Analysis

  • max time kernel
    133s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 00:49

General

  • Target

    e4066a4a209222ef468655909b29619b0db8785e3eefc19c7236c52d2ec7af45.exe

  • Size

    163KB

  • MD5

    4dd5362cc9857d6f6f03ebd3b35ca9ae

  • SHA1

    9f463df893f8d795c9ecfc7e8d335278b162b362

  • SHA256

    e4066a4a209222ef468655909b29619b0db8785e3eefc19c7236c52d2ec7af45

  • SHA512

    db12b21988974232a2f93c34ca89e00dab9599803ea4859fe6bbaede167b7f1b39c8e1bc12de9db965b3bf6cf3637c377d2c54b6dd4b092f309c03b15f9e6173

Malware Config

Extracted

Path

C:\3j6p006-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 3j6p006. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/24F3677AF8244236 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/24F3677AF8244236 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 5kQtzO8dMpPEsU+fZQZ4pMyLNwN2Tz7AR9wItJB+5J+xuHTcURsbo2ssciUtEGgK yqRtMWGm8MOADRWXeztl2FP3ex4LvR8c+eYOTu6JSLlO/bcVwgz/vNKRI2Bq/1gM oBVvVgOsXFtk+E1li3p8g+bvCCraVsFF4z+JSihvpwSxrstOdL2a2cPosr6PJLyA vl0xLGng38reTJwHcWL0uGnf0COI2xboUK/F7jq8sifLfIHfzJ4LbwIP4r9xhTrh Gyc/cf3MkF2BBnOmkIeqmkGO6c+qbxTsW7x6AVMP78l79979vDRrbdZ4bXaWLgjq eSk1DgVXfdbcxoFAvuIikkH6jx2rPZ7/gLBLAR6ccHZQn6BUAPTFBStVqRTZRmVj KGe69eXYq20KX/7QcbLsb+TeOKJgAeS5vJyg2tTitD1/JcZm1wrU1KSEEQHrjd/D 6V+MO2mBqP0Di3KWK1drTkZ+doRgKQycLqFHf7GhDSFbRMsnXbldYUTTYszw+x/d yowDuIBaTWdaZP/ovVukawwTEyMXLmf3UMpCMj57I1xNGCieKi/uTunxmZqfd4lD OqyBKgC2mcyIQ0Q0O20vu2LgsdhPWcZnImYvOwQZII3H+l10D4Zq5FHFYyQnP2Si Ync1uMBhhBE80P0U11eWU1w5MmPMa29nR5N3qNFEMO+zQMgyFilKf2tQEXRQx5Uz 8xYm9HzDHPj+yIXrzzgINH3EgFrYl1FU6IC5iooVMe/3zYrEZmP+CN94wIEu5B2E dlzSDNBbZSnoxRbMVbWMqx9Bo7Zq5AQBnFRujPsaXmYO9jr69n2R6JvMiYU3p03l 4xR2U5qsOFzl9tgFkDpkQsvAWLnvdRHXEkNZgZ+i7h6V9y/i6ad2bwsZypVFNvyQ MW1sm111nPakfZx/k9Ggh/4YGKkVraMDkqM4pPTA02BwT4KUUVt2sUu6Rhn/zqMU MR+l6vsqBpZ7qYOQpVnJrbnPKYWVgLbh53B9NAd9d0m2f3EA8Ickxks1ywwx/usv RVaYUlzYaiFMI+qsjBN1QgqwL+oD8hhOd8LFs5PI3MleXt8mcRGLm/cqr4XkEPPu WxEkvghEgQps9DjuXTVGYWLyHxpnPMPCbohZS8jW5AXspXS1XMVHcFuXK5DtmMkG kiLZcDJf44R+5q1QYwhWYwdGMxZw2E2nCt0Y5B0yUe8fdDtlxkWKcfxA1LEeU9D7 uNBSciFEK+NAZLQufJWCIPCsTWG2xnlRLDcgAPAcNeIKLTM/+mVDph/omgdYdPjD 7/FFrGkx8f+HfbKiIkdQHb2DxGHGK1eI7hg= Extension name: 3j6p006 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/24F3677AF8244236

http://decryptor.cc/24F3677AF8244236

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 8 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 32 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4066a4a209222ef468655909b29619b0db8785e3eefc19c7236c52d2ec7af45.exe
    "C:\Users\Admin\AppData\Local\Temp\e4066a4a209222ef468655909b29619b0db8785e3eefc19c7236c52d2ec7af45.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:476
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:992
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1512

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/476-55-0x000007FEFBE11000-0x000007FEFBE13000-memory.dmp
      Filesize

      8KB

    • memory/476-57-0x0000000002550000-0x0000000002552000-memory.dmp
      Filesize

      8KB

    • memory/476-58-0x0000000002552000-0x0000000002554000-memory.dmp
      Filesize

      8KB

    • memory/476-59-0x0000000002554000-0x0000000002557000-memory.dmp
      Filesize

      12KB

    • memory/476-56-0x000007FEF2D50000-0x000007FEF38AD000-memory.dmp
      Filesize

      11.4MB

    • memory/476-60-0x000000001B790000-0x000000001BA8F000-memory.dmp
      Filesize

      3.0MB

    • memory/476-61-0x000000000255B000-0x000000000257A000-memory.dmp
      Filesize

      124KB

    • memory/1956-54-0x0000000075431000-0x0000000075433000-memory.dmp
      Filesize

      8KB