Analysis

  • max time kernel
    152s
  • max time network
    180s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 01:30

General

  • Target

    9919bbfeffe4e371295b496c2da64f48e735e6dcb5737265c15bffeed3aa7f2f.exe

  • Size

    156KB

  • MD5

    12d3e7c73b9559dcca8a0dc246e9da77

  • SHA1

    b6580f2b35c51565151319df67db9806399f54d4

  • SHA256

    9919bbfeffe4e371295b496c2da64f48e735e6dcb5737265c15bffeed3aa7f2f

  • SHA512

    4c035683ba5755d01aa54a63f9d9d181d78dfef1ada23aad7ff975dc9ce9383cb81005c28b8eb82b52963010cf297b4ce188262b510c52a1282433a8a1b9fde0

Malware Config

Extracted

Path

C:\810ev7e-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 810ev7e. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/8016E8E75EEB2A93 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/8016E8E75EEB2A93 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: B4Q2mQrbswC2hGy1d2q1FPHsPb/cd8qoK0WoWz5OAD6BWXDs5y5AJiwRTMvDLZf2 gggC23EWHyjGsi4pBqvZAUh+KoYE2DGfvUDT/lW5kvd+iWEMn0zufFTsIU80YnYL 3sSEgwV0C6/ONxqSVDtLIru23QolMwN8eM4qIP45TUD6VNnejKkvL5vdnRpu8E1v N3a5ky9gtc0j2qneYN24EBKQInD6QVhXW2pvdsyTZGMs4rQxW3s9VOZYtoD7fFse euAbKwFDYA2LGsO2RNL3G/udxXbFifZLkJ+fwEuAjKLHLv3ZuWaMHJjdrsY8+40a hdhyWmBhLbUSG+vHBY38YnZrkGPHvhPR1jCVcT5BT8+HBBX0CDYEitbbaqhCE4Ey 2coXlPtAyZM5N5hYn4zyjLHLChDhWa8x1kewBrp8EwWsVJpXXVU113jpV2k+xVTZ f7AnOevKAhsog98oj3Wk9RGTa1txXBMfzJsMFepKdRCzttwvTBkf550cdrALZmlc x2IzsS+6TXYl2YOu7DNjHyPN2bQaBkEEEUnOKx+UeiVphoVt4LFdt49erkhXR/Eh t6OiQJqmg1s27LPEClDIQcjlN0Uz/ebFRafieFJWlFZeVGI/kipCK/fq4CUEKWp1 yF0bNFa0KnZIWBOItQv+KInwMnPMY/u+k0jGCO2qfQ+sbWTRkEsbxuYBNUP/RaWO e0oD5cTsO2vngW/Tf009rlihcYDz50ezpUg33YLWRsdet+3m3NApoSR5q0/aUFso umKYrCSe848rZnS1z/hEXCoE1bt5aEQf1BvBkaRNTW6WRJscDB9D5O6rjmKBSXX8 w+niBnrHIhz2mifyBrzVGbb7ilOH8mLcK0zGMdtNKVwnzFsDIepFvAw5qEcKZaL4 trpTx5geL3m//g5mpVPaHehXBXm9B6s/nV8GKkJa+YvF0bqtkcXGHQMNAIyZIlqH 9Ga3G4rKs9mPum+PwzEF9j1/jtOt1+cu+V0uffpoTJ8EXH3p4nMCcAYwaZiYVdMb i6jewMbJ1nGt2LVFth7t65wrRsaHfJDftVh4h+4RpCScYLBfho5ZIy3OI7Z94acd l8crHSPV1UcS9LoLyJtDD7E0bqfrI2fcgSep0X1mGWjRM0fUXCNITIEpm3Evjn1j YBAmzJoLxHbmIiqpyZQyD+mYLdEsESMmOfv0Zf7SICW6VX2VK8/klS5dHHTcJk+T P27pHqDNWXZKMv/kkiKorOWP77f5kl/unv/+B/g8tu7xamRHXJ5svAJwr8j+UPAq 7wvVK7hYb4uwf1geIjoYxFCchfiLVUuROoE= Extension name: 810ev7e ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/8016E8E75EEB2A93

http://decryptor.cc/8016E8E75EEB2A93

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 7 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 24 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9919bbfeffe4e371295b496c2da64f48e735e6dcb5737265c15bffeed3aa7f2f.exe
    "C:\Users\Admin\AppData\Local\Temp\9919bbfeffe4e371295b496c2da64f48e735e6dcb5737265c15bffeed3aa7f2f.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1676
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:524
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1224
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1268

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/524-56-0x000007FEFB791000-0x000007FEFB793000-memory.dmp

      Filesize

      8KB

    • memory/524-57-0x000007FEF2A10000-0x000007FEF356D000-memory.dmp

      Filesize

      11.4MB

    • memory/524-58-0x0000000002880000-0x0000000002882000-memory.dmp

      Filesize

      8KB

    • memory/524-59-0x0000000002882000-0x0000000002884000-memory.dmp

      Filesize

      8KB

    • memory/524-60-0x0000000002884000-0x0000000002887000-memory.dmp

      Filesize

      12KB

    • memory/524-61-0x000000000288B000-0x00000000028AA000-memory.dmp

      Filesize

      124KB

    • memory/1676-55-0x0000000075021000-0x0000000075023000-memory.dmp

      Filesize

      8KB