Analysis

  • max time kernel
    139s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    05-03-2022 15:48

General

  • Target

    cc7540b0a93698968c73656699cff5e98e3ef7e264884bf75efdd08293beb74c.exe

  • Size

    115KB

  • MD5

    ef4b35fa259ef96b6901a5d39c9d95b1

  • SHA1

    5e41e972d3e017aee1adc56ab24e1a72e33993e9

  • SHA256

    cc7540b0a93698968c73656699cff5e98e3ef7e264884bf75efdd08293beb74c

  • SHA512

    e1f875e4cf145b089d9c884150407f15bd5ed4ccab28513443695702d84857d0ae8e3f1222f0ce7c05fa6f5d508e42627b8b495c968c2fb651fadb62cb7a4393

Score
10/10

Malware Config

Extracted

Path

C:\v76413n-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension v76413n. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/37787E8F63F08EBC 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/37787E8F63F08EBC Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 7ijicuKm8O0JJK9CXg/BWG6iwPfp64hUHDs3ACwIMOuOHUoYfawdeAIBQgLDrr4B dnilFeHcb3o9tG0mYSLJeC+TMAEsX9jz5Izi8OS6W3xRXUGGepmDlkKXtETyJk4Q BV3+SEPPaYmW6UAy8REkA3DYfznf57SyTiuVBjEa3UTzqnbyc99ouRtw7bVAYR8n joJ/9o+MR9DUEz8K4Uzd8lnfgpWLmB/SflsD2YWj31ykP+qw6FCudBECkJKv++MN 2+AKcEJ+LIXwTm4o52hfZT7/hU2ilShKirnjnbWyWoTTlqsYox4og6flLKHPAdA8 6FBx4W90BsFmvjALAYxcpmhfWYHbQ9HJvUZ+On4vEDYM9m6LRAHA4O6bzkmxVDkC mGHNOIo5TUoK1U2Yo5a+1z7/3p9SRvqHoOSd7KDbH6/YFN6NypLn9oYzuyT+MbeT 5mj8+AOCaSq1/l4Y0vNJ4jJZWeDoyPRYv+Kk0MDwMcYgVmz7H61IbkdmV0ZJs1NO PK6S2eBiBCZA93m3t7K2JVRjhfyzTvED6IZl+n3XnRkDAp6yVR+k07pA0RF+/hpf KddJzOg6gr4drnoAzi174g/vfKYzgxegSqFR2rQIM0soKxs6onWHnGZdbS3w0zTc +2/ttktR/m8teKEAmubutGVhlYKyldSQnVpIjEx1fK08wamrpOfPOulNwMgyzhPY DBBdXucOzajIJBSvq2m7as0BT1X7F23WAcdqDvp/PzVzVzac6Br763m6/+5F2ekC hMK/TBe7oXKdKrdie0T+TwTvkygfhk+xI4cWudlQIuWdI2lqvuJFNmZDjLU7uxrN zMfYbjAjZiXPdoSzMlNgMB66ZljY86XjhzSuhWZg/AZgVgTh6xCNnN+bOcDRbE2I zvPZjWxUGe1UIYk49omODyc5shebbmS75QhBkqurCSbzjU4sGNErdcUo/aD0WxeQ ysWA4SkGC+kXlSt3A00QfdPDSffuzICEbo/D+IDv4qPbC0oLF0T9X6ymd8LwHS1N 9ewpE0z44cgCyNYwMtEWIIDhtKqrZ1CHe2e4xm7DXHxfuYm2HdsJd2rV+RwFOa8e OZ3HIHiiPvIgUaMRcYo4SSGysQ9eNnb86DtGa7UW4DI0Nhq5tDXWY0vuVhstuxnX vAk/kj0shhaSwy/g3qeHZUENth3ks7o3gcobX35klFGlZKRYfS7cgLkqHUcCldca Sk1HG8wy4gRd/xLhCbOTQ+rRL7YqXpLvlhoGn/EMozJQD25y8RRZzRuovImqLML9 /0gGOi+BZjiMKCQuYNiLO8zxXfPGhBQCa1FvVGX23WM= Extension name: v76413n ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/37787E8F63F08EBC

http://decryptor.cc/37787E8F63F08EBC

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc7540b0a93698968c73656699cff5e98e3ef7e264884bf75efdd08293beb74c.exe
    "C:\Users\Admin\AppData\Local\Temp\cc7540b0a93698968c73656699cff5e98e3ef7e264884bf75efdd08293beb74c.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1516
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:820
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:3212
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2696

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/820-130-0x000001780D830000-0x000001780D852000-memory.dmp
      Filesize

      136KB

    • memory/820-132-0x000001780BA50000-0x000001780BA52000-memory.dmp
      Filesize

      8KB

    • memory/820-131-0x00007FF936C10000-0x00007FF9376D1000-memory.dmp
      Filesize

      10.8MB

    • memory/820-133-0x000001780BA53000-0x000001780BA55000-memory.dmp
      Filesize

      8KB

    • memory/820-134-0x000001780BA56000-0x000001780BA58000-memory.dmp
      Filesize

      8KB