Analysis

  • max time kernel
    183s
  • max time network
    190s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 01:08

General

  • Target

    c377d05e693242bfe0c5655f9e8d58538218c42a053612108c58a16c1bae7d18.exe

  • Size

    131KB

  • MD5

    43891fca97addcc70c1389e4be9e93d7

  • SHA1

    f08d30eb63f77085da3034906b433a0114d1361e

  • SHA256

    c377d05e693242bfe0c5655f9e8d58538218c42a053612108c58a16c1bae7d18

  • SHA512

    ecb9ad014eb698b8c61734a2d0ca6fb51b67c42406cc74da4e27b637588b0b7182320f78f87e67ca9dae8cfd0f0376bd193d6cdadaa4136e942ee98cf9525e91

Malware Config

Extracted

Path

C:\3nwm89-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 3nwm89. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/FCE44B2F0A1BAF7D 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/FCE44B2F0A1BAF7D Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: +P2WtSWmUqp43ngzauhTvUYJy3N/ROzoc8SXEFKPM3uuBHOOXrfG32ywUe3ccs5p gCkwYXy3LR+idSaIXo/SMaR2QQSoQXc/x4jD4wCW40w6kZv+2NIfKHiegKRtDMkE ADq/U7BhPjRfppIbGkUoFi99XE4dafbssrBeDFKExDadO39u5GfoOGGhPqhapiRv lmDqJFLwlK+pq83iCTW3JgISgXaakqOB6btRjmdWtGLspiBZmX84CkUZw6JYT/K9 gdXhKZuyQ2gjuycnF5SAAtWfSBExA3X9zciCwzyMY8J4NV9z59biTj6VjBF6qJ40 q13RERS7XfcuZzA4Ta6b+/sm6/pZYon5WQa9pnR/iIzmHNsC7DVeMFP5Wyrd9xbO 7L2UW0x+uWKOr+VtSS5vdgspMFNQzWf0hQM0lvKrwxpf2bUw3Lq1jo3mUPSphQJ6 HQGXr9RnAc1x4TfL841HlL5tfsPzI4v48mnoC218TiZKlETjk3/nEc+X31uOdu/w 42I5KL/kSiAgVTudG237D8s4ebJxEqfcb2SpUEZ5jM/GEpuE4fmIvgebDiHB4VhV q58n4Ya3va8pEjVJ5f2IGNbwT5qiKzq+DwhWRJmwa9e3Ubl2AlY5Oq6MCKx5g5Vg em7gGOVT0svMcYJv55eJ6O2Y43pbDVDOoulv8+ALp3Spxc/EhJWvFVdU2+EGGzUf uu/Ji21zwXa6k/c3iOxF1JuM35hHf+ihXdbZVWGd5Fdl1HFnfK94lXD5H9Fo57r6 uiSiDeMBJvO+W8bOowfjskL7kUDtbg6vG4oR/rXquljC5bPhWkBQkp5rCPSKf7J8 ApC6gHe7DXrlEpsNtq1ITFQATQYrr9WXoWU7ICyOlpLeL3jivyG7XoezMW8D7Fkt 44G+4aRPREXx1olwBomxUKBbt9lf8djuvh9GpO1qQFoJrz4l6YPML0OBq+XNO34N WlXZpZ8SudIjZuDCwqROIwMCh0navqr0Vl9tI/m/Xvcxr+dOqocx+8Jxryj28wcn V4S9ihpCkYulzonIsnit0fzKfFs17kFiYq7tTWH+LnJ9CgOkLDZ/HqE6lugeZcGp MfmZYsmemmt0NG6loT2/ELbY7dSuC2x4A28SvqFt4x98cvRGjlKTH13sQ2XIOA1u 40DkC8JrfXtnwQB8kB+ATa4FitTJ6b7zy9NY6ENEd4jCvzZ0adFt1iiwVi8uTQhd F5DITFdVe7WD/hHzmHHU2vKb7Mey5diXaLaDMBGykQvo3pkzo4vFIdbmg0aUXshS TQsU5XOfXn2HU1E5EmMDyQ== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/FCE44B2F0A1BAF7D

http://decryptor.cc/FCE44B2F0A1BAF7D

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 9 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 31 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c377d05e693242bfe0c5655f9e8d58538218c42a053612108c58a16c1bae7d18.exe
    "C:\Users\Admin\AppData\Local\Temp\c377d05e693242bfe0c5655f9e8d58538218c42a053612108c58a16c1bae7d18.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4064
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4508
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:4312
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1248

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4508-123-0x000001B17B9E0000-0x000001B17B9E2000-memory.dmp
      Filesize

      8KB

    • memory/4508-124-0x000001B17B9E3000-0x000001B17B9E5000-memory.dmp
      Filesize

      8KB

    • memory/4508-125-0x000001B17B970000-0x000001B17B992000-memory.dmp
      Filesize

      136KB

    • memory/4508-130-0x000001B17DC40000-0x000001B17DCB6000-memory.dmp
      Filesize

      472KB