Analysis

  • max time kernel
    146s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 00:41

General

  • Target

    f98c5be7691924c9a6c32fcdc5ad54bef9a35493dc1f383509475e09eedb1ef1.exe

  • Size

    167KB

  • MD5

    4acfcde0af660b917cd8f131fcd919c8

  • SHA1

    2ba548c66933c798e5968a7df226574bcec6d9ce

  • SHA256

    f98c5be7691924c9a6c32fcdc5ad54bef9a35493dc1f383509475e09eedb1ef1

  • SHA512

    66a489281828d090d2658ee1d3412a3aeb948d3bcfc684d4101752fb4d6c8d694a7fe84ffcd8b9eaebab759c09f38b76f284240e3b69186ebb93ad66773fc250

Malware Config

Extracted

Path

C:\301oab39-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 301oab39. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B749ADB4EE96D357 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/B749ADB4EE96D357 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: gWhLQIbLznZyWo2x5awin6TxXqel1FXuegXp1hFJgrJH8k9KJvYAI89CU6K9My+w 5n6quPkL61mR0pmeXW+4HerH2OXhdvqgWWWe5gcZdpOizhAfut/LQJK9fFPpJ4lc NmSaZM08aM7BfPRCaTF8IhXmPaiHpofpZmZfCLPtZnbye6VV2a76G/bQ4l3PgN0Z 99bqcSuBGwi6EiBW7Z3MHf5L+A27rNMzrfpZeEcTjh1M08ycj6A+UtbrCmedYIVQ zZDwPocRxrdLJjCaRdno7pn4QWSxFXtFKMgaI6XTFDT3F8dG0yKxUlX2JmqVZ28r tLfINxPUQTEi/iSol9T00hRkuPEkio7xxkEcRIpPWiTx4TqebxAFb/e08BPKIjZF Xzw4BLBId7Kz5+r2mOveM6DLPAQzEwyrN1QwR3poks3sIe87kACa6Or+mjpMGsSX ZcKJizIQRkh0ZTSBrPXJJKpfGkg5KV+9pOYUtO2GQP49D3hGOI1hRFW1O7xeIyAp Gy0VUNH9dGOp3W9iKRHvpSHwRWq2Fv56NTzY0xwI1AuuQKvDjWygyk/jIyH4lvsI 4yHDl9uoIMTydECNR1jg4+OeKx1TUV4nwlUOkqcZhfdcm0NGQ7LMJk5vYlmuJAKn 4V1KykWsqhlI2iGad7Jcw/DmMzYbo0Iv8VTNxYEwlrNtB5JqFyZOAlrHP9OWhsKK xOnJSyxyHGUYyCXVfCdLCMoCKBpmeN0iCnrjwvJKm01ciRJQsVKHs47/4Nrj0VJN 9ueUuELGGP5DDwtvDsudH2RUr9npkTsErzaha8wsxP4Q7pRbojgzmIPzkqg+YRjm yJ9HZv2ZerrlOTaEZhD5RfAW6OjFk5mGdV/bpTDTgyhtzdcVEwDopPTU1UCCKm8T doN+4NjetaH1g9+UzElBmfEKsgThu2BBxTCqgMakD/irItt8zLpBAe2neT1eMixv 4Fd/SnyR6DWbotPO1y+qmhSNwk/rtCpUeGeXJYUUWYtzs5n2BcSTQwbgQqJBJ1mv cYfD34SbBO4HUq/aV8xtQ1M9N+BA7zP05A9tVEXars6WcWqUi+324VviHO/VIki9 stQqeQ+wywXOtXjX4Ek6o9UuIADcP3+VM4oN5gFW5xRvtx1qPiI3HgnO6I1EBFXm qtqeZWMaigrDI5as4tCCxlZCwSGpDd6kUdQp6sSsL3aBXYPgE2zdvP6uU1zozKkb Z4Hquh0m6zeDl1fAo05PjuQfH3GRhbhJ2A98YRvpsEGM7icXcjJHgV8FmeCWMTVs 1FpY0L3BEQ4rHtB1BdTqn0Nb4phPvGzA8AT+Vw== Extension name: 301oab39 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B749ADB4EE96D357

http://decryptor.cc/B749ADB4EE96D357

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 14 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f98c5be7691924c9a6c32fcdc5ad54bef9a35493dc1f383509475e09eedb1ef1.exe
    "C:\Users\Admin\AppData\Local\Temp\f98c5be7691924c9a6c32fcdc5ad54bef9a35493dc1f383509475e09eedb1ef1.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:748
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:784
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:572
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1824

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/748-54-0x0000000074F01000-0x0000000074F03000-memory.dmp
      Filesize

      8KB

    • memory/784-55-0x000007FEFB7E1000-0x000007FEFB7E3000-memory.dmp
      Filesize

      8KB

    • memory/784-57-0x00000000023C0000-0x0000000002440000-memory.dmp
      Filesize

      512KB

    • memory/784-58-0x00000000023C0000-0x0000000002440000-memory.dmp
      Filesize

      512KB

    • memory/784-59-0x00000000023C0000-0x0000000002440000-memory.dmp
      Filesize

      512KB

    • memory/784-56-0x000007FEF2B40000-0x000007FEF369D000-memory.dmp
      Filesize

      11.4MB

    • memory/784-60-0x00000000023C0000-0x0000000002440000-memory.dmp
      Filesize

      512KB