Analysis

  • max time kernel
    117s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 00:47

General

  • Target

    e77e82020c2779190390cdd1b7fef705e4666caa3bfa8498119c37e7086f3d28.exe

  • Size

    120KB

  • MD5

    45b4086d503c8c97fb212cb7a0cf2b53

  • SHA1

    5596c6d801d4eecece08a2605042ce7dccb471be

  • SHA256

    e77e82020c2779190390cdd1b7fef705e4666caa3bfa8498119c37e7086f3d28

  • SHA512

    674bc378963fb65bdd1c7956058af332e040d1da74d683874c538e917b58c7c28cecdb93bd47c27c8aee749bd21b8dc5e626813e56f49da301080fe31f272465

Malware Config

Extracted

Path

C:\43vr37cd0-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 43vr37cd0. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/D370D595B944546C 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/D370D595B944546C Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: y5Hrg3a6EEaST7xcp0STlOONUUnD2Y63yfyAj4vT/tkC8ZcMUYluhOI3p+I//rgN jkISxWLz+5scM5kODjr4eEF3/rNhKNuW+S7O+zNAL6UAuZUyKK3gyRK+LcJU5pOW 0N0Uk1BD1ceBuBxXIouBRzBej5uaZxNoCu5OSw5JwxrBve4yPAd/XdawfMtThxqy GA66BsngjdtD20yKyd6DiG8a5J+L0puT3SIc70a0Rqd8zLvwXgLzhrTSY3KZkViy vzJrzr3muJ+YlEOAlKD42BuDalcinBQytL+BBdhIXkUyw1mrDXag9FiT1d/bhtMd CSRn7/gKZ5tcfYpdWVKBP++Y8NeEjnn11XLfmFYmLLsSq1GfrzHdpJ5UaBfE7nD2 N5DZQc6AdJScN8mSubHApsr36+PieGIt36KC8RQkq/5FKQNb1wZUyy4+S3A7Locn 9xDSdsr2Gll922Q6naPE3KZCmkzzIXNFv+wQuQgM/if7HwnXFVsjONy8FjDBq7y/ R96wh2kWqCYZzc3VcCj9T4RXNp/Ap3B94kPl8yF5TCbh9yx5TBJZJ8lZtQNPg+aH SSfEXaB/rGNh9K78GkgfnV50AzFFCK840oYcUxaTTEzDgm2eT5TEztd0lxFuN5oM D9ZvAxZgwPwm7BdeGB3GFgwB0XGTDfMgXMrk5t0iSblP18hqgMt6TZWoTt5rdYQK GiwX/lcizThm9qcQ06lwjsxWrQhDwu2HvCgykZuq1rKQOrmoDZ+zF2s5jxZlKk/x LYRcjhbS4wY+JURIBhUT5k3LQO/Ks4Hd74pYL5Xl3gMX/fgZiW0qEiPh9nvIJCch btCwf5/app/F/cm/+P0JvTEm1UJruSnrq7IahHhZKdfVqq6itFz8TJqcPf6Vi/PZ qag6jUbCvvh4rX+a1tv6vHyq8Kwf/e71yaAXmz02QPL1Eqw/RkjJXzjotli0VYs0 nb2kRBpHe7sSM/2+Id7xXjQYMioqZFd7HXIvQbYqqrUeOF7i3VnPEwJN0RHI82Qv TpvfsTgBgukBdBBA8UlaWYjJkBrhoD1jpX3hmP+eeCj5L+ozAyShafeisnKIGDMu lje4/X3XQt8y2oWPb8bx7grUk3+Ynh73zGYVeScf4gnHHUJGunuiV55YbaZIKndE RqDleLP8g0/67bdE7kIXsvKeCFDle2PelC5hIxpU4zMbC2WnMxdOlExq7TL9Xo9y iZyBeBKU/p4wJ8dKcvlALrNt2+se+0QughHLOodRj5g8cTXC0HDuzjGFI05skwye vQdFM0JuzwCdz9O5eXsOQQ== Extension name: 43vr37cd0 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/D370D595B944546C

http://decoder.re/D370D595B944546C

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e77e82020c2779190390cdd1b7fef705e4666caa3bfa8498119c37e7086f3d28.exe
    "C:\Users\Admin\AppData\Local\Temp\e77e82020c2779190390cdd1b7fef705e4666caa3bfa8498119c37e7086f3d28.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1608
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:848
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1820

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1608-54-0x0000000075AC1000-0x0000000075AC3000-memory.dmp
      Filesize

      8KB