Analysis

  • max time kernel
    179s
  • max time network
    167s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 01:22

General

  • Target

    a75cf15bfccf9ba17af264a3d90e14a6f9c2266c6072a735aa10bd5a432055d4.exe

  • Size

    156KB

  • MD5

    fb8acbcc610798fbd17b5bad56b0420e

  • SHA1

    49f095e928c2293aac7cb21afb43fb629d77318f

  • SHA256

    a75cf15bfccf9ba17af264a3d90e14a6f9c2266c6072a735aa10bd5a432055d4

  • SHA512

    879fed94f79bca3c25ae292874ae0efe40c40983431a4ef106be3bbe796d32071b16772f6fa184df1c2032daab0f631c7d80a1dd1504df1da5011147f42e9624

Malware Config

Extracted

Path

C:\dpv4p-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion dpv4p. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/284C5114CB211B69 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/284C5114CB211B69 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: AyImj1JH3A6BoMLmlseUWVYO+iTitLcYasWl4tIo738Q6QSbxrnE/jnT6gHd4+zF Ypm2oZGfj1V7eJxod3GVasMZ/GQ48EvcpyqnEky5yXVcvImgg+T2LyxxsIuEILjt m8VE2S4J+oBSB+Xr2oxODDcZ3Z9sH1c17xbBrz3g1f9+u6hL0drgxTEmL05eXqNT A2GKGtIy4z7fiCN35sabvuh/t/X1Afn2YyN2N+fYRw5Y1JUjaB5U3DZ6/5X6n7s7 GHVXt1s+iJOV4fCfyPQmsQ/tO1k/oJcUjzNV6GWgWsKbVWQ9eDAioqi9HdOCXYqY Eor+TAdn+cYQuBRftxMZ1P1/Qn1n9kKWjQ4/sZa4wWfexbdL5xBNcUC4hSV5yZ6C a1uUhTGet1Eb5Kms+ennIbelLmzUdNuHPysrdgLF80Pv2j1GHqdHvKYas+KJMjp/ RjMLn95RQos+UAWWnAB3FAKwvLmyAEpkJkN4H2H4gk19jGbsnJX19hrYTG+xRJjU oB2P4oXzEd1+RqdccIQTtYhMqtXvcOoiHmNsw/3EZhC0RfJnG3YzIkorHGOD7KRy MucSYY1JyhrGk4/FhT2CZ7/8lUCA5JmVqUtp4kiuut+RvXqK0M7YULRmjdAX4TvJ 3bfn/pBirv7vo+VOXr/m2lf4WE9pXjnuRIla6/a1tKvndpdd6azlU91CQS/qXEIa 0/lHGltoGItYoM3eZ+VNqoAWqq7uwXpP4XmKGzbOPiinDVTTvkxRpl5qqOoxPnLz M7p6V7PvW8+hlUSB3zXMJc+99ArH6QGjvWOjb/xwvJgerpvxHn1FnSw4SCfAAHZD qUFXi6CJmo8ziuIfpxvlrBE1BAdQ54lYYvYX6qj3urIaT/mvepx1sx2/egZqrE9G M3IDH4x8wrVcdQm+NNjPGki92me9CaOYKa+Oav8DPiTOc6dahG4rSFnX/X8T1Tn6 IYZQGZJwv/NVbE8oY4r/MZQ+EcgSzsg7JLZMjFEgEANQ+/vvJGkVC0a4f4hAZzFj 6gMUQlWSITbIFz/UhCDU/8KbkMAcncRDe12lN5uffvvkaBpjhJlQDw+p4hvyqY0K qp3Ki9Z80oNgIFndhQqaN//OO+CAhe/eNGSoePfFE+I0IfTO4KT/aKzOq4e9Xkyq ZNX8ZUaGvWuNukBlSFwEv3hmd570didxJibmQfEAZEkDB5KxYBLeTCrfRBbxin74 KfkDR+/MshdL1pptmSGpb61R0YnV7l91kVyR3MZbBC6dLcLEtNYSYzxcsPBmK3IG B0TexXDzI01QL28pdf0= Extension name: dpv4p ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/284C5114CB211B69

http://decryptor.cc/284C5114CB211B69

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 33 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a75cf15bfccf9ba17af264a3d90e14a6f9c2266c6072a735aa10bd5a432055d4.exe
    "C:\Users\Admin\AppData\Local\Temp\a75cf15bfccf9ba17af264a3d90e14a6f9c2266c6072a735aa10bd5a432055d4.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3312
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4544
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:4328
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1256

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4544-124-0x000001C6AD8B0000-0x000001C6AD8D2000-memory.dmp
      Filesize

      136KB

    • memory/4544-130-0x000001C6AD8E0000-0x000001C6AD956000-memory.dmp
      Filesize

      472KB

    • memory/4544-137-0x000001C695790000-0x000001C6AD980000-memory.dmp
      Filesize

      385.9MB

    • memory/4544-138-0x000001C695790000-0x000001C6AD980000-memory.dmp
      Filesize

      385.9MB

    • memory/4544-144-0x000001C695790000-0x000001C6AD980000-memory.dmp
      Filesize

      385.9MB