Analysis

  • max time kernel
    149s
  • max time network
    177s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 00:42

General

  • Target

    f582a3e83181096236a5d63445ced2ea2f6f61bb9b4ddf82762dd2ae11c233a5.exe

  • Size

    165KB

  • MD5

    08402b4bc7e5527315b690e6ee0c1565

  • SHA1

    76062deff96a613ea455abc3014b531e5fd13aee

  • SHA256

    f582a3e83181096236a5d63445ced2ea2f6f61bb9b4ddf82762dd2ae11c233a5

  • SHA512

    12638ca4ff87b239ccc519376c7043681ac70f26b8dda16c6b308c11415facd1da00f3e3338d9a258373c2497bfc0b1a900a787340cad35691ffa4cdcd9af623

Score
10/10

Malware Config

Extracted

Path

C:\2r320827-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 2r320827. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/9D4D2742EEA64D18 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/9D4D2742EEA64D18 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: zWkSSG9+MUXoMsFRa1RzDnzvbRelTRXlweVRuTG4Id7Aw1N4I6x8huTX433ISJPM LxkWuIumMkVT40WeOLQcqmVzeorA9Cmcqa9WSHD0CVq+hDFjUrGYL9Q1wMvOqJYF b4kbR1uVq6ayl9KBMb1+oKdSoU7Gh8UwJ7k0QLRDlgW1aGSgzR4wmqdW6UX6Dn9w YRSWbO1IeJLjfLgYSgGH8EDtzPHNZhRZhcfSS154lpiWnlLcBDpLvPRu35SvPmkU 39UINrM40G8O13yRUsW7MyxUElEhwbi600eHQZZaki6ORyrOSFecGT7y/jTizSkg WJKv671QeIKBZYYAfKSE1xqRQaIx2N0URPBGvnau4UBpVMgTx6wAIlSUtzMySw/j SIy7hVIvUGwsbl7pFAjvVPf/cCW6hVKI8MGRXA51IyCxJivn0zeBKPaD+5+q1nHF TBTcos8w1tNHkLbNzUkUA3yI+LeaWaNfjQdH+m69+nUhpM2qrpsY2OSRpF0lZNjI EGqjFgYzB2tMjhH2D/QT5lyBHQW+m8C+wfwA+SvVcqf34zl8/Z/w2ZZxrTAFfo3I ugdbXrcbN19ysNghaLaJSITcNHKD3OlHrXA5H83Nb5uzgaCDDNtM3nfwHMJ4OmOy oXHVRqg+2Eq3eEVhOVYVv1Is5oLZNCgJA1MFFiS+Gr3evgBME5C0OIpeJLPiv4vr dOpLBhJY3ezVIy3cTQJP+SrzQAikFFmfSvl6SGRETytYI93voVsD7T1jXZXunwtq FTKRv/+zbW45eu+Nbp5kFu76vgL8V5jM6jWhAtl7MrD1d6gvpodQmf3/hz2iTx6t PmKnhxZymWZv1MxL9Jau4ZBA3y0yZLaf06aeJu9VM1jBddN5LLtfL9VqIx/ob0MP YGTxVPvsFGryHPVW6RrUq7dTrM2+x85g5RaklGCViNiYpTBjAoGZsVZrKs+2R/vq F5AtKi2Qj3NGw7Xw4iv6UgwWomivYPIy9qKwf8x4eE61TRI4+oGtA/abPfnBKHBG +FSnlmwoqE/qsuSWGqdRt/OvGPTkco7kxhTJzGYrGGn5u8dlYe/IOAIZnnBPVUIp qNZngaBbJwsdAco8XCkkIfTp7oaRhw+/A6G7KytlDD+lIycfN6DmQ6Cp8nGOGLN8 Y1kJn4/a Extension name: 2r320827 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/9D4D2742EEA64D18

http://decryptor.top/9D4D2742EEA64D18

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 10 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f582a3e83181096236a5d63445ced2ea2f6f61bb9b4ddf82762dd2ae11c233a5.exe
    "C:\Users\Admin\AppData\Local\Temp\f582a3e83181096236a5d63445ced2ea2f6f61bb9b4ddf82762dd2ae11c233a5.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1404
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1736
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1760
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1984

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1404-55-0x0000000075F81000-0x0000000075F83000-memory.dmp
      Filesize

      8KB

    • memory/1736-56-0x000007FEFBCB1000-0x000007FEFBCB3000-memory.dmp
      Filesize

      8KB

    • memory/1736-57-0x00000000023E0000-0x0000000002460000-memory.dmp
      Filesize

      512KB

    • memory/1736-59-0x00000000023E0000-0x0000000002460000-memory.dmp
      Filesize

      512KB

    • memory/1736-60-0x00000000023E0000-0x0000000002460000-memory.dmp
      Filesize

      512KB

    • memory/1736-58-0x000007FEF2D80000-0x000007FEF38DD000-memory.dmp
      Filesize

      11.4MB

    • memory/1736-61-0x000000001B7D0000-0x000000001BACF000-memory.dmp
      Filesize

      3.0MB

    • memory/1736-62-0x00000000023E0000-0x0000000002460000-memory.dmp
      Filesize

      512KB