHA512

    573f84cf40ef1536b384ee45f40ea99b431341efc93cb11f34453c045c1239556d706d9dfa97d7d24913003a50b45ff35cb91f55ebaedb0137dc3b49507603b1

Score
10/10

Malware Config

Extracted

Path

C:\0r1ie98-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 0r1ie98. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/98F15149C19A50D3 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/98F15149C19A50D3 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: oZZHdUbx89cgreHr/NnFTegyU8p+9X/r9CMYwFUIL8VPoGZ4iGlrTmd7Sb1gsE51 0CwSsMEHlW+GQbD84ZKUarHU8jWW3SZD/25n/hecZtlEPyFK+cUFSsNqD2ldrkRk VjxlejPFFBHi2u9D1sbiobK1TeBxkHQLOphZZynPcQDhzqAn77end7ODgslgAAP+ gjjIQC3e+lvJLcDDWf+0kclo8+5T1AX/7rJnI5NxBJA1Yh1dkQCmBfl2JaMfZrhl rgq79i/krmyRm2reVPxnqRfEbtL3rUMEAsbIM5bdr1A3ln5R3aER9vAGfu4qY7my yjmUMDANb44ftZ0DVhjgDjYUcNNwJZ14KC4PLoPnNt1jfDfQICE9AgBcabVg9i7U JvL2AMZ/ObZrVo+ywOHdnzKavrZn2T440xN8w4k/4A1NPeziRoB04PBBIUMUwbVa +CqELJUkwKPaPta+ztoe+SCmqkpM1X8M5Fqf5EGfqLEO8ZIKs6s9bRJV9zP8frot CHNeq7w42fh1Ipzhb/ibCOqV/YWrkBsEo4TqlyGcRHbKUT26sK0XQdqZqEaIKW4N 7stOUh8TumhTPDyZfveLupC489GgHYPf6QNvwBPMgRkgbEQhAW8W/haWjELpjBsI +DIiBY3VxDTjfAQ3XM4gZSqLCr3XrhmncEk7co17ytsd8tehTlM1GBlL2YQrI8ea tYDSr2uvFAnrJj/dAiSVxdBIJEOiXtZAuYSQNSRClKvZ9hfVXFMBqR+RyIG4tQ/y UIJ5ZJRY+vQn3EiOsBMwC9tvAhJwG/yQCShUkKVnIO87ShOZfuCPKgtXYY8TUUQs khTL5FAJ1Iqv0I6+QvhWHx0OSGPUUs6De5n8frgMAwbMlrGoh3wpkJHcL4VzqwVZ EeGMJg5eQgpb6Z2nTObf5ITp9ASS8bHTHpzH+w+I6WunbV8ZFTR9zz+b8PxDk6qF v/ifNQpPXlx6+nXJd25nARvU/VhBqjh8pvfjR6TAgmtKQDCqbwLdR4dtL3jCSKal Mv2Y/LCb/J789AlTSnFF6DxDKm21bTDvbVCr2paaSGGQIU0vhEAvrXeHKCR9DRhJ mxj7IpdYJF80PIhD9c/65i8PAnzSUAgZevjSEBCGZwKvqRAarMQrj31PrayFL5I2 pVkk3SUpl5Q= Extension name: 0r1ie98 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/98F15149C19A50D3

http://decryptor.top/98F15149C19A50D3

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 8 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0bdfcbb90cbf47af585c0c34565398f372f35f23cfbb095ecfa54b7d40818b82.exe
    "C:\Users\Admin\AppData\Local\Temp\0bdfcbb90cbf47af585c0c34565398f372f35f23cfbb095ecfa54b7d40818b82.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2052
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2868
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:3552
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4332

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2868-130-0x0000000000000000-mapping.dmp
    • memory/2868-131-0x00007FFCB0AF0000-0x00007FFCB15B1000-memory.dmp
      Filesize

      10.8MB

    • memory/2868-132-0x000001D7FC060000-0x000001D7FC082000-memory.dmp
      Filesize

      136KB

    • memory/2868-133-0x00007FFCB0AF0000-0x00007FFCB15B1000-memory.dmp
      Filesize

      10.8MB

    • memory/2868-134-0x00007FFCB0AF0000-0x00007FFCB15B1000-memory.dmp
      Filesize

      10.8MB