Analysis

  • max time kernel
    119s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 00:55

General

  • Target

    d9d6363529c399104f3afddf682c7437fbf5bddb33c778a67c1f0b6ff92fa0be.exe

  • Size

    114KB

  • MD5

    7aa014e2800e080f3d14737599d21cf9

  • SHA1

    62ae49505dad5b24f8fbc8b78fd73da18c55a068

  • SHA256

    d9d6363529c399104f3afddf682c7437fbf5bddb33c778a67c1f0b6ff92fa0be

  • SHA512

    b71067909b78c018d17ef39ca21247cbc901e2635bb2394164ae9d97e35bf25021f922f3c2fa0e951f50c601ba136982f048640c76ea57d861e7d7c4f96a61f3

Score
10/10

Malware Config

Extracted

Path

C:\95v25c3-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 95v25c3. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] WE ARE READY TO PUBLISH UR DATA TO PUBLIC ACCESS[+] http://dnpscnbaix6nkwvystl3yxglz7nteicqrou3t75tpcc5532cztc46qyd.onion/posts/56?s=f2adf69100849cbb12ac102ec7c6cb81 (USE TOR) [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/D2644A3314CA96A2 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/D2644A3314CA96A2 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: LcFVmbCGeTVBZ8auINvA65hHw3FoQtTHE2XHEHyUTN62EsSgsQl5dMCyF9dm3Hga cU1RGCxvwOtTIypRzQ6+HPhRv888aQh+E4gkG1viwkvbOWnPqCfbXJZ2jX/MbfYb TPzwTTvMB8+QLaACOWgQoqdosvdO/rMLxZHochoxVCQvl/tdUSxYgMsJQ58Lkg3n KBPvJNFrPoU3M0mT2VOT42Bvu+bJKpWv6WJtO6q7CTD2oTsouFcnbEzLNHRzJByT GD8b7JkN44PVGOLFeHXUu/72L8GhMhwrkacBaSAhtDjUtgQue7myp0sSv96OMjc8 yyaeLrEMZnk4dMgrr0lM/Aeg3CME8TTtRUnuOZRBWlWYxiDrhXvo8dgUbnbDJc2F hMI4MbHGCjFS5QeHYoBLAhc28nTzLaqGovSAChYiy55l8XJUZr3fItx2O+94WB3n /fDSu77t6hCRQnMobTTFrYOwePufIzwJNfAnOqcWvx3OLhmiT0a4/7jufqvuMPit 41jF32up+rRDNlL6nq0CPuIr/YZCQqYOiJPu8I/6vSrgbUsZPgL3WO/pk76IJ+A8 LIKGVA3LEXYtQ88FKseJT5EmjDDlMsZOJEn0rVT8EKdnmmctro7e7N1I4/IfyAi9 MjW0Fx6Kj6erImj8bgKRK048k78aiRrZrj9G5cFhhWN1YA7ph2kLlzdkP4lvYjTv uXDAfbaz//8Yt6GLidU7WylIWdY/tET0CuPQ8a13sG0DjChigBqEHHll+XF4MKCg FP3iqQZ0v7hf2JXLWcRy4Y8tUVQw13DQ4eJ5pqijzTUJXQZN1ttRZbbwoqgFhaGN yfaoQ2gJfsFaAjoGj46aOHID82lFYMOi5xRMtmN3eb8ooY3FH63D9yiOltZna0xP CbVgZIalCYucIvw9bQvIoizd+DpCLF2VZKfI6K/+AAcL18NPDSpxl1CLypF0sbuf JoYE6jRjsZrBZQytk9DnpSvLwxQQSToLd2tWM/EhLqUfyX7fwAKqJAp7LOtDSYAo j3PL5mHMtkt92H30YK/TKaIMjfW/9qooNf40pVqdjaMz4NB7ZPYFycN35DIYCji3 u+y1womxNYYK9vu1nvRJuzvRy/tUPcAhwItTYYDhxxbiRqcrcA4tMe5TJ48EUsMj rsdhJUO0YRw5fMU8IUGMajXLmH1MOyt6h4tg3YdYQ17I3JieVc/63n9fPaw0M090 10A7d3LCUSU6ePIBVNEBbxkJPUCyMBp61AcWR9cVtGfrktX6ddSXEwaR9RqCt72y xrcu7FxFi9lDx/TJKYK6pguXFSExpiAlPys= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/D2644A3314CA96A2

http://decryptor.cc/D2644A3314CA96A2

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 6 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 19 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d9d6363529c399104f3afddf682c7437fbf5bddb33c778a67c1f0b6ff92fa0be.exe
    "C:\Users\Admin\AppData\Local\Temp\d9d6363529c399104f3afddf682c7437fbf5bddb33c778a67c1f0b6ff92fa0be.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1796
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:672
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:588
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1300

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/672-55-0x000007FEFC321000-0x000007FEFC323000-memory.dmp
      Filesize

      8KB

    • memory/672-56-0x000007FEF35B0000-0x000007FEF410D000-memory.dmp
      Filesize

      11.4MB

    • memory/672-57-0x0000000002460000-0x0000000002462000-memory.dmp
      Filesize

      8KB

    • memory/672-58-0x0000000002462000-0x0000000002464000-memory.dmp
      Filesize

      8KB

    • memory/672-59-0x0000000002464000-0x0000000002467000-memory.dmp
      Filesize

      12KB

    • memory/672-60-0x000000001B740000-0x000000001BA3F000-memory.dmp
      Filesize

      3.0MB

    • memory/672-61-0x000000000246B000-0x000000000248A000-memory.dmp
      Filesize

      124KB

    • memory/1796-54-0x0000000076C61000-0x0000000076C63000-memory.dmp
      Filesize

      8KB