Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2022 05:05

General

  • Target

    68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe

  • Size

    165KB

  • MD5

    baf8729cc740e48887b1d82292db2d9d

  • SHA1

    be5663be7cbd44f70eb7ddaedbce336e764ea103

  • SHA256

    68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf

  • SHA512

    10af56293b37a2258543c37ec992a287b80083b1a8938294a3aad0fd5bcf4f4f24216c9640ed21da35527b17d6f1f50d1bbbc66eb34e08e4f754d1a237c63f6e

Malware Config

Extracted

Path

C:\t7a87ihm-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension t7a87ihm. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/4C9404D4A0571469 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/4C9404D4A0571469 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: o7ImipV9wpePyDYxDD0iPYRraw/xsY8z0L4bbaRzwCZVy/aVa6iFLTiV4Ate95g8 P6upWwcUHto4brsFleRyMoN5vFBFYq9xagY7i7NLj6dSUSm6xXTj3EsJlekdMj+s v/AkgRS3dqpc2zMumaXsl1vakzdmxIHxwdI8x/mjwnZqcCv2HAom7HsZ/kv+xlht EKUcdQrkUZ11yP9/f7/rXL+lqJUWyBlh/ZxRSTiahuWhwAr2lng8jWOiNc0QqgDS yLQIya4Mc0JeOju7/kcI9zDbQpq5eU4H93PzaKXr6NMBogyQJbmocko4pAbh5sK3 jbjN/e/jjxBmbV03MbHJJ5fHReXDCbGMneJklTiMtIQ84+VDzi0PKzd0MtGw7Yap raCkBi2261ysPKNxH05cit1btCnCcN7AY2L1xZ2g62JSLmlhyqC4dqLJ1jPDK6u3 pLTzYsBQTemPBJZLlLKvPMSJDKRZKax+GlRHF8k9LHPFUnvn9INuu7tVe3t4nxBT i0IlNJZKLZWCZDWyeCwVebaZ+g6zpv+Cba6uSKkfWPu/kKtVxfb5f51Z8exsqDsk 6i+yaKUrnLJ2ikTHgz6h3WTRlAwcbVTBtWYkAsWQ97/AJe6V5DOWsadhsC9dUQ+8 6eyumXrTD0kdpJubrEQddpuPTQcVuBGftOXQmx7HVe62cy2sbqU+C2KVobL/v4QZ 974baoQM25bKvcYO6ny61ae/eTsFBIh45goRiokn0s5nTDMxrxT2sgmsETme9ga3 yagP+G9zXSBjUvZoDfiHtL7JHC+BDsMcGvO1x78nZNQShruFr+t+Y03PWoWrre/3 XRt9o99+6ndJN83vMFVUpmRgeXfZPGgY/CVPNSnV+O/2Xk1NIJ8hs/cn9oF15ll0 4rXJs4bNxmsiNRvXsKYmZJdkpZymtY1chXKFt21dj8xp/7MOhbjVOhiD32PDvO6G 8qoI8GPS2TQuuNmwLyhqR+hJXHzHpio1qpnkKPHM5aeFhYfKtQh5mXMqsdUUbvMA s2TLgGCJPKSLHV5Few+1EEjPDB/YWRfKGaF0KX8Xjb+rmKQdjDEUuZsDTgrRQGE1 QrKSrEFEir0V1tg7GI0vaxWaiY+yqVtKpZTdv8KbcWKarVt6cU1CBgoRAXWejYSX y5Xy4PC+XG+esX9Hulw= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/4C9404D4A0571469

http://decryptor.cc/4C9404D4A0571469

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 7 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 35 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe
    "C:\Users\Admin\AppData\Local\Temp\68cace785ac03c96a1ddadf2d542167959fc322e5246b43df825d9331c0350cf.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4592
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3760
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1972
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1736

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3760-130-0x0000000000000000-mapping.dmp
    • memory/3760-131-0x0000021B94FD0000-0x0000021B94FF2000-memory.dmp
      Filesize

      136KB

    • memory/3760-132-0x00007FF9DF4D0000-0x00007FF9DFF91000-memory.dmp
      Filesize

      10.8MB

    • memory/3760-133-0x00007FF9DF4D0000-0x00007FF9DFF91000-memory.dmp
      Filesize

      10.8MB