Analysis

  • max time kernel
    135s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 02:11

General

  • Target

    448ca440a1930e89b04ad4a44cfab6f58165b778a22150efdcfb9aaad0d8d1a6.exe

  • Size

    115KB

  • MD5

    908d52413f165f7d4a256b9627b5460c

  • SHA1

    3cf4f5aae4b6099be5c34f3b5125835edc2eef1c

  • SHA256

    448ca440a1930e89b04ad4a44cfab6f58165b778a22150efdcfb9aaad0d8d1a6

  • SHA512

    f9411ac23ebd05fc863b2293b3470b2d394a1f758c6eac0867f68aa84e10d3b34b88dc99674cf009e8899cbb680ad328b86202c9fc52a6e5f543e36235dabdbc

Malware Config

Extracted

Path

C:\5187x6-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 5187x6. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/43999DDAEB1C1F99 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/43999DDAEB1C1F99 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: Wvg15+SglnXtlyiampu5uOMhtD413nUODRaLB80MBUsw0AhkShP4V0n6Puspwfec TdbLB4cTRi41fJv3E88MGVUnz6rxX5JGx3eRMaC2EJeCnfI58sHpFlxeTfoUhCWP fbZm/PFFq8OA3p69z4daZG2IsrePOF9c3zXRkGrCzqlcVXhIKtVBfWQaDLsT781d 5UQ72kGb2KX8aYedBjB65sDfV51sv788UeMDsE588oUf/oxstV0QROdjCfSiN2ms jTjFuYrBkvxhEzrQ325suJFV9R5uyvTO7lUoyKyUveIkdL+yNJpCxzl3bPVdjGDH Lo3Fx3vqSkma/DRowFVMBgEJ/J9i0bIDEAuCCIhSaSp12pL/haoOfoDzPpHkkqUz 0Mg09rQkSjMJBsnv6kcp/kXAoIFfjOwbmuq39tSrw/jEIg50c7cAwDtAsYtmqxTo cWorEzHkUuabYUts7+965shEzzfM5ubd//s5t7RIWdcgvwXfIM1cYgtajzr0J1dl tVmXj9GQvkrEEXl0IfZ27EVAhwntv8ykT9/K202z7hscQo/rCr+MK/W0lsyAy+iQ a+pBL9tO4syLXFmOgf+GYHcYIqWKCFPKD8Gy/uyq4zg4X3pbd2Il4+TKWyJj1EXo m2eY5BSZR1GF4eLHq2dMEw3DDAO0KRarmlR1rT+6XqCDT4+T9VxA61wljiLFEmkA K0Hh8qgq5kPRlaN9b9NWx7HjdlkPnHl6pr0wQYXUSTez63Ov1YJF3SXnRni/jTO4 1dkiWRLWuofjinAWfgz0Sn3Gzu097FHrBCbtiKMzZLIVWsKwcey+6T3VuIaSqnlP XV1/Hd4eboDz2yTDHlB2jOUpI/nrbk0lUXc98c8/s8+VxZ3WWhW3/wlvv8O3cTH/ vdHLNiLrZgdWzi91aWOjH+6ot8q5nMF7KcjXtsc8L67rxlA29o/NXgoQcjafBHfR IdSemhZPYk6MDSQX2cVAvmGbXAIlx17U5kLuq3WAyPHwPzo7mydQ6AXXtHGxssny 2oUQ0fT2E2M9oeTAiuJiH3Vg1pxl1IgVQVyFqoNr0ZQiR62Dda831HwajaF2U9Ak aHXYZmrNJP3SUiLvgOMMpXtTMNNdFZVjMLcyPlrN9xXopuKrpOZH7RfiBoso8RNt p1pdnzFH/kDEjeW6q4MJJqNkogYJd1s1/lud5oMMFFiBoBW6s/KF20LQRZOh0Ztw C7LaV4RZqSj0O0HtsjS1jyyW1h1FfEpb/uC7FI6V82wQH65O9slN5L56KV+1B3WT RglaZw9rS18DSR2XFj0FM1MOnxsuYtO6 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/43999DDAEB1C1F99

http://decryptor.cc/43999DDAEB1C1F99

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 11 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 39 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\448ca440a1930e89b04ad4a44cfab6f58165b778a22150efdcfb9aaad0d8d1a6.exe
    "C:\Users\Admin\AppData\Local\Temp\448ca440a1930e89b04ad4a44cfab6f58165b778a22150efdcfb9aaad0d8d1a6.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1576
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1696
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1528
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1840

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1576-54-0x0000000076451000-0x0000000076453000-memory.dmp
      Filesize

      8KB

    • memory/1696-55-0x000007FEFC2B1000-0x000007FEFC2B3000-memory.dmp
      Filesize

      8KB

    • memory/1696-56-0x00000000028B0000-0x00000000028B2000-memory.dmp
      Filesize

      8KB

    • memory/1696-58-0x00000000028B2000-0x00000000028B4000-memory.dmp
      Filesize

      8KB

    • memory/1696-59-0x00000000028B4000-0x00000000028B7000-memory.dmp
      Filesize

      12KB

    • memory/1696-57-0x000007FEF3680000-0x000007FEF41DD000-memory.dmp
      Filesize

      11.4MB

    • memory/1696-60-0x00000000028BB000-0x00000000028DA000-memory.dmp
      Filesize

      124KB