Analysis

  • max time kernel
    168s
  • max time network
    176s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 02:11

General

  • Target

    448ca440a1930e89b04ad4a44cfab6f58165b778a22150efdcfb9aaad0d8d1a6.exe

  • Size

    115KB

  • MD5

    908d52413f165f7d4a256b9627b5460c

  • SHA1

    3cf4f5aae4b6099be5c34f3b5125835edc2eef1c

  • SHA256

    448ca440a1930e89b04ad4a44cfab6f58165b778a22150efdcfb9aaad0d8d1a6

  • SHA512

    f9411ac23ebd05fc863b2293b3470b2d394a1f758c6eac0867f68aa84e10d3b34b88dc99674cf009e8899cbb680ad328b86202c9fc52a6e5f543e36235dabdbc

Malware Config

Extracted

Path

C:\8ad784o-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 8ad784o. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B80432A30195E8D9 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/B80432A30195E8D9 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: D3KvPPKSLnmrgqOtMWj7uzjM3EDIV+e/YqQlrB3epcRfSEURO61PpCFwgZf2Hbbb 4ubgy+f6KfRkDxeUJOdPhojf1HZsDT2SdilJ3cgy+au1kJx8SaGsNXv+in2AVOTO kb0TqFtxnUp9PBRXigi5MbZain5/YaNrEBgzYVWRh35Xuh6aljKR4ZVjU4VJE82k r/KzttZlgHMMz5QB9gQ57tzZwMSIHHOLQvSnHUN3up4/JiLMhRGnrjjUQKH6CthB Fyo47fAVdyyx2c1dA8rggxM6YZmy6mgL5XNeAiXb0f711LkuDUreNRt3r7xd3yx9 TB918fCM5ynXi0OuYp1b2BeUcTdFg5CYs5VVrmhKMh9oOComZHJFajR0bmyYtYg4 XEdoCC+n0S6bzztKhf3OWPPvfRFqCDOqIW92pRi6ajJPNSwRouvChpXtxkkyJolS 7mzDg8Q4uO1PEWtecJmOsYoLdGObq5PBv13+ZDwxc0/qxrREhCPE37/42/ZMpHLA jW4hLusfE9aN2C3195l6OdZIz85/fSQUqOiPF5ItwzCOBIY8/1Y3ZmLhrzlNwPOV oTaGrhgjNrQb2VrtbyVXOgYgRlDCupBJXjC0oldU4fuTgEorx2fkn3uWT8NsZglE 44BwlO0vkmWS8RdvQevtu8t9jWzoBE6ssj2j+DV1XyrjPB4GQcjFKvrWPyJkuOMl FE+4w9mduoqj+vkTP3dspENGtaCjGdePnihPFexFur9gM+Us10lW5aQqnrj91bhe +j+vLEbryNEenOoQr1qjh8UW1ks7btkKxNH9a6+QGcdl0aj+5bnIwmomtNdovN0C eWeHlORLBaEnAhk6x72NNBKXNEXWV3F8w/wE9qpg9vjA7TJEN68ljqg1NTj6vZz1 teRWRgjbjvIqYzwQ2r3+Z+PBpnTaitIALR8QwjwCpjS8kdex9yVG1J1Zn1aQ/bKi q1ztzRvzjVNUHyyXYCm2TSaliZ2LBJXaYi33I++80APuBRPWu/DA5ZLtQGMzv0wE U7rF8aqhwJHuyQrucNDeCzljzNJj1s44yBuErJ53/dbanlfb46P5n2J2kN9YRv50 yl8sGjWJ3aDK2fE8tA34zcLF47gWhLhgdwRMgzVqbl0X2ORI4ZZz4YmVi6MNdhyh aFIEYcxYz2+yuaCLHYwpYDIAzMCJ7aVaRc9u5WYgYfVT5yuiRlVwSYPkESjUuFBZ 2R7Myl4yr/bxp0S771OpukIydoZakzHrnpnN62nqXf3JzD6GbxebFzvsueLGP3Bf //84JpImkV4P2ADVsEOqffcQ ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B80432A30195E8D9

http://decryptor.cc/B80432A30195E8D9

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 6 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 37 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\448ca440a1930e89b04ad4a44cfab6f58165b778a22150efdcfb9aaad0d8d1a6.exe
    "C:\Users\Admin\AppData\Local\Temp\448ca440a1930e89b04ad4a44cfab6f58165b778a22150efdcfb9aaad0d8d1a6.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3724
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:976
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:3288
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2328

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/976-123-0x0000027BBE830000-0x0000027BBE852000-memory.dmp
      Filesize

      136KB

    • memory/976-127-0x0000027BBF380000-0x0000027BBF3F6000-memory.dmp
      Filesize

      472KB

    • memory/976-138-0x0000027BA5DB0000-0x0000027BBDFA0000-memory.dmp
      Filesize

      385.9MB

    • memory/976-140-0x0000027BA5DB0000-0x0000027BBDFA0000-memory.dmp
      Filesize

      385.9MB