Analysis

  • max time kernel
    149s
  • max time network
    165s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 01:26

General

  • Target

    a29f63484f53d2cf832b2bc70d6b66378b87b86221f885d0f43166503d631ef3.exe

  • Size

    166KB

  • MD5

    a055246b0e804eb3a1dda52937f556ef

  • SHA1

    6807425e1252f1154664fc8072dde03558ed35fe

  • SHA256

    a29f63484f53d2cf832b2bc70d6b66378b87b86221f885d0f43166503d631ef3

  • SHA512

    18b2308905d95dff7a2a3e2cd3559325d6e3cfdeb45c48e3fd6df0fdbaee27ea3e191cc344505ad2e32f4136de6c8d2b2bbbac121486002707f1a617e2a49a95

Malware Config

Extracted

Path

C:\7138yy7-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 7138yy7. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/20101F68BE3C2D72 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/20101F68BE3C2D72 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: K+UG8Y4RvGY9zIyNKbh/pynaoIj/N512GENiQyEfei2sHm5d60vNh4Gtd4sZho27 gJnel/ap81PLOvx+2aCVr6hfcFyCgHeFyuSLfcfVvPqa4H6k4W/W0zhfI6zN0RAC /VIy2bo5b0HV6Jrg52Dv3oeBulJYjiaeMy6kIOI+yAME1bOW09IkFbjayvLqgwQv yWhXh8qhkwQMRUtfD+5gbqIpQRr1H50HkSx5NIwJAP0yzQM4jPAoNkBQmCyFTq4e fEK+iKgpee85OwrCm4pUXisad6MiK94/N2tYwR2uFRmH7aCcSnwbI2lTvH4RS2TE KRDnbM4rPMW54oLCFXBinuFcAhT2bASxcgC0nUBS613NYuvxlLaHAWrmYWvgNWbM BxdP1/hSj/baXiG6z26lgy+s0SQKiN30FobvO5/4BG6Mw4jSDYRKXfZFB7Hxt3t2 pKJaNUQdBKPXWRTmc1sWOGjyJWz0f69BFRNzuEKtPvNy+xHR/rNtB5S/VbwG8hkH eCMPczeVraAdOzuTAl4VWsuIuuwT8QSezPF2YnnUFX6o/LUyasg871yJWBI6lT/2 5q/NM7u/qEl0MECnjL9Drf8oDFK5Nejsq3jV5+y0s+np2LqnF+HYLUV5YDHipwRn spMX7SAwT13b7nCghuh+Qz97/KlnFEHkLHrF9ufNE4FJlt6O4836R5n4sAztABu1 w/wa4Bbt0y+/Tz3Ze0EI8q58oN4NU1VErPeEFdiwqlv2G3QQa9mnVjox7yYDDXHP vjs6YIBSFpq2tsBwQyWO++tqFE875kSxzw2dw1VHVscDX46funY6M5W1GcMUWd+p b/xRlFGrdjuDdmz3F7aXN8w9ORizhi+pvJ42DcbwrEl5DAOrYQQ9D7oaxr6D/y3s SbQPrybNDieEzGp6pJhPQuaKbU977JixzdYFKb6IFbYThVuvmg1yAKwnaxFxh1g2 xNHc+v5uYPVe3FWuaKvjQjAnp6KWdMROy2v/veXhXvUeiqqkXSC+0G4zxK9UWFok xxfMIkVzM128WMql5YjdtbMNBwFYPAiwp5M2uLeuf2kTaZ17SFtMtlQuDRiTkBh/ AAnL9oDAECYb8h7UlDa64Ba8hjy2I7F8nKF4Thqzc62fAcDHYy58jmwmSeqkCPW0 YnpeXKAWcVHMrRMW+YHCjG7Qx+IdpiB33GKjc1zO3XNX831/EspxpxTSmolQ8Qv4 kAWl0BiJO6fPGT9oruhjdnFvyYn3jH+pnKthffiilozCdTqhMdAetUkG2869ODiF pwpo1SU3JSn/pEYyCQjonR48sc+StPe+Qho= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/20101F68BE3C2D72

http://decryptor.cc/20101F68BE3C2D72

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 5 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 39 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a29f63484f53d2cf832b2bc70d6b66378b87b86221f885d0f43166503d631ef3.exe
    "C:\Users\Admin\AppData\Local\Temp\a29f63484f53d2cf832b2bc70d6b66378b87b86221f885d0f43166503d631ef3.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1312
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:956
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:784
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1092

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/956-55-0x000007FEFC061000-0x000007FEFC063000-memory.dmp
      Filesize

      8KB

    • memory/956-57-0x00000000028C0000-0x00000000028C2000-memory.dmp
      Filesize

      8KB

    • memory/956-59-0x00000000028C4000-0x00000000028C7000-memory.dmp
      Filesize

      12KB

    • memory/956-58-0x00000000028C2000-0x00000000028C4000-memory.dmp
      Filesize

      8KB

    • memory/956-56-0x000007FEF3160000-0x000007FEF3CBD000-memory.dmp
      Filesize

      11.4MB

    • memory/956-60-0x00000000028CB000-0x00000000028EA000-memory.dmp
      Filesize

      124KB

    • memory/1312-54-0x0000000076911000-0x0000000076913000-memory.dmp
      Filesize

      8KB