Analysis

  • max time kernel
    136s
  • max time network
    162s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 01:05

General

  • Target

    c705dcecb5a4c4c0edd61e9b53064e537e3764f1ace62a626f567c40f6c40bd6.exe

  • Size

    134KB

  • MD5

    e5658dc17f61a7a0f484ef737c56de45

  • SHA1

    a9cb499eb91ce740b917a97b43b7ec311aac1b49

  • SHA256

    c705dcecb5a4c4c0edd61e9b53064e537e3764f1ace62a626f567c40f6c40bd6

  • SHA512

    d0d7fc98e5a4873bd37b4f14e5fc835a6be4c5b039debb9314966f96c195c2140451418e1f7fe34b070c814bd78f373a18f519cdb4dd0783c9789a9b8f3bac79

Malware Config

Extracted

Path

C:\40089t4tc-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 40089t4tc. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/3A47D9F8716339E7 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/3A47D9F8716339E7 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: vNAiqxM4eUta85kxl8vMNgcGY//jOlXGy6iIrpE2KVSBSI5EDvtcOgwRiHOp8dK4 M/LdFpfWlMcfiiQnmn0UNjabiKZW/u8lLoxZ7PwUBfIVRdp78l8EazTpPWYLbEch c6IhdR2SbuPfmg1sgEI2/vskworOH1Sr82SX7x1fjZ5sIfNOPyH+hW1Lj6h66/4K GtBVmqkdTMcbRwLdJQKTEgOgYAp2QZGjBL7v3CmaBFSfRCircgybq6R4oGA4vvnw P4bEVuzNZ75pk4zZb4Rgky/sCOY06wKypk4mZG5LVEmR+eQqljosbdMmOsh3rnsy yXqB/IvvYvof15hKPvgvhkUczSuGUarxBGIFSewLJ+6eWAHaQgL1n/cP2DmePfVt qzA+pBpmKJFVM8rfb4JREQ15jRFAjl/FXwDNeOlcIs24EkZ4u25JMPgIQEc2CzY4 PqmT+e99xSfWE1QnVANpXJWzSJMevI3dmREwmf3bAhfLCRXK5Y1f/hnvf7Y8bDs/ cbofyx5UKRmELkAaF8xjp6pk1EQud95bA4okjj+SO+bIh/sjr/sjeRzkTXN7CPur FEazvnbvWyEUZQOgP8npEuawxs7xhi7PlEG1M9sz9c8TdQ0I8CAzDjEjPbpvazFD SE7IjGwRKl/D8iRFaxMP0Zfd4U0ZctnxpMKcdpverIOrROsbS5a6Srs/6BvxiNF8 2Z/KJwfy8y+3iPQijwKYGIEKvaEzCJNMmWW8c59/B5jdwJWC38+4TngKDnhbXrNd 2iOOupH8YgMECSmLc4AB+rwfSo/eZeNrk5WU1HTl3X25D0aWwYzj+5KFX1oCN/DZ zJieK8hcr09soEitm5O8XarDN1H/P3jHuEfb4FtmLI0LiJWwRE2GA1jn1qbfZs71 GJZxtIU+qWCH7nwoBMrzu76VXaLLNwz/zJzhCtxPl7ulaXtX8GUUkGviFQZzp8yS VUiAx3pQk59y+V/OBXqbdfmV9I0kxJruPYyciWuYELJ/DhInwoV6vRFc/A68DNQJ 8V5l5mUeEAJrHgn2WUS2CaiADB6Z0IiOy/dqfe9urFyzGHA2RT7TYN7oUWhOdyWp WqtyykHrXi8ZWfbt4uAx0jF0sRD6mNq2PCDQGHjCZgkUF4FiQuoMGGsYPRHytxnk +IOkDdg4aVD9ml7DjHLgHWUwihRlHwHXIhG/pJvEp0Wg6U/rNGnPPn0Fk8y7kQ9f EBWGcxDSW2hDvBRil68TuSWonV4/7AAXu4BOYVH9CniqT7ZoMhhnjNFGL8vboUBZ K8CF7mXigSooaYvRc9TbG2AUKGdC+qSJiBXLe+zP Extension name: 40089t4tc ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/3A47D9F8716339E7

http://decryptor.cc/3A47D9F8716339E7

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 10 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 32 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c705dcecb5a4c4c0edd61e9b53064e537e3764f1ace62a626f567c40f6c40bd6.exe
    "C:\Users\Admin\AppData\Local\Temp\c705dcecb5a4c4c0edd61e9b53064e537e3764f1ace62a626f567c40f6c40bd6.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1624
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1632
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1016
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:944

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1624-54-0x0000000075AB1000-0x0000000075AB3000-memory.dmp
      Filesize

      8KB

    • memory/1632-55-0x000007FEFB5B1000-0x000007FEFB5B3000-memory.dmp
      Filesize

      8KB

    • memory/1632-57-0x0000000002700000-0x0000000002702000-memory.dmp
      Filesize

      8KB

    • memory/1632-58-0x0000000002702000-0x0000000002704000-memory.dmp
      Filesize

      8KB

    • memory/1632-59-0x0000000002704000-0x0000000002707000-memory.dmp
      Filesize

      12KB

    • memory/1632-56-0x000007FEF2750000-0x000007FEF32AD000-memory.dmp
      Filesize

      11.4MB

    • memory/1632-60-0x000000001B6E0000-0x000000001B9DF000-memory.dmp
      Filesize

      3.0MB

    • memory/1632-61-0x000000000270B000-0x000000000272A000-memory.dmp
      Filesize

      124KB