Analysis

  • max time kernel
    130s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 02:11

General

  • Target

    45d1cd7c15c76f54baf8c96b2ce8ac246d856f3609cdccb264965336d5f1e238.exe

  • Size

    194KB

  • MD5

    ba1136cf85156398770ca6adf24d82e2

  • SHA1

    3f595e2b7128a4313ab7114a126633255c2d4b22

  • SHA256

    45d1cd7c15c76f54baf8c96b2ce8ac246d856f3609cdccb264965336d5f1e238

  • SHA512

    015150d20dc4e267abdc0a7b26661c8e3abd5e894d3120301abdffea3c09f999482681c95fcabf488115889127daf17a8edfeea720fbfa5a2a68b0a1a60fe894

Score
10/10

Malware Config

Extracted

Path

C:\97ts838cd7-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 97ts838cd7. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/967D6DA612FB86CF 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/967D6DA612FB86CF Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: hpWIr9D/gL9hirxvVn+C7gIX5WvRjtqH1thnT+895zSPwqjqDQhIurIeiFeNA0G2 DUt62RacoW/PfDKbCfrbREo40TewmC5SlYfH9Q9EdCkbmQAq2vZ/AwtAXRLRsh6O 9CK0kGkI3/ZQt46TvV8O0kER6HItpEXffo6vuOS+66vIg7kHVocxBw9AiNwhXGn0 WrqOfoWIfTkK9Jhx+IsjT0bn/FuhgQ57Q6I+IJUA1lwM4fPCPjMhntZp+IRqhHmM 1iJMPckJidx03emKCg8vx/o/0ONrB63hpyorEW9WhjD/j4vrvjymqovwqpcr0I3l /01GiE8Ak/ss7IIlQSYzfDv3c8fatS05+Y653mvjQZv+px037Jv2mlLw5j6AMHLt 27JalkKw0ExP2cicQBjI04X/GYKBo1x6a4sJdWxL1aO1Cb4bVxIPkI83kv444FMF tV/8kD8WmEsfc+S4FdaLcqY5HW/s+LmU/JTB/UuHA3JngOQpJJ12uINVSxMO+T5m zF4DoVM26z+el18aefUaPwuczOfVgbMUkB8NfFrmEtRu1O/9Nqu9IUs4+xNEkGGG ybRmvfnmFQpe0GrhCHTs8ojyDldYDOUG9bQWyMgJjY52S5bNJjjQxd67eNSuUMe8 NkPP0cRX4JB00T2GN0PDb1jCPs9ROOEFW9WHG9j/PaWRJz2AIjTpscssc1dUPawk YL1lcSRtIqd3VCtogdkcQ7pf1qlrmUuv0cWOkLPCLCrcUqd8dnJbksV7hidnKj53 Drk4kIG6XA4F4SLzaFTfU9Oh1kUOIXoV1AA8HUJ/8ZJ+VRNvjyWaiK3/pPVKGcpw cnGUfiTgjDYG8padl+etX9op8U0YK/TD4+Pbwn6Yhqt//4v+JXDnUMyBhhtgBvq+ C3ND5bohejz/O+m+Uumeqo3VX0JHeBvg3JDZgtOn5n7r+UF12GCB6e8gsub7ajGM cHV4Sdy43ieFeByhGAAzqngwqNqaeJZgoRLfOw1aEpiF/ZPYoxp0zVFKZNNVNduw 7tSPdBllPT5MQFYM05fsCD32jbr77kRZbk3OGBare+HHjQZNJUvR4j5/MV6zrtGQ DIeGgRelX68+3xeVV/4B3Ljh9ZyqMIMBKXGKMtmHKtoUYf9GulGiW1L+lZVBi8Dv DEqAXyfwgNI= Extension name: 97ts838cd7 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/967D6DA612FB86CF

http://decryptor.top/967D6DA612FB86CF

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 11 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops desktop.ini file(s) 28 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 23 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\45d1cd7c15c76f54baf8c96b2ce8ac246d856f3609cdccb264965336d5f1e238.exe
    "C:\Users\Admin\AppData\Local\Temp\45d1cd7c15c76f54baf8c96b2ce8ac246d856f3609cdccb264965336d5f1e238.exe"
    1⤵
    • Modifies extensions of user files
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailures
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:292
      • C:\Windows\SysWOW64\vssadmin.exe
        vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:1856
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1072
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1076

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    File Deletion

    2
    T1107

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Impact

    Inhibit System Recovery

    2
    T1490

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1660-54-0x00000000754B1000-0x00000000754B3000-memory.dmp
      Filesize

      8KB