Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 01:23

General

  • Target

    a6e5f904ce74936407a4a7e4a3ad707432958fbe02a672f8809960e1ad219f5f.exe

  • Size

    166KB

  • MD5

    bd1251b01d02a521449d65403379d3e5

  • SHA1

    3080177a372cce3d5406514f7e4e969d9b250ce9

  • SHA256

    a6e5f904ce74936407a4a7e4a3ad707432958fbe02a672f8809960e1ad219f5f

  • SHA512

    9d9f7cc96f9b9ac9f48fd54ce80de25f4fe0e0b9c4330b5688b0187fc74e58931ef632a4ed4ecefe56caf976a7901f646193eb60706d37226340b10d810cc2ed

Malware Config

Extracted

Path

C:\tbzddq5nlr-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension tbzddq5nlr. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/2428B96A8406457F 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/2428B96A8406457F Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: OJRYntZqAQ/G21Ht+5LyzXAwgneuftyheZJfnW0yh0yXFb9PlS0FmT+erE9GOl+E eTorRneF87ZWU1lRMlwTqIDPxzedl7sS0n207E4T/SsoT5LkuHfYWOqhZKjYJ9xm h7XC3+GtxxdYklcyjT1iW0QkresE7snozmC+gC7uAFP7gB+WZ2XO9p4TJyVaD7V+ 7uzDjU9s/VfyAXkmMPNfNGFtKJ2uu87Hp3ainrC4LYKc2Os+9r5dijkLWPyo8Ro4 J7NrySOlF/FbVI558wFo/P5KGz/yItc9coFvCPyp/lYrlohIzkeGvq4JFb8pBMoO 7IxbIiHniC3T/H49kU/hin2pKvl7UeUxM0HTqtENZ3ECxsc0OLE4MfTG+bJPuJcE vOXezmpDc+SNSkZgqFyzByYAOabPBnlTJtxJqZbnW74qFLLdXIlh21KKxjWGHl+W ZB9CY18jW74dXMYowLGOgDsliInSGJ0QH8sWCmQ2ubAraawrfRK7LCrStnsBqHRX C9F1A37aPb3/eIVD5GKRrHnQLi1bQsPdnMHTgXgnB1GNTxtvr7KjiNHuc2BtWonS 1sVfUYm2XN0S60NK3esJw8f1YgnE60znSoRqRWo5JWucE5mltuHPWKQyC658sYlr rgtswr4f8MOXGF7QBSZlXOFXY47l13zv6xqjbwTxWD8cM84eVBGXHpjEIrIX+wz4 y6i+6ad6V6C7IFmFa8BzPz1EewlMSZItb/KTzEbJUHtgbsC/tkEUMS8m7+8q0HWa uZjp+YQ5GolCDyA0I40xZof06DBpiDGk/5+eLs3TN1sWBo+/peBoOovIgGLMS8O6 hNkL3ofj9+QGBq8fJ7ELOwAAjII3r6zX+YxatRI38Fhbi9cN0IopSxdNcn9PUHjD 9EBa4TF4foriT+xCpoMrSxq1ovpme7DzbSgHFGuIFkGSo0jwfQ+NXyEc6bq+sNhT eGmP0XLLfcmXk8Dv3ykBCB21ixWw+QngjM2RGPc4mFjlUuiLlUzrPvSfNFwJP7/r 2RiKmB/Pxtw6hLTDfC4O1/eqkEfWg7+Vy+yJkgQTItzVZHuhE6VxavZs5P9iLmr7 1/+WxydH+Xe6Lv4DFrtBlLKx6+/14CocxJPVufPnKLWhDDo5Q/za+ko7OG1bqt/d 9zr82UvFz8hP1NLdno5SDX12TcBfbfjCrvQfBUi+4946HyE8n+v4+VnvfI4ArSEu 6AHFLRR82q7MJ556MAsCzJtH+dooXRBjpMrjDd/vLrenCXMTyZfh/scjuCBxddS7 thFa3nvhc2+ZGHdNuIIZXeoHkPg++Ip8HNnUJ4dsELE= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/2428B96A8406457F

http://decryptor.cc/2428B96A8406457F

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 6 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a6e5f904ce74936407a4a7e4a3ad707432958fbe02a672f8809960e1ad219f5f.exe
    "C:\Users\Admin\AppData\Local\Temp\a6e5f904ce74936407a4a7e4a3ad707432958fbe02a672f8809960e1ad219f5f.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:756
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1916
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1740
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:292

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/756-54-0x0000000075531000-0x0000000075533000-memory.dmp
      Filesize

      8KB

    • memory/1916-55-0x000007FEFC0E1000-0x000007FEFC0E3000-memory.dmp
      Filesize

      8KB

    • memory/1916-56-0x0000000002900000-0x0000000002902000-memory.dmp
      Filesize

      8KB

    • memory/1916-58-0x0000000002902000-0x0000000002904000-memory.dmp
      Filesize

      8KB

    • memory/1916-59-0x0000000002904000-0x0000000002907000-memory.dmp
      Filesize

      12KB

    • memory/1916-57-0x000007FEF3360000-0x000007FEF3EBD000-memory.dmp
      Filesize

      11.4MB

    • memory/1916-60-0x000000000290B000-0x000000000292A000-memory.dmp
      Filesize

      124KB