Analysis

  • max time kernel
    146s
  • max time network
    168s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 00:44

General

  • Target

    eeeeb1d683c948d0426e253d708445817ad66460a93ef53668dd67a6f5f223d4.exe

  • Size

    118KB

  • MD5

    08fad193fc03bad8132bd791155212d2

  • SHA1

    5c56fd5246f3680f4576a9e633fb76acfb15f994

  • SHA256

    eeeeb1d683c948d0426e253d708445817ad66460a93ef53668dd67a6f5f223d4

  • SHA512

    d2e3460998d409a530f5435f9c7693d1aa684b5016b8abcbfd86530cd2ed2fd7849094bf2be865e2f75179f557567265b8ee6091c39d96d7cb8c7b89a9d2835e

Malware Config

Extracted

Path

C:\930gf01-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 930gf01. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). In case if you will not contact ,your data will be posted online or sold. Also media will be informed! [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/AED38EC1EAB0B437 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/AED38EC1EAB0B437 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: IYb3tycJlU3tI13LCe3nBWNEsMDDvgO8SyFojojyCg0ko4avLwmBumOlpCy8jzeK Kl9k6IQrKWkOQfi1rgyZuWhwEsJMugDPRR4ZoAIq06eRcfrR5QfpfiVMw/eQL1te KxcDw5BOLbCsT03ktzJWLZ+S5+fPDBukiYbbuJIcDEvtiHz5n3rwbrNxNiXd7kew UCqQpjhmceTh64F0Ae/0mVQbCWuXswGjDdi3iMitCPhmDovRr0zfwS382TIU0EPb q4VRDq9CXDHiCnrbw5pM8uFKFdQzVWQSw4JhqFWJ+BNOiUONfboq002qf0eqXdsq b29S+eVUKgsyv7uW33X6Ip/1VvV9Ld/qc0jR34LSxkiK+zw03yehlYaI6xnV6EFC VA4w0xRensGnJiQw+yXy7OyRdYqQejtDuokBPviOwg/1WE1vliFTxRaE7As7e2xu UkKC2vn8eg1iMlM2CnvCk27SfSfBEOBm7k+LnQsWIunKu56u6P04Ntv4kjDPF11H AzfPoLdks9vJAqPCKN6573EUbo+SqrQmft9S1USAMf0Wb9oOgmGFD8krMVxOnUBE yjbyy1NzOw3Od2c01Wg/xWanDIqjTkSp9hNdUmkkKWcwFOt/QlWU7aMalS7q+gEq ji9NmoZ+wYg8VwznhMFlIDSIbDZ/izR83pQ27Fs8C5hnVBIPbhZIcyETXWHJhRZj lPFAnJnCiVcUeLfcV6wJbdbnHQKRt6mWX3/yPadehfDin1Z4vji3jDA10cw3CjyB wXnjMouOp7ttKbO4XvdOQ7CYdYuzuyIt63kyJoG3+RAZjs0nEYs9IBFaXjJdzbiZ gTlXz/m/w6lxdJ5R+VafGb08dkRO3JBaffqUCYG6Pb6T/lacyJ/0IZw/zgy56HTF s11azeSyE2C0+Q368GFFoew5Y8z/FsDZxlEaChXn9EL1IRD5JVixWEdVqlImmU4f tto1jhe3uPUKwwkHPmSP1m320v8fafCzGSesgxZzcD0tfGvc4VnbF13RMAsP26kX gEBFOeUy915PfO7AtUaboKHuyJ6XAw6qtF+9GRElMTIWk5IGQaKRmv2tjiYJBCqM CZWIzHxKtLZqqo+b73DR8dqTAlQu2P/ZIqjQH9shToLZ0wJJggTU5cNbfccVbuJY ApJ8aX72uUzIP0y3q58gB6y6fjrkt/99KBViQtHAd9f3YTWCsROXwnnMXGwHctMp 4tuD2SyIxtZrAPvhHOqTrl2T5MMiD20opiLaHSY0p0dHnIG7uYYV7veNgHq6u4tn 0XZ3cG5X8BbpNRp7IhMNwFCwkUjL8cQb9gU= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/AED38EC1EAB0B437

http://decoder.re/AED38EC1EAB0B437

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 14 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 35 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eeeeb1d683c948d0426e253d708445817ad66460a93ef53668dd67a6f5f223d4.exe
    "C:\Users\Admin\AppData\Local\Temp\eeeeb1d683c948d0426e253d708445817ad66460a93ef53668dd67a6f5f223d4.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:524
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1208
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1604

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/524-55-0x0000000076141000-0x0000000076143000-memory.dmp
      Filesize

      8KB