Analysis

  • max time kernel
    134s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 01:06

General

  • Target

    c595336e585b24392ab7587174f3eb277784a27e2a987c42711355ff1178ad67.exe

  • Size

    144KB

  • MD5

    e2a18b5d4f05c4708e4763c6d2e1529c

  • SHA1

    28b3f748da6911033ef1d77966c6592eb787e2f3

  • SHA256

    c595336e585b24392ab7587174f3eb277784a27e2a987c42711355ff1178ad67

  • SHA512

    4f3b77fbfe8a8356f454bbb167cfc2f29dc9e7419df4259c9bfc70f16654dedd2a252bcdfbe34fe4b5d7415a40ca7ee25aca6898aad0450b23ebf6f1c110468e

Malware Config

Extracted

Path

C:\k7vkxh6-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion k7vkxh6. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/22D51EFF4EF38748 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/22D51EFF4EF38748 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: bf9KxOFBeyAHDe0RZaU0vAAXIbelZjUh+3uyzNm+aYHwQ1vHuLh83L+NNlnA33iN Wfj1pP03TXVbvIwkSpJDW17NBcg9ihVOzCxh6Qz9cKQD7iqY5CkddJH8RZI860hf Rn0yQRA0gFPIgey/BwZ174gjsp0ppN65yxg1jEorAAPUHrjmd8F4mBngnZtH0slQ dykHBm++eIQ9tyeaULyTjpNYT1VhOIR+2yafKy52njAm/zyHm5hU7/ps4OKtPKzb YsOe0Q4zC5HedIhkd9+yHTqQqPyZJBJ/AAShhVqPcCC25BolSpkW7lQpkTxVPB7K +DDMmCcupPEr3Z0YqXjNvqeWr8wxJP6ebhncnljQW/QFGzboqnjUvtjRoKfSCE6U BVMk/QgmiIpVgRlmJTYEC37MAexswyIRkI39fFffjB0OrYmBsnHpOjJP4USmFsYz aDHIssii6yHl2kUZWMUFccN+IQIAxz9v8oql5k/9/sgGNW5lvxzgZPNuxj/4x5tA h7FeebeBeM2UCWs3VZsxIi8OZQDEGOhp91B6sC33Htsf12RPXW3f+N3/CHYOsqCU FUMppVlHsAthZ7hJ5K8rOlkxc1ztfpyWUPZHrpWHt+7ei0cQNQlbz+lUE8yZ2H9t Kq2QPHy01i4IezK68gU3erjMJZhs3sgPPJBqRaj2aQoP3a3fikQAeOo1fMDdORzo bdSHYaIp29VJlTHlSXNDvd7VuOh1wGqiKAmC3cBW3C6oeCgp/iFGE5ByjgNtSLYs G6jejXKwMysIUSeXtvzB+OxPMHkGfsYdD315On7lH3hAY1Zkt/cwZf8gjhZPR8gN xwtwiREQhCVzZAlc2ZtAyJeD5hFoMTlmOw7B/z+dk1mJrT/9blLboPEgqVa+FT2h lkT6GBbbNPyZxYuByETSbigrDdr7gx21VkkscA73Ui8bV/u6tQPaz13C9xrbMzH7 TwsfEIDUAvk2eTjXDaTD5uAMGydbitbgqhaKl6fovZ3ulmIa9/hMSpNPsMtRRTbS YGhrMeZqISAWBxIYsTmqXH7nw4czJGQ8+Dt7xZNPzjWi77U6VDu0QTfMVsM0r3B1 i2aw6WuEZGp+ddi29+QqWgbSh+QEFSzCgeiSGHYe//vkH6GSa80LETK3I5fCgVPu MOELdI2LoldPU0jIatgP4hLw5CXU8s1M86qos7xOIG9MPz9ntsyKBPsvOhqY8dIB MDb/LwRGlXR4u8RNHGRGZtAJQnnXrXB36orynQ/wNiKxaeCF0c139gCwq2FvU4qX gcoFmDs5Ytnp9ubnvK8sCDjTidUHHVVQ3EM= Extension name: k7vkxh6 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/22D51EFF4EF38748

http://decryptor.cc/22D51EFF4EF38748

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 10 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 29 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c595336e585b24392ab7587174f3eb277784a27e2a987c42711355ff1178ad67.exe
    "C:\Users\Admin\AppData\Local\Temp\c595336e585b24392ab7587174f3eb277784a27e2a987c42711355ff1178ad67.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1156
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:636
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1808

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1156-55-0x000007FEFC3C1000-0x000007FEFC3C3000-memory.dmp
      Filesize

      8KB

    • memory/1156-57-0x0000000002830000-0x0000000002832000-memory.dmp
      Filesize

      8KB

    • memory/1156-56-0x000007FEF3790000-0x000007FEF42ED000-memory.dmp
      Filesize

      11.4MB

    • memory/1156-59-0x0000000002834000-0x0000000002837000-memory.dmp
      Filesize

      12KB

    • memory/1156-58-0x0000000002832000-0x0000000002834000-memory.dmp
      Filesize

      8KB

    • memory/1156-60-0x000000000283B000-0x000000000285A000-memory.dmp
      Filesize

      124KB

    • memory/1520-54-0x00000000766D1000-0x00000000766D3000-memory.dmp
      Filesize

      8KB