Analysis

  • max time kernel
    127s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 00:49

General

  • Target

    e3d63d0a1779743676800d203980edbcb2cabbf159df5555de965f425efd0895.exe

  • Size

    801KB

  • MD5

    3bbb20d2a54e6bc9daa290008899c9e3

  • SHA1

    25a76b9835a7b3bf10666230122b9efea79c840d

  • SHA256

    e3d63d0a1779743676800d203980edbcb2cabbf159df5555de965f425efd0895

  • SHA512

    4a6d3df419a4e33848ec21840c1ed3797801ef5797e73ed369daeab9a7a95675b202f99cb18a8606d4209eb21d43441150101a47279862662cfd8658767f0be8

Malware Config

Extracted

Path

C:\42y09149-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 42y09149. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/23DF098170DFEEFD 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/23DF098170DFEEFD Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: ohbLNnqwASpXH2L+G6EJKLsW6GKDTUpVBulmj3n720NXOcBGptxD0ieKGJtHcLHA /D0qio45QKl+KBlxV6AINUl0CYh2jGc7pA0gfAHHpAOsgJMZRgqKqCiIf54Qp3y5 KPgTVzTn4xnIvWuwZHMD1F+QDJ77fCvrDgXpzBu3v00e8AFECwkqYTotOxRq+uCu YO57K5rNU3Iv/6ZtHQJlsKiyCVpL+Vwroo0dOrPrLw51PP4Peaou4Z9lWg3yiF8s SWLg6zt3/EiQXh0dpHxi3TGGs19bf2BuyVkAn4hPD93aMYnos83x6ZWykDCfAxkx WglbVfmCM84mscpKDpEeevkudDsctWO8fxSP7nkp3I/fK8ZCl6LtQ+4POCniYWhH I/PZTc/GjE5GBOjP43pl3nVmSMUQlpIOcSZoJLo6jmfXru6ZCkcwxETExUbJfmbs xcNXli6ezPLihSqrsap/RLiuOn0HSxrdTXyaV5xzAU/IL062UVx62DI9oyb/KFC8 UYztsmOtJ85EWAJg4ajCACte3qAqjvTZOXxfitjFJKYqoQrgc1zt86pBbcUG4Xs9 X+wwgzZ4L+HgoxcGbkS/PqaKRHBe4qdvlp9vPd6mgq7TwrDGQovrq07Lni9cLCMk fZ6EeSpuqD5MHKUj3mJb8JSU83XntyykRcz4M4jumD6hKhErS5acqkulAMvVE8sB 4nSz0jzx6I7REdQuS1uGSxpIuyxmZYpCpgUPOFpOcsFh7Uj2rT6+IcQXj7p78PWr vCbLSyG5IARUNUlx7SACorUiaR0TSpd7/pyNlnCY+1bY1xMYTJb2r12lPhB2ZWo6 j3x5/XF7qnEglv8mSPLuQXZEPzzJwf0Ys4TLnuprZww+zrhGEnz/6Ft7oGvUuG9R PjRu8zDG97sVQuiEPfxhkd+ofXnCtogvsYL8MY/rhfYv1DWZnFYFazFlyuZxKbhD hXlCcUsWKygiTE5H/GTWdzJc0Tx38A3DRc0pOj3i8g+0JQD6vXIIYPBCydow8AJJ IytuDjtIAmKtGOJ16zRdXr0POESQXXUHVumymRWdJzRK+yuNsymwOm2gF4xksEts KeI8QyeJB87T7IfJcieQg3vPb1JoKqIniE9nNSCj5k5YIiyjbcujTabSmwY/ECcG cvcZTAT5vpfqRDEtKvQsd2gT2qaCDKGtPD9miRV3zYAfRxTsvh9FHzow3hditJIw mjGJILChkZbF0r7U02IF166antlEQEZxEYWtVSXTrqhK3i+6TuY3v3Ugcmj+G/xW zTLOaebStREufQkfy3NEI1unPlQGoCGAV+VrQw== Extension name: 42y09149 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/23DF098170DFEEFD

http://decryptor.cc/23DF098170DFEEFD

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 14 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 39 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e3d63d0a1779743676800d203980edbcb2cabbf159df5555de965f425efd0895.exe
    "C:\Users\Admin\AppData\Local\Temp\e3d63d0a1779743676800d203980edbcb2cabbf159df5555de965f425efd0895.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:740
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:520
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1384
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1812

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/520-55-0x000007FEFB8C1000-0x000007FEFB8C3000-memory.dmp
      Filesize

      8KB

    • memory/520-56-0x0000000002640000-0x0000000002642000-memory.dmp
      Filesize

      8KB

    • memory/520-58-0x0000000002642000-0x0000000002644000-memory.dmp
      Filesize

      8KB

    • memory/520-59-0x0000000002644000-0x0000000002647000-memory.dmp
      Filesize

      12KB

    • memory/520-57-0x000007FEF2B40000-0x000007FEF369D000-memory.dmp
      Filesize

      11.4MB

    • memory/520-60-0x000000000264B000-0x000000000266A000-memory.dmp
      Filesize

      124KB

    • memory/740-54-0x0000000076041000-0x0000000076043000-memory.dmp
      Filesize

      8KB