Analysis

  • max time kernel
    143s
  • max time network
    167s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 01:06

General

  • Target

    c6b18ca4a98fa8a41c7b8e85a01d8a7033d009fec9e4c6ed3fbe3848e4de3229.exe

  • Size

    114KB

  • MD5

    1475558f6be0912a0fdc158ae7c0c34d

  • SHA1

    ec0024a36c2d405351cc124a367c0724d3057a08

  • SHA256

    c6b18ca4a98fa8a41c7b8e85a01d8a7033d009fec9e4c6ed3fbe3848e4de3229

  • SHA512

    60ed27c990b0fe1601ff9dc6606238a876512e2b34f15209d9e70ac931ce137ca8e6016b79165fe641772afe039b0b5a7fc6dc9333c9eed5f7dc51a50facd378

Malware Config

Extracted

Path

C:\9232wam-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 9232wam. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/401F522B2504EC03 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/401F522B2504EC03 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: eHSzuzo3qSmjPQ/k7Jm152Dd/+N17gyas5/ZmGRjJXZIVQ0JB6Z94k2CjagonP+D H3jqzfb1fGOJwQoDcCXrasKT2VhmqRa3GZqn8Un+bPRa2xeCruCR0VDkDmRSBDaT gtrKXEjBOAifAB+oOpmwVxdWIDgVaIIfwSxyU1npiF0AXJ9ynvaqqZMl90Ee0MOV P2MatjthyBudFdoaabywjTIym8AxrUnmt1IReH4gjBTpKOnt3IMQzrZNyDjeeu8s QLqN7E5F0LXD9jTUrrRCMHv0jigozR0mqvAPfMpS3cWm+clNc/9OTmAHybY0kDZN wKA2afhBAKoSiNkDouMSiZsikrcVTnm/dxnx/t2lTH/VpkendNF5YNrNlz99F09V AC9bMIy7Is3Pwy2uVTTLaH7UdnXm2f+IN1xGgtRFqI1ErR1UFNr/vM70jZZUADHy rUQxEOjPPZotl4Iboy5vm6w9l4fcYUeTEx45s/p3ZE3ubakH55G2BncYUwfOaEmQ +rEPxnEfuZw5DPM5t3LQcJAqJMP4WGy9gqlVSDJGKDh/Lc5R7fyoK3NO3lIcWthy q0DeUZ+q9SRLAKbpJ8cRpT95rsDMmK0nWN7s6sV4f8CTHBdFLZCuEi9v+hu7pkRS JnNKKDFEXlD7UwDSN4Iu/ex3m9ye1lordmuDwTEIVVCapt/E45QwPuBkmb+OX3UI IDoOpaSsNB+q9SnouSeRHfEKUn4dFqr0DCxJmGlXG4DODyJw/XmgKplhdLqQ+9/6 6miaCxnWYBmnujBS5XLljpm2R7ldLJCix6kleVME6lF5ZWqrCOPyqmpsRsYWXd9e uMHq0tWwagaXYRLEig8xTCoE4/tL6J6NWvIPVdjmwYUHGZjMupLc/xO8yJKxYqg4 jUB7BM24MP1Q2aN9f7gPBuxlqF6iuMwHG20ib2trr6wd5ysnEmZCNpw73xrMrsfF mIupuVRtH/2qJbqC9MOv1RuQsTcPToN1X6wkaiYVczokYL3RFPivTxyiw1Vv5DGR LOIlS+Qfuskxeq7tYACkm6iNQV9ZKxPQCdQwwQQjdA7KDiX0mwIXHCAfRb6fsV1s 6aHrz8WzUfGl4kqSNFBGDmGnuNmhNxKg5y/mrrA7kE2tE3LCfnf34LaWW4kQiap0 TaLRV5ZDJfnQaBKS96qz5LANSUEalGpe/Mm0XG3GY+Clh12U8wJnHJ4t/VQctaUw qopsO6oTYovz0owiNVKxPRZLGvcBoSpy/NYKmkEtqKOUUrRqbo5o3ZiJgZwH2p+X y1nB2xoNBs92DCixkK1oKe0qPzeoeaEOI1Y= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/401F522B2504EC03

http://decryptor.cc/401F522B2504EC03

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 34 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c6b18ca4a98fa8a41c7b8e85a01d8a7033d009fec9e4c6ed3fbe3848e4de3229.exe
    "C:\Users\Admin\AppData\Local\Temp\c6b18ca4a98fa8a41c7b8e85a01d8a7033d009fec9e4c6ed3fbe3848e4de3229.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1796
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:696
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1140

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \??\PIPE\srvsvc
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • memory/1636-54-0x0000000075D61000-0x0000000075D63000-memory.dmp
      Filesize

      8KB

    • memory/1796-55-0x000007FEFB711000-0x000007FEFB713000-memory.dmp
      Filesize

      8KB

    • memory/1796-57-0x0000000002340000-0x00000000023C0000-memory.dmp
      Filesize

      512KB

    • memory/1796-58-0x0000000002340000-0x00000000023C0000-memory.dmp
      Filesize

      512KB

    • memory/1796-59-0x0000000002340000-0x00000000023C0000-memory.dmp
      Filesize

      512KB

    • memory/1796-56-0x000007FEF2830000-0x000007FEF338D000-memory.dmp
      Filesize

      11.4MB

    • memory/1796-60-0x0000000002340000-0x00000000023C0000-memory.dmp
      Filesize

      512KB