Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 01:31

General

  • Target

    96cf8bb1df1a1fa3bb88ee50610948c8318c95fcd3709fafa2763bf10148f925.exe

  • Size

    165KB

  • MD5

    e9e3f043ee293f2e2e6687c2fdb66740

  • SHA1

    93b2fae615741cdd658c3dd701bb53f321284563

  • SHA256

    96cf8bb1df1a1fa3bb88ee50610948c8318c95fcd3709fafa2763bf10148f925

  • SHA512

    64fc206e87c5f4ecb9bb21de3e757eeaecf53fd8958104779c2a8f4bb1960d9af5f48f55f157fd05f38f87f051d51cf3e0388b767c01cb96b666689e7f2eabad

Malware Config

Extracted

Path

C:\How to decrypt sw2zijzc-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension sw2zijzc. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/4EA1888CFE72699D 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/4EA1888CFE72699D Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: AoB9lVn6WpXPe7eBx5CQAiy66h1SNOgwqsHATFf9vbiXJqh74pDbNit6rekzPYFo 8ny8XHMBBVumMfywCtcXN1ySQsxfrGAppCQa84AGbUofeHb+jhSLUN7qzEmSkSSC 37791Zb8WL5M3ESdZeB9jIfa6IBghmkR3berXt0tsVhZWvTTkRvUZWJ7KruOxsRB VRozCjBGb/ZA0huq8XogQkkPF3TVG15itXLwznqcyMwEePKJarY9XpKY/ol3+kCo 6hKlX2Ua9WSulOeHX9/bJXWjDLR1qz465A+P7/VjEK0gA721xY5vrvytv4/XPJEP i3vNAYDo1iW3Bmu0weiB+Xi27VUFQIJN9pDl3QNwsmkOD90TiMMcdliJjleE0ho+ gyNvTaKucgDQvaPo0JJYf54u8LQaYBgVCPxNlJmgBsDuIQwlBXKioORcw5Va0a5L 7IAf2I9zE89s+N7D2YC1HWl/GRKa2hAUvFv6vdQvabnkv/bn5fYfUVkR+kcec7ty KM4GXDWcM/B5XfPbBggsv/imE4LxU245gTd466p9RkbgyP/N8YbRUe+yJaZ4mCQF rOU5bOdq3dh8eWY1DZQMAu6jEPoAC+MBFukFMwuFEDMHUXFTjUEozvZ/XYXm36Hf tBdYtAk2ssGs402Aa4B0b/NVVRk+Jk/zwAVtZ4y1zeIMjAOvFk9Sl5iX5pleZ3/7 6e0oUYh7IyjcySilhu2uK5ELVQEzzcKe1ZPAbeIR8YaSbWxUWa9TcgUntQQ1xDoV SOM6SfsktV5VyAVhcY3OGInrI0Dcs58rIEwb9JmD6kwEfazXaiW2uPGRikXfodJ3 o4Hw1PTpgOkMyF8Zl/djpL9oSscthxhE3zZLZg/35IgjW11y2/MZhW+Na7diY/sI UurxuMqX5hl0OVTyIOPx9AUWmGTDxsrV1o/f13Wv3Y5Sf7Xx3tok6sddJNAOWdA+ lvqDs3sIhSwTKDqr4QS3MRC8grkJNzxAZYaZtclB3VoLy2aYOlEFeMVS6St1GWE9 TPPWMShnojO3gGp/Dwz5aPD3WZLgonT1cyppTcvuKEIKam2833/rPrR5qFuaxn75 L+W+6EjysLUWmQcWWtHDHnbVlzhLk98MYZOHm8A6tGKogmUGJ10UGqUDD2BzVPm1 8id3npgQGvo= Extension name: sw2zijzc ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/4EA1888CFE72699D

http://decryptor.cc/4EA1888CFE72699D

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 7 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 31 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\96cf8bb1df1a1fa3bb88ee50610948c8318c95fcd3709fafa2763bf10148f925.exe
    "C:\Users\Admin\AppData\Local\Temp\96cf8bb1df1a1fa3bb88ee50610948c8318c95fcd3709fafa2763bf10148f925.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1264
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:912
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:428

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \??\PIPE\srvsvc
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • memory/1264-56-0x000007FEFBD21000-0x000007FEFBD23000-memory.dmp
      Filesize

      8KB

    • memory/1264-58-0x00000000027E0000-0x00000000027E2000-memory.dmp
      Filesize

      8KB

    • memory/1264-59-0x00000000027E2000-0x00000000027E4000-memory.dmp
      Filesize

      8KB

    • memory/1264-60-0x00000000027E4000-0x00000000027E7000-memory.dmp
      Filesize

      12KB

    • memory/1264-57-0x000007FEF2FC0000-0x000007FEF3B1D000-memory.dmp
      Filesize

      11.4MB

    • memory/1264-61-0x00000000027EB000-0x000000000280A000-memory.dmp
      Filesize

      124KB

    • memory/1700-55-0x0000000075F91000-0x0000000075F93000-memory.dmp
      Filesize

      8KB