Analysis

  • max time kernel
    135s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 01:30

General

  • Target

    98fc9d28f2c7b4b7b166dacecbb0fc3a7450864e5df44f921819a92be4ccd031.exe

  • Size

    120KB

  • MD5

    a1f59029fa4845cc576126de5d56532c

  • SHA1

    ae2a699594f546114f06ccb6a4488cf25d834dc6

  • SHA256

    98fc9d28f2c7b4b7b166dacecbb0fc3a7450864e5df44f921819a92be4ccd031

  • SHA512

    62fbfe6fc45154549777654c5c4d39f6c153d35cdff46631f614fe5f6475890b1b2cbe4c11e6b5c7f2aa05e1bfecda75b5c37a6630aa0228ef2f54a58afbe874

Malware Config

Extracted

Path

C:\2w8aa6a942-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 2w8aa6a942. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] Data leak [+] First of all we have uploaded more then 70 GB archived data from your file server and SQL server Example of data: - Accounting - Finance - Personal Data - Banking data - Confidential files And more other... Our blog: http://dnpscnbaix6nkwvystl3yxglz7nteicqrou3t75tpcc5532cztc46qyd.onion/ Read what happens to those who do not pay. We are ready: - To provide you the evidence of stolen data - To give you universal decrypting tool for all encrypted files. - To delete all the stolen data. [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F39929E469E659B6 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/F39929E469E659B6 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 5rnnKQdyhA4ngBRWoXxUabEZjvH4WBd41KOva6lj6mf1PhvEWo+WZL++G5hyJ0GU HrLJJ2a96bRIeP/Qz4nIU24L+2+nnt4DsplhgIZL2pasAEMUndZMlxw3UQkrhYEl b5WTUIWHrCFh8XuKcfVL5SeINbaZDBrTGM0kVTGFnaLel8bEykeDhv0xV0wjRYkw i5R+To1gQrrMELPEYc+OkVhHlz4J7ovsQE6U2YvVHb9gFTzQ5o7tlTW99nrMSu/y 9snOPVID5A/Nln6hXoopshyOj1ezeVYj6kuig/QMj1feHzrNW/1CA3obc09g5CO+ 2Rby9z/2F0eu9zDcL8TaEbBL2uHyGLz8J4tpbXDcGWOUn3oq+hvBiSzmjwoFEoJt Cg6xGKoXYg10fw0TlT8sFVS/2pMnEKYBh/nSPCPjg9Typ3R1C2Mlh0kLWtV8Iwbq C7i/uId7r1Qf8dHgS7lhuksfjqE1fewaa6uM7zJZNxgNHqeLu4bXW44+EcHzmLol iyyjXfYsZOb5utpsbuv6Qe6t3QqHk/vP5e7I+hh1lCoU0IU0ueWNpZX6VOAqIvna mwTQDGte5pIL/CY2XRC1PxsKYVrg7EHWevPDxSNCg3821rsrqCYHbdA+ZF2RTtnV lCoRiM/Kmq4IDTyno/uSW2w5yhKO62TegkXlRqt0OhsdBjYHZ+ya5IAZL42a8AdF opXqEkFBbIjcvVHrqADxVzrc2OizyiIHXAyvL/wKGJlELAbs++piloaBcY1sNsUB fNKcbWyiIFYZZ8iS/HT+8u7eqmumIU65RhLprC7KBpJHLBrkv/RYyMgcSn6/e+Dl OK2YA5QSCYDMWx0ZBUs4bdLIoxLAJkfCMyy/KGezCP6zagSs1i9pDIu383tJqJpO s70qJM1NjZNXtOseGUnt0rPCU8Ajps6cDCRy+EaI6dttL8AuIfeOen2Y5h5F2uNl Ymc9wTwnS9Q5Vvk9Pn7WQ6h/5D2kzXN3d17EXKVJ5eKQcUlTNh5RL+LqGxMuidSX cyxpGDbLAL48ONRmNsxOOSQ0HpCayv6jBt5tarjzlHalMvAKqx20N29uSHooTEv2 X8BjrDSAZWoOATzfHMjUbCzs+HBipXP/CP5yXZ0Im/z4NP8zQXtzRstf3Jt/i7Wo c5UNnz7r4hMS7Gi+JV9kwiat0/v1rwwlEXgQWOcvBtSgvuAke3toCEcYMvPB00wx KOoojhpL8umCIHWJD2IaWtZZ35E3AC/H+1JD64hT0sq+58AD7uL42heiHbgbrAjX Uw0ihI97eCwsgk/TT4dgxsx0OEJkCg== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F39929E469E659B6

http://decoder.re/F39929E469E659B6

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 7 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 31 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\98fc9d28f2c7b4b7b166dacecbb0fc3a7450864e5df44f921819a92be4ccd031.exe
    "C:\Users\Admin\AppData\Local\Temp\98fc9d28f2c7b4b7b166dacecbb0fc3a7450864e5df44f921819a92be4ccd031.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1592
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:568
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1520
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1952

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1592-54-0x0000000076421000-0x0000000076423000-memory.dmp
      Filesize

      8KB