Analysis

  • max time kernel
    174s
  • max time network
    192s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 01:06

General

  • Target

    c6b18ca4a98fa8a41c7b8e85a01d8a7033d009fec9e4c6ed3fbe3848e4de3229.exe

  • Size

    114KB

  • MD5

    1475558f6be0912a0fdc158ae7c0c34d

  • SHA1

    ec0024a36c2d405351cc124a367c0724d3057a08

  • SHA256

    c6b18ca4a98fa8a41c7b8e85a01d8a7033d009fec9e4c6ed3fbe3848e4de3229

  • SHA512

    60ed27c990b0fe1601ff9dc6606238a876512e2b34f15209d9e70ac931ce137ca8e6016b79165fe641772afe039b0b5a7fc6dc9333c9eed5f7dc51a50facd378

Malware Config

Extracted

Path

C:\a7wwn58-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension a7wwn58. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/89B665BEFF55460C 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/89B665BEFF55460C Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: ORDI+aOX/mKp3PJAF2Z2MPYKP9WOugfAnNxmdbxoM4oAQLGYawReBm+e178ZlP14 JVl6FkvFV0UXAJf9tNmfKbmHKEfcijtfn76AK3HzLab6hVkgVKqu7l3Dwg3vgD3M DgCQDlWqfQqnelEoC7A+CzhKRGG5jmBmRnqXGUDc7DPPEEHzsCvJnqSQiHl133w7 I63tRhtTNSrS4eaMly6ORQdfoaMsdPFiTsEJ/RiBvQuInL7hVWW1IpojOOYeSBLG ELc7LNJtw25De3FZWMrXgQkpCRd9+/oyqf7bAtb9Dj4O6UDOm/2I/7SmkxN293sC gEaOxYGIf7dmqc6PZ3ISW3y6uhRlkBx+1Rd+zU+9hWWQbU/VNq0Ic4lnHDSBtwo2 kbV63XiO7Y82IGaz+w6kPnLbs9xhN1ZoObFg4U10+Y6zYr29/YpSqxSQPGIY+2Ja 9cCkoEOp3o6qBO7aHKJ7HW7NRJiEsISGPJ5G0OurRO8un5cOQeO3yN+t/3369p+v 9YV6+1lMexNqB0vcw5lPB2XjREGvrU8m7PBY43olm0x9YtDcdrCKVVDjp+cUWmWu JPvmgJYuLvmDBnKhdEelCIO7VDIbOJUdEC8VMJjLU+Aiz/QJqW07ZKs4czZuy+xr lDrRBnRDbAPfGer8V8pdDk2r7Fi5MIbs3YOcs+G6KfUh53ELVXd1Dc/A6Wj2ewO+ gtalBmIstwYR4N7lm32EH3gHPByx729Ge3loyxXIGmxekHey3/ESJjrPg+kZAqWU YDDCAESjqiiWQYLy6JD8yli3YV7NZYBlG7TsyZTtClVq6whdaSfw+xyTsh7rRFFs /4CvHfED4xVxe1bLeG0OV0VQU29e3lsdltrAK0r4w0ClPgNEuYPWgm7X5JeiIns+ ZbB2RKclhqsEzU9FF0kzOhhd+f/RBy4FD72UejKTaVLK5JszhDH2Tn8pBOf5nO0i kMnNXLcN+jFywBPtJlyTZjQI7kx8yQkeJsQcXLl2vT7ZPrZYvqwUH0jlP0ryMWN7 7rcUWjU2aMvon7YChVpSCvV3i9/Z7H6h75/RAU9+XUDUailvX8PZGIEdXM6SAew7 ucnNcB45bqDr6SVk4dA2TV6wBWhWAmMIC++P/ApCFVfjbvOzI39AgkxoGdfPrKF1 cJK4X9n4CSmMY7nOuSUr/4h5G8hicT0LOWiEoZYVT5Pge1G1+0cbVW1C/L3qxbx2 wZDdQnMAL881YNJWOcoYZpB653fj4179MquVJ3elto7p+2lmCvJ57kh8IWyrcu09 kKCJMkwH9TyYXXaUAbWKEdmz ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/89B665BEFF55460C

http://decryptor.cc/89B665BEFF55460C

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 14 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c6b18ca4a98fa8a41c7b8e85a01d8a7033d009fec9e4c6ed3fbe3848e4de3229.exe
    "C:\Users\Admin\AppData\Local\Temp\c6b18ca4a98fa8a41c7b8e85a01d8a7033d009fec9e4c6ed3fbe3848e4de3229.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3016
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3672
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2712
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:420

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3672-123-0x000002059EA60000-0x000002059EA82000-memory.dmp
      Filesize

      136KB

    • memory/3672-126-0x000002059EC90000-0x000002059ED06000-memory.dmp
      Filesize

      472KB

    • memory/3672-133-0x0000020586A30000-0x000002059EC10000-memory.dmp
      Filesize

      385.9MB

    • memory/3672-134-0x0000020586A30000-0x000002059EC10000-memory.dmp
      Filesize

      385.9MB

    • memory/3672-145-0x0000020586A30000-0x000002059EC10000-memory.dmp
      Filesize

      385.9MB