Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 01:44

General

  • Target

    7d0a7b508d1ccc7ce49b234a25bff26c487a85ec7e81ddf6325e8e301516ceae.exe

  • Size

    158KB

  • MD5

    0cbd8c3308382fa4accd5667339b6f7f

  • SHA1

    6fcdd459d0605cd16f01dcb864082cff023c33c1

  • SHA256

    7d0a7b508d1ccc7ce49b234a25bff26c487a85ec7e81ddf6325e8e301516ceae

  • SHA512

    850d8cdd4cd22b0a569f91d770f6994f05542b21b1d65eaf1ce22699d09bc7606143eae501dea9ebe3eb2e03092ab6b816605bca208cd12501eb693ab8970652

Score
10/10

Malware Config

Extracted

Path

C:\91hy3d4-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 91hy3d4. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/C8AFF573A998CFCD 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/C8AFF573A998CFCD Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: t2GDzEzhizDtTc2dzYX+d6Pn9MP8ZRL0LpnWxUiJl1SnrVZ37M1W9FfcxxBZRXUp fR6OxFv/xeBc+S7PGRCPIP6JpEZsnmqFhX4GKEwdQ9Fc/U5mwkd9EPU96DduLdGB rRiZdQBCKUIJFi4+0NKXy4tJxjURq8hZA37FwP/5+K9xBAj+3oEQLKIKqGIER+bj 9ZVSNWEHRVr04BhVvATNWEX3wqOcjNyu2lBZHEM7mlpDMmpfWvOd0MxFQS1H0RN4 H0au9O2L+6Erm3nXkKME8NQONBt7W0nMi8HNTNnmgjsFByf1ojb6xgYIg3sOfgKg B2+Aua4a4RerbID5dbTvEHVCdDWcsPHKCq57oWuxQWsMPuLW6d9QUNbSfHzplFuq rni9lpA7NFjlDF6CVVyvNMR4bV8gBMYiLwxMyNcsi6cmdY0dF0DS1YcJB+znzB8U vunobqgnvwH2nkcD3iO68Tq1lYL5ltL+x3E4tpuigtPlYltlRGGoKQsWwbLFbVQ4 IPqV3ww6Oec0plwq1PLUnr7m1BYjH3JKxRWLG3QO6FltQDF1MA0Ks6B+LxVUIF3N 2XNbPLjIhbyYcRO9TUkT17HzWOHtqRc2kv2Uo2EcuAHZBmgtNA47AR+dilDioGk5 jM7EY8DIQ3dZwgTuEItlrvVSzqGZJyF2qalPMR0+J69sCN1ccZGrWW9JbS4fS4sw 0XTc/U8RWcrXc3U6qS91g0ogtbK1PAvCDWB4aZUgkhEQoNxIFway5m3sAlznDyVW yBSO/rmBMkS6CjJIq3kZmRddlGMMCvwjhFLymmY0reDJc7CuRp6ukTW94uMkLcn/ 5Lou9vOXZIJgRFs69b9LRXzfC+weZnhVwZSxJqNlkFrXbCRZhbyuo4aNRsXRNoUY D0V+jHaK9uFMhxpOX6+s1SS81mPjpGME/hynER+WEnLOeAdc13NX+GM2D46R0HWN nw8j2IZcO1G+iyQJ7+ite2Edw5cATJ4CXEbHq/cnNgZVX8qf3LpW197NjiheRQlm UpPFMFbKMHNhSaSBKmRP+m3DCDbMLNxc6i9S0sM7yiliLnROZDC8z0DVJQa7KWc4 +A6gjEGEtVfCZA== Extension name: 91hy3d4 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/C8AFF573A998CFCD

http://decryptor.top/C8AFF573A998CFCD

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 8 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d0a7b508d1ccc7ce49b234a25bff26c487a85ec7e81ddf6325e8e301516ceae.exe
    "C:\Users\Admin\AppData\Local\Temp\7d0a7b508d1ccc7ce49b234a25bff26c487a85ec7e81ddf6325e8e301516ceae.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:648
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailures
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2832
      • C:\Windows\SysWOW64\vssadmin.exe
        vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:3788
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2192

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Deletion

2
T1107

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Impact

Inhibit System Recovery

2
T1490

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads