Analysis

  • max time kernel
    152s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    01-07-2022 14:46

General

  • Target

    sample.exe

  • Size

    164KB

  • MD5

    588efcb1febe347a30e5884ca3f57a4d

  • SHA1

    4ab8d669eff1d76e5626a26afd500dee2432b5cc

  • SHA256

    f4afe7132798deb7f231018b513af2284ed549d3e14b46e8b1190b4b9c1b5f18

  • SHA512

    7eb6535160daae7ad2ed455e1826a006efe478c968a08c09b28ff826c26bf9fb36341af8753f1fbfb8dd48201fa1b8911e7ff8e1dbbdc213d8b2c56f267090f7

Score
10/10

Malware Config

Extracted

Path

C:\4f65cp-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension 4f65cp. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/EFE31817E0162291 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/EFE31817E0162291 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: FIoryKMaeBo6iU/UaPIzWF7DQ9vBNXBiB32D4Kyg84g4moqFrugwmES1eAsdgKP9 GMdPJ9Lbw5CLOnLBe+8y8zi4gHuvZ5LP4Nyl5w0WPNvQarrwJKJ2ahkVBwGV7jTO bhaY99M2oIcXlc49OhuFixtw4ebaT67WvIQdmmxEyaZ9V4qFEmksJgu76NzkgiW+ UUdZQAZegpj93lsX4gcgFu9Kh6Ue+9g5v1lDK/KBImoeQricTsJnpVFbgYJqU7/m Y6C9xt7kcslIW5+0q2mxtPc8zrX/kzZ8gtchUMgln0PeJOLyaeMCrcjpaxY2WMES eNie1iZILAZgP8CxZZnc5fHu16W+aAaAPzPxMXX62P8Siqhly7wvq/Z98dO4fEL+ 90mhgixH+9YLJof9LJFXgxkEfHKjyqwqdG82sj2ipZWJ1Qx30KXfnEW+hbjELoAb g05LillfBzXdkQoNiX3ZHPbgNBm9ZTB6Ld+tB/whHpLgSRseKdN4v3nj8m6Luyan QcbuzoZHMfh5Ofs0eMBQKaSIKyz2PZDdWSOCXg4Nk0ya6iWpBXkWDnEkNqPwDMWb ljTQ5+9d0UjAN0/Ti+Z1A4Ew1PhNGpvdz4G6jdDiE7S2GfxTAV6Z6pNsx20cJovt XkM4FDuvtEpeYTsG4HwuGAzqlkoU63yHBVzdlt0ewID9LhV0GTHtTnqrzuHc6csD m7vEvUoPdhNUjd6rx/j+ECvYwWYCoQ0IRaSXHdwmmRUFxJka/jUwaDsBAL8YkUNs K4p1NAwJSYkQsqReokC5gXxwraHoutUESoI5bEqCskGXL+8Lx6pt7qOLN1kUwJXd 8mLWyibxi1L06Q0uJ7YVYmToTi+ZUQWBGdb04snzibYFyr2HZ3OWNBYX/vu4JHR+ 0ilxG5qGhzsjwN9I+cAaCGkvbLrMRPB/06FUHOJnrDTqE2j5lJRohkLVTm1WYotl HeQ5WIVVF1j3TxC86ncTGUk9VG+qSAxydS3d1QJpHly97IXk1jq8N8Ek+N6MACPR OxxeQmFpMkOcY5Adf+U/McAu4ljPw+lBdw44kXzdop0nrWLMysDHlsiQJJOTLAba h2WuQaBotycv9c/n4DaSjgwsoPaCUiWyNrXd9R4sqcDKzlzTD1s76t+f+5dDYsNx 6VLgwANSuS6tHw== Extension name: 4f65cp ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/EFE31817E0162291

http://decryptor.top/EFE31817E0162291

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sample.exe
    "C:\Users\Admin\AppData\Local\Temp\sample.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2812
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3660
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2868
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:400

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3660-130-0x0000000000000000-mapping.dmp
    • memory/3660-131-0x000001AC3A760000-0x000001AC3A782000-memory.dmp
      Filesize

      136KB

    • memory/3660-132-0x00007FFB10EB0000-0x00007FFB11971000-memory.dmp
      Filesize

      10.8MB

    • memory/3660-133-0x00007FFB10EB0000-0x00007FFB11971000-memory.dmp
      Filesize

      10.8MB

    • memory/3660-134-0x00007FFB10EB0000-0x00007FFB11971000-memory.dmp
      Filesize

      10.8MB