Analysis

  • max time kernel
    117s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    30-01-2022 08:04

General

  • Target

    0f48d0cdecc581ccc73b11ce229c21522d23996eb4f1d88c892e6a68b7a4ea19.exe

  • Size

    164KB

  • MD5

    e094ce96a4f634f28b97801ad942ec49

  • SHA1

    1c4fd21b4633ae6d774d115e43aee0f1bbb94b9e

  • SHA256

    0f48d0cdecc581ccc73b11ce229c21522d23996eb4f1d88c892e6a68b7a4ea19

  • SHA512

    5ba65c38fabaf7d90af50775fbc8233a3b2e55224457f8d4bb41d6d715ced905327d9200cd656c04c9d7382750c22b2da4fc9e4df79c012ccba717e5acf9a69b

Score
10/10

Malware Config

Extracted

Path

C:\895nv3v-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension 895nv3v. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/97E403B3485DEEB4 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/97E403B3485DEEB4 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: qqgF2QvSC15/S1r6aEvZ6Ws/y20NEUxwubFNzqS6djF1AxXME+wAeJIukFjy5rwL 5Rmt+0Z3TDJ5XipuP1ZZrEQcwDP27LTF35GH8y72mWWNaEWL+jrl1THZEGTLVBUs +r6uhMaWY9OSgtde/W1Oj6p5OVXs6PitqQpkqIUQ3rvyQpccJ/d/QsVfLylAxFcX P2I3d7WIrzXjK7djMEfNM/12bbqAn0wr6yu9SZMnw8TK4FglCrNx0kP9hy8/KHoa n6VjQRcZ4l52gV58Pk2jcIVbFxQeH5uH6Gn5gFjzLGRezKjBO8sulXAQPWfyMdPH 8ZXjVUNIEmCE1ZFZXt7WmAaNb3CZIGa1JiCJBbeVAee5q93TZJb4/EREF/nznZJT P+a2jfq0hRdVyY5cwQduioQ6b24nckR9UYzDNnWAO/dWpO6O25ityExkYU9EyzZO nIKs33qTCoGAHoTfyFEBLOzXddGaUtiT+/iFaL27h+RVTtKgKp1wMggw7AM+tTvW YXZjm2yBQ4Vrf+yPwXMrFkkM9I1OaJvhOrqQCp68ZDF3XLZnfDN/V0nR/+dMjIFt SNgveY8SFnhx+0Zll7oC1XGGCbLnsTAW2mpGv9K5/7EKlLdoWi3j0/xPsqPeBSuQ mn2mug5jaT6JP5lugkhY+jRXgE/FuAvEl+TjobGOY7O10KxNTS9VMykqTMRfXPDi rKhmwBL7PIeEzNqZAjVWz1RCXstrv+HwC/8LgFXXStm+AYCFrv1vjHh804IBuYUu EU2CMmaJlLscJBFqKF6XXM2HT3fTmsibyMtGSXei0UPqeaLNJJRRNRtqpag2qTge CK6f51Df1zH++wDMjl9aRo1BqB3pcrhEZdD1EF0avvSwQ6YX0T8Dhlisc+7cKewN CfRvF2jm0zT8H8IMoHsamabQWaWdkctYDx+K66hdgd7PfEAS/SqoeiNV2qJRmieK T8kuqbtNC8bFh5H3F4s7Txj7LqL88ewSaFmE8q72HSsthoQHFk0SfKvLqYt18LSP wC/CEE/WQMCipNlR6pB38i63B8SNj9tU//QedwYk0ajWuMbsmAqqYDqp6eZ8sRXm dsy9T2NJVt3aulVfEl+cVuOv7iK1oAxrwT/Zy3yclMg4Zj7DOG1VA+FmWPpPb/iL ZwtiiBUj Extension name: 895nv3v ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/97E403B3485DEEB4

http://decryptor.top/97E403B3485DEEB4

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 8 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 20 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f48d0cdecc581ccc73b11ce229c21522d23996eb4f1d88c892e6a68b7a4ea19.exe
    "C:\Users\Admin\AppData\Local\Temp\0f48d0cdecc581ccc73b11ce229c21522d23996eb4f1d88c892e6a68b7a4ea19.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1916
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1580
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1048

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1744-54-0x0000000075761000-0x0000000075763000-memory.dmp
      Filesize

      8KB

    • memory/1916-55-0x000007FEFBE61000-0x000007FEFBE63000-memory.dmp
      Filesize

      8KB

    • memory/1916-57-0x0000000002950000-0x0000000002952000-memory.dmp
      Filesize

      8KB

    • memory/1916-58-0x0000000002952000-0x0000000002954000-memory.dmp
      Filesize

      8KB

    • memory/1916-59-0x0000000002954000-0x0000000002957000-memory.dmp
      Filesize

      12KB

    • memory/1916-56-0x000007FEF2CD0000-0x000007FEF382D000-memory.dmp
      Filesize

      11.4MB

    • memory/1916-60-0x000000001B760000-0x000000001BA5F000-memory.dmp
      Filesize

      3.0MB

    • memory/1916-61-0x000000000295B000-0x000000000297A000-memory.dmp
      Filesize

      124KB