Analysis

  • max time kernel
    149s
  • max time network
    182s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 00:43

General

  • Target

    f2804c038d9bc7bca3f6da8ba3d3ee21bba77e8e3f3440e29cf5029d915d1560.exe

  • Size

    144KB

  • MD5

    95db06861d6a212eb39d24b5bae0765d

  • SHA1

    e08af39caee15babd3a6afa061103a0d9cc53f98

  • SHA256

    f2804c038d9bc7bca3f6da8ba3d3ee21bba77e8e3f3440e29cf5029d915d1560

  • SHA512

    0bf163c1b602ec888f24f596d40651428b30ac631c2ffd2098a87751877e48f651a0658d73e4b388fb7c60aa08dacef4db2d2ce5f7fe2c98b8317980bfc542a5

Malware Config

Extracted

Path

C:\262933o09-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 262933o09. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B830E1B0B730D102 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/B830E1B0B730D102 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: nGUPFP0P10UkAiCpUKysSGnkhgKRkMQwHOHg1zu0m2MWAt8q8y3rGdT96JgNIkMd Tvmz58iEafhavSnBJdW1TB/mlgnSwFDP4XLGYzSkX132tQ/rnSD45599RO1NxRyd /1luWYRPCq30vP65MTk3l7rFlgrzyOjjVm09tv9OnMFP+zehkNo2125Wr2Y4OPnm SZeyRVVwtuhkRNKeKuxPV63bYBSsSekCXS4vZ+1WrZlBnwS5fuRceo+Pzy3V1hH4 57uhiXS2hSQyJyPr9cvu8AVkyKuzlBijYyIPaCSplZknNN0sd3FwGubo5Ua5Befp IMkjEsZisGWpuXlAu6D96ySrW7D9yD1Mvtj/56T319NQUHAmz0z90O+jrRnM4Ix3 tV8Ji4GfLgwL0Osmas83ByZsCWPIDJd2ZWdDc7EX+i7uL/lZM9pPJjgLzcf+OwDU qc353iILxJ28AgYXHW91G7y9IbRCC18PblwrQDQ+jN0i1kYwbtj0hi9NChJOTNwd 02pd9qwVY39+W/PTzhjfdc0ZomUNn6lO7TnX6q+FEkV7ln0DZGdLHWfSTKbo1LFR nql8QlGCuINYdSWAjoH3LwKbycCIIhXErBuRVaDPZWoxFWxsG+7OTHvxmC2Jy+rW rjXZ8T0dmsvpXQeqJ2nCk6JNHtQ6A3hTgkiuXz/HHZa+xAfTRmox9piUIbT76NdL tXPtfWZWi+fc8LskXzgBs/b+2m8kKWFEVQl2UWAK/d7tzkJDR1ngOq+vCPSVdsZH g5uVN7dF0n4O/cazivF3RxPQTZk3vKaNrbRccMidH1M/4Y5vfN7skQ1cHXpTuwwO HpMwYY0LY7N9NuxBuOJOHCJQjjadz+LxLEg+lW9EERDHd5fY+A881U4dvmOElpCi MGjvufy7yrtGNP47U+Rqs8ak1Rl12sAj7VPhwzKzO5CkyDblSWdb3BqWC+w7uw9B +vDwpBRBIsHMpLRl++Ek4EFK+21/scYE8sANm/zaX0bfTqbQBMSu4J95rOUfEWcW +tyd+5w/9bBVBM/H8UqE1vlmNxhPoRdcfyA40TE9iCTf2P1WApZKNaii80NwSr26 jgqPIhFB6R8joG7kGhCZINdl0jkM4NfkVQvajD1JfiMs1uQsC+Avf2OAsY5QhuLv vhusJfjw743iPSVJTJAbol5BWnD+4QusK6OV/fsbmzjE8ZvclK+9rb7Qa6/do6Sa R1MnNrbPP2IjQY2Pb3JykCw1+gDImMFpqTHF3mjjS8stNYcEgsKdamwomOH0B39D wWE62jAb9hakbgaLzdSzjirg1b39StEpErrvDQyp Extension name: 262933o09 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B830E1B0B730D102

http://decryptor.cc/B830E1B0B730D102

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 6 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 19 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f2804c038d9bc7bca3f6da8ba3d3ee21bba77e8e3f3440e29cf5029d915d1560.exe
    "C:\Users\Admin\AppData\Local\Temp\f2804c038d9bc7bca3f6da8ba3d3ee21bba77e8e3f3440e29cf5029d915d1560.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:628
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:268
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1272
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:676

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/268-55-0x000007FEFC321000-0x000007FEFC323000-memory.dmp
      Filesize

      8KB

    • memory/268-57-0x00000000026A0000-0x00000000026A2000-memory.dmp
      Filesize

      8KB

    • memory/268-58-0x00000000026A2000-0x00000000026A4000-memory.dmp
      Filesize

      8KB

    • memory/268-59-0x00000000026A4000-0x00000000026A7000-memory.dmp
      Filesize

      12KB

    • memory/268-56-0x000007FEF35B0000-0x000007FEF410D000-memory.dmp
      Filesize

      11.4MB

    • memory/268-60-0x00000000026AB000-0x00000000026CA000-memory.dmp
      Filesize

      124KB

    • memory/628-54-0x0000000076C61000-0x0000000076C63000-memory.dmp
      Filesize

      8KB