Analysis

  • max time kernel
    123s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 01:23

General

  • Target

    a6e5f904ce74936407a4a7e4a3ad707432958fbe02a672f8809960e1ad219f5f.exe

  • Size

    166KB

  • MD5

    bd1251b01d02a521449d65403379d3e5

  • SHA1

    3080177a372cce3d5406514f7e4e969d9b250ce9

  • SHA256

    a6e5f904ce74936407a4a7e4a3ad707432958fbe02a672f8809960e1ad219f5f

  • SHA512

    9d9f7cc96f9b9ac9f48fd54ce80de25f4fe0e0b9c4330b5688b0187fc74e58931ef632a4ed4ecefe56caf976a7901f646193eb60706d37226340b10d810cc2ed

Malware Config

Extracted

Path

C:\hf2476u1-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension hf2476u1. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/7030B9BDE3D2C596 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/7030B9BDE3D2C596 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: lVppj0R47rm2h/tcOS0KJH/aKh3ELMt8bkPjBNi2QdysrdRS6L9kmLbu5NAw2rcm ydKWsOkcbyC+QAII7vAGVq0uLr47SH2kxOs4X61Ab8YaZaJGOHv19TqlMMwd1bq8 8emxSKqgGa37qxhUECNzCJdrCQxR1C0CNJq+JKXyTPmDDmCTgR1IK+wHPc2VOPBY 1bS5rAqBOuhzQyBOgzudNCly8WCZgrnB8ORl+wj+CNO/l1qf1P12wV6ftmWy5NXc K1ReoR1S3Xkjrcx1j6R5ux4fvCoK7fycDGN6QDRHBidT1l2WgTAna46SbWFxNg0Z ydQeGvbo0P1yryMfhhJrn6d6ZoBdCOCEN17WEpksVzml+8janbpGs019t7ZIdSqo xl8kasw+vcuY83Ad6Zbr6uplFWUwuYZaGzOfVqQ9CoJooWVxAXbyRX9FiBVvAlkb XW/L6dmBCScJCyTEugji7h6wFME9cA6rzp6A8JAuL9J5Y0bLXWZdhc5MbT2l0llh AaumkSvUXjpqmSY7nPYo8rwaEG72y7UHn9oJJwqyFLjmFgvqBVuZal3WKsz6A1KP p08dYDnchsbuUj023/rJWdt0Vksv8DWVCuN5blv9Rcsep23DiTyUEvIMJeiwra8G JU0kiiVelQ991tgUsZB0Xj9jgFnsol25ecKKAbl/C+zyacXoN5a/OM9c6YSqZF0S tanBkDMm39bWWSlKRl000RZubNdJz07L6YppcjF1brBvG3OqvIonzAAud8/ScnQx a8ZIYI+WjInulk5rtMLtCuU3jjkG4W8douxWKVK9KCbOTm0+109+IAHJ/9K3cMxd O7RhjRsGlTbfNbxNEq8jhjnccQqVaAJTTHSaPxDDfPGzQGntey9mkZaTQr80Lm/b wFMTygoPoG5zcUZrCdcyG4/ATL5POn7UnVqkrCQtr8EvMBxRZI6SiKsF0GQmKXyp SrKCsuh6XYgX8uF3sHLJs/0sbzYXBXZOlLhXTzETsTgHwPS8Le9dKW/zneTpIsrT aHuM6l/fcwB+8VBVfwBUKGOK7hSDYKaorAijkThlrlEHUbiVrbYNdyWCx2RJvQQG tdeYi1VDoGd0JV33FiReuw3UPcLrklDV+xPrWau/Isppe0lq8fDR6Y9DvPKD3KZV J4dGt5xFS/T9XOgvhKOYMdzEFmplg2Fkjxt41pYkQSJEkiEnge2lbTECbhJRQB9t fjfnH/Bx1nlm3Q45OgjaVCXASFWY456WmB9tVh4AZdFmYT4Im4SsCW7B1YmCwPRc fMmmluYHdkYzWmKMplVCJovPeRU= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/7030B9BDE3D2C596

http://decryptor.cc/7030B9BDE3D2C596

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 17 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 13 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a6e5f904ce74936407a4a7e4a3ad707432958fbe02a672f8809960e1ad219f5f.exe
    "C:\Users\Admin\AppData\Local\Temp\a6e5f904ce74936407a4a7e4a3ad707432958fbe02a672f8809960e1ad219f5f.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3140
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3004
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2676
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1072

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3004-123-0x0000015FEC5F0000-0x0000015FEC612000-memory.dmp
      Filesize

      136KB

    • memory/3004-128-0x0000015FD1F70000-0x0000015FD1F72000-memory.dmp
      Filesize

      8KB

    • memory/3004-129-0x0000015FD1F73000-0x0000015FD1F75000-memory.dmp
      Filesize

      8KB

    • memory/3004-130-0x0000015FEC7A0000-0x0000015FEC816000-memory.dmp
      Filesize

      472KB