Analysis

  • max time kernel
    153s
  • max time network
    176s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 01:50

General

  • Target

    7204096a5e47f570f189313acb92a26dd66d090729485a598de29a3a9a718d15.exe

  • Size

    207KB

  • MD5

    151ae10c5420285797f5204d4b3c9666

  • SHA1

    13e33b4228975bac515d68513f9688f9278875b7

  • SHA256

    7204096a5e47f570f189313acb92a26dd66d090729485a598de29a3a9a718d15

  • SHA512

    041d9bba9d0f92364204d8fab856bf9cf09240d94c6372003eac21bce31a3924ba3512413e6c27762bb798ae3908be5060ce104ff40206eaf85d15def8efd907

Score
10/10

Malware Config

Extracted

Path

C:\976a6gt-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 976a6gt. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F76D1875731C2BBD 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/F76D1875731C2BBD Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: NsYNFN1VN2i/IbXtxbUcG85bEFx2dURQSiSttbESyrP0KlB732VA7W9pU+8Qofvn ctiit3gL1QvXiTQx31TkX2CTqD1JweQDwi3HcTAfP7zdiq6xmN5AJtxQFTTE0tkO 1v+6Ozs2tcMExYV/uQH34o+JTpJQalQTPv7L1ukY8TJ66Htd61zdIB9UbS4AunFV 6TXnPKslUMJS63T9KED4gTXxHbQaaL9jveAAJsEFwY0kr2X9p+cso0/dP6tUe5hk fcrWQV67rBVoXGLBthRwX7TXBMqf1nC994fWkrJJdcnd+julHNmZw0z46+/R3yUI 29aYUj4WcOs9rzqvpHKOuww8G63qPRiAor4nSvX/GwwagQ4GnKn5j/CdGNkRYCrU R1Mk7LyBG5yIluXbj/zddGpVXyyaJmIBRqGVVPZp8+uSnb2WpUxiQ2j2w0FAIKHR iv//Ft5E5LkBmixRt2Fp07yyfzzfonwwSDH0fDoIKkrbRt5rxY1g0Pi22L1Pug/A uB/VMc3ZIT6gA3TivvfC0JI/vrg4PN4Lqxw7rt85rn0cvKq3A/iYClubGquNtUTM ajwsQ7rB9NlHKvjgQ/aD3eZKQhxHZo/RcmZtmzyWtDoQi9N9Kfgbr1zLxxMjDErp ABVdZIDt6psBOc7D048TFEVuedU0eZzdiDZA7XlU7vHJOe3L2I/ozIgfZchB7k59 k8gRiSR5Q9BQx9vzYONVisfd12Qg4E34mpg6CbsNjoVR8c07Hbh8lLaYM9bMLAKN e+L5slYtt5VhbTbkzBXuZmZHfbX4aVoQBWKQuge9Io8Olu1QWtJfAAxDZFIsHkAa kNP6eaZH2FPCGLLTZZw3DXm0QQBCkCTJ6N+DsUGH2U9V4u+b1VCWMrN2h74mXABa v4hp+DSZKf4eblo9UxeyfYe9RhnBsPYU6TE7ZW0DgndmTJuwdpc2eEvLF4sqZ7Lg +fHAQr39FM8n7pRxqViD+pvruN6iua5FE6H7o7fY68X4881mveRxlCdWSkOwdEaB ZLqLd0/Ay+7FgUp0gUvDMDJibCZE21N6ibukz3viQCC1mblIoVG5pf8HI9kBckeT AKUaY5yb6hP8qkkuzRY16MTCnce5OjwmDKAiVaBbifbA1RGxZ5ILjXXV Extension name: 976a6gt ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F76D1875731C2BBD

http://decryptor.top/F76D1875731C2BBD

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 9 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 19 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7204096a5e47f570f189313acb92a26dd66d090729485a598de29a3a9a718d15.exe
    "C:\Users\Admin\AppData\Local\Temp\7204096a5e47f570f189313acb92a26dd66d090729485a598de29a3a9a718d15.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3484
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1192
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:432
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1972

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1192-123-0x0000012E276C0000-0x0000012E276E2000-memory.dmp
      Filesize

      136KB

    • memory/1192-128-0x0000012E436B0000-0x0000012E43726000-memory.dmp
      Filesize

      472KB

    • memory/1192-129-0x0000012E29430000-0x0000012E29432000-memory.dmp
      Filesize

      8KB

    • memory/1192-130-0x0000012E29433000-0x0000012E29435000-memory.dmp
      Filesize

      8KB