Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 00:53

General

  • Target

    dbfe1b859321098ba278b692ed6c0685ffcdd2e1c7c4f7289f0db09a5db6dc6c.exe

  • Size

    164KB

  • MD5

    e15f1d0621564f7cd294b252c11d91c1

  • SHA1

    cb78aa749f30ba640418e77e72ca9cedd1220ddf

  • SHA256

    dbfe1b859321098ba278b692ed6c0685ffcdd2e1c7c4f7289f0db09a5db6dc6c

  • SHA512

    d64d4e4db816d1a77e2f6938f1285f043e14143a338224132117105d105faadb4295d2aad8e56e776ee2981259ba20196226ad730eb0f10da87c74500ecea39a

Malware Config

Extracted

Path

C:\yqjv02791-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension yqjv02791. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F48B173CB06A4BA1 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/F48B173CB06A4BA1 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: /y1k38st0rDu7kclPOOf6ToTCTtUT+j430g096p0/YnUz0cjdGu0Mq/QT0ac07LL cRWNk2smTlBbxKX18kzDgV+oF9/yMmu3IzcaTR+a7uuZ82qnU8EyVyt/qO1Sq/Mm tFP8kqmtfBm/q8tFwAiUdpC3TlQWQUVsefM5GOenwnxrxCZQc5ovdJAlIElhiOla jRlgGaUU9j0RJjk8lGz35BBfRTUZZ6TunaXQOaO+wKa6f8N7tuQgVvlsDSNAAKSJ QLkDeeopaMhcaatTZFO2ueK2rD7DLnIsymHkHWik5OiUDMhFASmMZOWL/PJuxyaM 86YxmudBkJFqZSIVsmzpzXGRT64ArpsM7NfbtdusFLOtWKVQNmM24vCSdVNxeaNc tNV3wF7tm9JkuuTTlG3FLUkDwkPEZ5jrMWqKcjGQKR8sVc3lzh09zw3bi56iI5BU 8SA47pL5+BSGUv5p83vJ65d7xllL+g1g+1TIhdfTDhYYWOXKqk9sZ4V0dv8R/JBG fzVK77wGgVQTbJLHu4sx6bb11KQX8jOt0eYmcsNfWoF3XrrAEqu5eJjOZH1MBBzy 1wSL3sZJcF3vdeYM0UyI05xSSpbfuE14kNQh2IqGJL6IjHeJJlgQO/QGDXwwaXGF oG7M6w2T77Dq8NnK5X3lVM3Yb6BiPX7WrDCh9lK+gYXcAYdT36HL+GWorlYZ8utN 0mQeTr7HVxqk6Hn/KPzQXqXNPR8UjZn9luPOijV39XkHW4tgWe031Zt1BrtSmLp1 ARB1rEb4jJ33qELry7/Nq+He10kdiMlXHIq9jnoakrdeSMxn3451PC88vVc2XZQ0 p2QLeAHq8qyVKO0+BM0b71mTOEdpbnq+6TgSnsqQ7SYTESVkHZu2j3beUhityyxK HJQzZ8tZDc8c8c20bqpo0Kercz/It9QYQJ4YJv3TfFr8+SYFtSYf9/jQHl1MHmec 9ZNHxrQfGB5+d41urYsr0MTZvDKUyzllQqiCiA17pZLRp5WsbFT8gvWurmf7vPYE /tuGxlURtbe6tOQunNXHzkcsGdrs//DlMYTtNjxhH2m/dZCmDw9uhcqKHBZwHZpC dcsRjK1k/DtQYLF/5EUUd4NtO5IcjU/jwAFs/e8OEX0K56Nod3UB7+wzKCbRr9Xu kuHlKWGD6Oy5dw== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F48B173CB06A4BA1

http://decryptor.top/F48B173CB06A4BA1

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 7 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 25 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dbfe1b859321098ba278b692ed6c0685ffcdd2e1c7c4f7289f0db09a5db6dc6c.exe
    "C:\Users\Admin\AppData\Local\Temp\dbfe1b859321098ba278b692ed6c0685ffcdd2e1c7c4f7289f0db09a5db6dc6c.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:828
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:528
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1980
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1048

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/528-56-0x000007FEFB5D1000-0x000007FEFB5D3000-memory.dmp
      Filesize

      8KB

    • memory/528-58-0x0000000002470000-0x0000000002572000-memory.dmp
      Filesize

      1.0MB

    • memory/528-59-0x0000000002572000-0x0000000002574000-memory.dmp
      Filesize

      8KB

    • memory/528-60-0x0000000002574000-0x0000000002577000-memory.dmp
      Filesize

      12KB

    • memory/528-57-0x000007FEF26A0000-0x000007FEF31FD000-memory.dmp
      Filesize

      11.4MB

    • memory/528-61-0x000000000257B000-0x000000000259A000-memory.dmp
      Filesize

      124KB

    • memory/828-55-0x0000000075D61000-0x0000000075D63000-memory.dmp
      Filesize

      8KB