Analysis

  • max time kernel
    182s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-07-2022 15:16

General

  • Target

    afd183cec0991be77c20674166472ac590ba9cf1275fc03f470a5fe3930fa42e.exe

  • Size

    164KB

  • MD5

    3600c8c219b3381d571d3fa42de7eea5

  • SHA1

    1f804557e51d6d565edbf3d9fbc42c47379ad2d7

  • SHA256

    afd183cec0991be77c20674166472ac590ba9cf1275fc03f470a5fe3930fa42e

  • SHA512

    f0f0962396db7d780df99f83e42000c54147e7e80c9c243f78936ec6ee4cab16f1378c7c57c344a7c87202302d7811db8a7136cf8e6cac8ac2b4ee7ff9c5e3ef

Score
10/10

Malware Config

Extracted

Path

C:\1enws4lxa5-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension 1enws4lxa5. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/0FB38CA6D7FF3E9E 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/0FB38CA6D7FF3E9E Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: sAcpRgAtf4U6IIsCMGIOzkI0EvfnJEMlo9aIVGavyrSBLDvsZHrdc3r1L2q29LAI SqsV8zp8SvQqT8ikXashwPqRKxD/nj0SETNZt8iMr6DwVki6oN+VcXrlA+iKwwR6 XEdA+4mJX0o+w4YyzjIrdGZyBlvLSWXLMyrOx1g1pAQc671/vcmHNhIpafAVPU1C pJA9TfpH3z4wKAW0sHjs8s5HEISwrc8weU1noRQc38HpxuUsssbAPiqVZFYqx4u0 067zvrSILEsRnhaldwvDF9GTaR/EVg+1ZA/5jW2j+VsxLc8ZbNeQKt8Q4gTxpg/F 5MKZb8Gviamqk4I5kgP68OP/08peZ4AhIOinYLWRygXlF9xzgv9MDsgGpoXGgGQp J4wgzJdP7ksNfMxlWBRQjWOMSWUEAh4htCp/LqGNkab+ztMEi7cqfbEwfG85Ogpz yld/FOtWLk2P9Ov9M+p6DPo0IfKQ1tCoKiniKNIEph/CedOhx2BbklTnIjaMihcH +bOUBNrHJpwLVsTzy7Az/IW+QBR947RIlADkITnb5MYde+dggp7A7xAZbR1/BozU wSBglxWIXhRwRtjKt/Eulbr3bpbEjEKXyW3x/fFaWj+xnwGbQq9t0zX/9jy/BRmA 4XziQUsYdIB/72v3pgU7l3U1aVhuY3SFnx3zajZQZdTdBw3+AOIwyTUyDpmiJlv+ nxDuuW1u6SepOU0Gv10mIJUVEIQsSBkUOqYUk5G05Ls8rmEgzsnlmfd7o4kTC4vM QOofbrEhY6f4v/m0WQz5r+KD2B2JATc5ePJk4zFTlBU2GtReaEpaSsGYZNIs51+T 7xT3SpkqRyL8cdzkB15Gsyf8VDs0Qbu3HoaaN2QC2dVDqbmIX2zHKDZu9P1rgizz cWn2nZ5lG/gaxSxEXrptdR68UdqumcsLDWc4PdhikBo1eYtQ2Qsr/2kuOm6mGuoA bOF5MiHasDQH2H3hy9cqM3vknozqpeYLjOOsBw49M9IrGT0yaKPc7AWzIXx+oOS5 ucO8tVFZe3vu8L2+8xP0tkLVm3Z5AV7mKU17XzyUtrioTv1ZsxOiBH+lYuUhTFXv b9b+pm2w1XqpvH0QNdISPTLNzc3+ubVMrXEWFTbypFU5T1Oxh98d0nsDLB2TIDMg bsG1Djb3NIbDQlvYqriQp+Kr Extension name: 1enws4lxa5 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/0FB38CA6D7FF3E9E

http://decryptor.top/0FB38CA6D7FF3E9E

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\afd183cec0991be77c20674166472ac590ba9cf1275fc03f470a5fe3930fa42e.exe
    "C:\Users\Admin\AppData\Local\Temp\afd183cec0991be77c20674166472ac590ba9cf1275fc03f470a5fe3930fa42e.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4524
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2116
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:3208
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1880

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2116-130-0x0000000000000000-mapping.dmp
    • memory/2116-131-0x000001B01F290000-0x000001B01F2B2000-memory.dmp
      Filesize

      136KB

    • memory/2116-132-0x00007FFE16C70000-0x00007FFE17731000-memory.dmp
      Filesize

      10.8MB

    • memory/2116-133-0x00007FFE16C70000-0x00007FFE17731000-memory.dmp
      Filesize

      10.8MB