Analysis

  • max time kernel
    131s
  • max time network
    165s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 00:49

General

  • Target

    e4ef60c5c26b80e99aceb1c2c54fee284a94216ba1f36f29489e565b1bfa1aea.exe

  • Size

    166KB

  • MD5

    807aa37b0860be4ddef1e73ac8145a50

  • SHA1

    3aee9a710965bcea6a9821e18874bdeca75b5d18

  • SHA256

    e4ef60c5c26b80e99aceb1c2c54fee284a94216ba1f36f29489e565b1bfa1aea

  • SHA512

    9e4ceb1b0f90fe12ed868b85b3c6d51187bc8f42a22e5d20b5ff232d2eef3b504544ce3b9e2fcc287f6d3cdb356185ad2d4b8a7fdcd2512915ddf0ddbf22918a

Malware Config

Extracted

Path

C:\d49n02t37x-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion d49n02t37x. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B6B494368C590032 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/B6B494368C590032 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: gnu6s8C5s/+H6a5sCFqjvhWHF3nA03Zayzmvp88fK1Jpse+DdWsA9E33UpvL16CB BvAVoLbLDiWdpB8RWcX+o9HB7tdbt8Tl5egc7ItbeEMSZloKiIpD18Jm3uiNzrsY Uy5KUj2IyftpAYu8PlB79znR+h60Ofor+IbfO9uSwoNVlvdk/m2/BWwa/KcNRo0w GN+Wr+q3fvFUfj3G8uIb5mOA8oUJarLNg332kCpp/cWMhRAXLqzrZRUI8LdDHkM7 hWRyJXwiLzptfduLqy+zdxqpIBzw9ieulf8+iUNcfe+jUxvGG/kOZ1HkqTl+dLZZ V9ZoZ9tEmi76OooeXoRRtCA/sKZ/vFibNzSJVFwHP2awvBgop5iaGCpZrHfq4vTH bnIWlqk4sLpsTC4WpG+CfkhgcopS8wHuczYylk0G4y0pp0ZHWqdOggV1psX7HGUM UFli55l8+faaS7/Ffu1PxyNOHnRjbhcqkQzu+0XMD38sRjcUmVtTXsWQq8qkFuly MQgB+9qqgKz1wdq5+sxZtYUVu/1zEtlJUmsmTHRfBrzy5Sg0UICq9lOPijfBqyMU 8iGaZ/YAb8uX3dBhRMUV9nqO8OkH40olrL7TmX0WxYfgHSlQfyTK+xZJBprkLLGn z2F+oY8qL5ckzAqiq9VQJRW4lH2uWGnrR6iiP/DbwOH3ewQWC+rex6NzPqLIERgY TM5K+uYgVkgj1j6NKGM2fytMAlABeDrEcOqjGPTFYqYHZ7FBK1AFCrq13vT6807k D4IZhYUnnV+Cy5MtOOpmxrYXAwBw5H5W8bbYfxUTGt16sUQXEaPyvgkpzrOzlAiP ohaj7zKwQotpwO7N/WHVcJkHCpmdaZAQ9S1fgrVAX6HY4G04dCLxh4CBNJRXU6IB Swk5M9tiyWXq8T/E8wkz4Zp2PO2smdIq82cwyadOwQsyxP2c/dodVJ6rYy7pDqd/ 5vjluMeHuei/6/lOk9Q3ka2OT7NS8LSKyOhMndsxscogQrMfBkykHRq8gui3ZI+H Povyjs55AnelMoagPGWbUSFYymd93o50WNX+4Nw3QSnvxI6+z72tAMVg66yJ6CLU PCARy7fBJZE3rl+4eiuX328psrAQEcvAd/jgPLUBmDWu1zl+yvl9x7GtkaeVO6Vm VmhtEhIFswYU0IvNPLgciUycF+e7d6LSRZHtvOvel1MGB4fBL6l9L40zQIS52Ln0 qToHQRiMmoMCDpaktWIeSoSODeTgsbBmNzU3xngYfpg9SHCl4dxuf5zhzdBczwB8 EviAfRNTSE7P3J3WRst4EdZbo395DUtFcz4cbQ== Extension name: d49n02t37x ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B6B494368C590032

http://decryptor.cc/B6B494368C590032

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 11 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 39 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4ef60c5c26b80e99aceb1c2c54fee284a94216ba1f36f29489e565b1bfa1aea.exe
    "C:\Users\Admin\AppData\Local\Temp\e4ef60c5c26b80e99aceb1c2c54fee284a94216ba1f36f29489e565b1bfa1aea.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1548
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:316
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1076
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1064

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/316-55-0x000007FEFC2B1000-0x000007FEFC2B3000-memory.dmp
      Filesize

      8KB

    • memory/316-57-0x0000000002580000-0x0000000002582000-memory.dmp
      Filesize

      8KB

    • memory/316-58-0x0000000002582000-0x0000000002584000-memory.dmp
      Filesize

      8KB

    • memory/316-59-0x0000000002584000-0x0000000002587000-memory.dmp
      Filesize

      12KB

    • memory/316-56-0x000007FEF3680000-0x000007FEF41DD000-memory.dmp
      Filesize

      11.4MB

    • memory/316-60-0x000000000258B000-0x00000000025AA000-memory.dmp
      Filesize

      124KB

    • memory/1548-54-0x0000000076451000-0x0000000076453000-memory.dmp
      Filesize

      8KB