Analysis

  • max time kernel
    164s
  • max time network
    167s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 01:05

General

  • Target

    c705dcecb5a4c4c0edd61e9b53064e537e3764f1ace62a626f567c40f6c40bd6.exe

  • Size

    134KB

  • MD5

    e5658dc17f61a7a0f484ef737c56de45

  • SHA1

    a9cb499eb91ce740b917a97b43b7ec311aac1b49

  • SHA256

    c705dcecb5a4c4c0edd61e9b53064e537e3764f1ace62a626f567c40f6c40bd6

  • SHA512

    d0d7fc98e5a4873bd37b4f14e5fc835a6be4c5b039debb9314966f96c195c2140451418e1f7fe34b070c814bd78f373a18f519cdb4dd0783c9789a9b8f3bac79

Malware Config

Extracted

Path

C:\du4gfo3d-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion du4gfo3d. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/42A628ABD2CC15BD 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/42A628ABD2CC15BD Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: xi9sM+QpYxG3k5RxOr3WTANC3PnYPvmGTyPS2Jj/Hc0Gj2zGnxz2CE+Uk4s70qtB Os5CO6g+1dzbYF8WfpuMRkGM/xibDQm5vjepkYGnkmXSTHjF2liLlxf6MivIJHLS FRuOfl4deCZIjOP1O4hq8ok6o6Leuvi3X7rLjdasmDSdN1XqsIwDlLymBFb4HvFZ XX7NAqacFcxcuBpOgS/hcEpWqfDuAc/q00vjuDmrb+C7LXCTHcIoJF0vMP5NcFjM RCtDs7Q1i2GrPGh01neaiYe2vFh+L+8EyzIt9fjAZbmyTKtCL12ubr3x+gXIBc3c ZBa15eEBqqVgHYqvPHxP/49d4jOzT5lcEndHO1T+7kbT1Y8/3Je/215fDdE7A5Jd DTbYos1VXJgXwrrQlDZrWivpjDPSea5o4WY2e6aUk4tFo5wK7uRr1V+6i1HTKBkx JKR+/b0yr+cNyBye0AEakI6Vq+150Yzqvv+lKDxaklYb3o+9uqk73UCPgZUXdgIY M3H4AhBK7BADnb2w47+N0OGsNa2C202uQEECAzhB+T3dQltJhcOtWH+2KxXze4ns atedpfgShyuc3YVW1u/kGLyPFQC7/NUhjUfEWLRwWjGTBitqpq/8O+CnWcNjl8af 2y4SlAL7WQobsYmzLzMlTdqz6KX7v3WyGa5CjcabU0FsywQEff3EP7EXdScxEt4G VlxS6iexDcd+9RPG1yidpil7Wl/aBNTffFtsarda4EumkYoE5VanxEXd8AEEDl6l 01pEzvAa+TCIyxvz+p4Ecln83dXeZZ+LHnIt0mKlkstuB3HkGZD3eig/wNR+N7wB qTHMe+PfW7nNaY5yScF57ZQJLRAqDoCJCKvZkCAioG0kDr7zAhIdz/Sz1SZXU72C PqVeS/ewBJHMvzz8wiV35gN0EL38BvkbqAou3RwAKOwI7Plt5XnYktaHegZifNq/ 9STMXE/UYIdd8xOWQtqzSppr3rroW63TIVzUT5l5oomM85bJq1Zy8qzy5Y+zLjOX 8CAFlf5XYZ8SXKqhvwFrAyuJ4JfzYKXoWLniaTu47oEO7lAUSI1TJiEbJduHyW0l gNpqwm8jGU4UZaLy5cntOeLog0WlCVPWuKA5LxVOrNNaRMwzKAdfY+vV/hlsLq94 MIzGhD365ogv/YUBNzs+DS+RrsPaWcR/xQahROnSuDz8XCyYpkGU15REO7wR7NAn 057UL0zVVAsAfrNv9pyUPUv836t763Di7FJ2IJUnt5cfOPOEqysMSBIc4d83Aode DYIVLa0c/B8tHYDWAOch0DfBTyM= Extension name: du4gfo3d ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/42A628ABD2CC15BD

http://decryptor.cc/42A628ABD2CC15BD

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 9 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c705dcecb5a4c4c0edd61e9b53064e537e3764f1ace62a626f567c40f6c40bd6.exe
    "C:\Users\Admin\AppData\Local\Temp\c705dcecb5a4c4c0edd61e9b53064e537e3764f1ace62a626f567c40f6c40bd6.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:812
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2924
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1536
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1852

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2924-123-0x000001FA73D50000-0x000001FA73D52000-memory.dmp
      Filesize

      8KB

    • memory/2924-124-0x000001FA73D53000-0x000001FA73D55000-memory.dmp
      Filesize

      8KB

    • memory/2924-125-0x000001FA73AC0000-0x000001FA73AE2000-memory.dmp
      Filesize

      136KB

    • memory/2924-130-0x000001FA75E30000-0x000001FA75EA6000-memory.dmp
      Filesize

      472KB