Analysis

  • max time kernel
    121s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 01:40

General

  • Target

    85f0d23c08ab9a6ce1cb28c6b0f943127e6425d1fc7baa9404fc87e1324f1cdc.exe

  • Size

    165KB

  • MD5

    4dacc5edb44b305ab1f77a33b3e16362

  • SHA1

    dd413b4f2e6c4cb8dae4c41d95ef5ae92c1eba50

  • SHA256

    85f0d23c08ab9a6ce1cb28c6b0f943127e6425d1fc7baa9404fc87e1324f1cdc

  • SHA512

    e4140ad7c232f01045de0ebef18d8048d73ef7afe5147f1c744d2b90c1717ac70259afc494a9f708abf7cb89721d784aca19cba7e1f39bcd09834ea80a0e46da

Score
10/10

Malware Config

Extracted

Path

C:\b6b7f-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension b6b7f. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/5609023673922008 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/5609023673922008 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: Zd5vItIFBeNxCVKRS53diUR+LzzXMdH5YHkpCDMjV4xH2xjB9EbdX/wMgOZgRZIt yAISfhgXRvnrmc9UXcjv4oIBLu/oxYmoJ0AF7pyurCQkPYKyiaYgQRGUd3nolE+N QmnYZSlpLSB6HGvwSdxoSXNYSrPQ3ml4iLIOqJEVIE+tPQerx7W3Pp5DLPVNOW69 9x+NEBJ3RG8KRhmbeZdvoCb3vHtpQOJy+39E6gyxRhVtcs6yKZYkLxsfuVBiYsZs uPhgBcGYd+bdQpN60PqIIko3ILT3fwL5IvJeXbHbnQHTtCRHLMgUOk6g7kcL3ImT 8U8v0rRqIzsGzM9oGuHYVKUKkI/jmtkzrBFrtwUCT64eZ69ENJn9074ET/nQssaC AQ+NJsd5DUqA+JuBZt8aK6NR7ce76v8V8mEUDGTj92l+BBmtA5BB2VPW06THjA/p 5LlFu0EL2/4LIyuR3psDfM3S5/c1X5U6RJOgB2ecFyiiCi2RrPzkaHNCmZocy7kE hro0cC6jWGy2uYMwnIqbj2Ib9rrej3vwkPgb5E3CyyeAqhVIo7KGtzRNUeZPeWgF KnjVju5yGamV1f8z8hN8xAHuSeGe6PLki7jiDBY9aZX984Jn/bhFYk/z/Pn/1aPL 4vo9VKeN8LpVmXdNh3ZHhLRM7nzg7CIuCQCb7rZ8C2Zbqp+YHblMsCqYwWg58Kas mXJGfbvzLjKwrewp7v3cSvTWvYMzYAxlokaUHFPbYXGHHDQw81mPWoA2WW+71yRS 0ve10g5gld8S3ve9RRjhttSANO8ETJWODuxFbuy/k6GOV9EoJ3EZWtY55yL4v/yG boCPvG2yKiZQNfLf+i5so+dv5vEi1WcseNavcm4VZNkGuzIXQOM55sgzzNKksvM/ OMm9uT7eooGY3XkoXQ9MZR4/K/hYQThYGPFD8+3bxdRSQxSp5DCUciCDy5q+4l2o fPhfj8ApqjgrhCtwFmRkVGYQPkoByb0QfDe/lSnzBSrpduFYdeu8Ez/lWpTkMjlE xiUoZKMahyV6BpamvKPD/4KOybmjtRWIa/y5+awNEnd/JGUIAPJu0KnfIkoRy0e3 ELsMUVldbWZLA+v88hen9UeirIbpYjcN37DcKaJPg2zLyjUayaHp8Ydfb73gKQx6 rzo= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/5609023673922008

http://decryptor.cc/5609023673922008

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 7 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 39 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\85f0d23c08ab9a6ce1cb28c6b0f943127e6425d1fc7baa9404fc87e1324f1cdc.exe
    "C:\Users\Admin\AppData\Local\Temp\85f0d23c08ab9a6ce1cb28c6b0f943127e6425d1fc7baa9404fc87e1324f1cdc.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1644
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1436
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1088

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \??\PIPE\srvsvc
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • memory/1644-56-0x000007FEFBC31000-0x000007FEFBC33000-memory.dmp
      Filesize

      8KB

    • memory/1644-58-0x0000000002270000-0x0000000002272000-memory.dmp
      Filesize

      8KB

    • memory/1644-59-0x0000000002272000-0x0000000002274000-memory.dmp
      Filesize

      8KB

    • memory/1644-60-0x0000000002274000-0x0000000002277000-memory.dmp
      Filesize

      12KB

    • memory/1644-57-0x000007FEF2CE0000-0x000007FEF383D000-memory.dmp
      Filesize

      11.4MB

    • memory/1644-61-0x000000000227B000-0x000000000229A000-memory.dmp
      Filesize

      124KB

    • memory/1768-55-0x00000000762C1000-0x00000000762C3000-memory.dmp
      Filesize

      8KB