Analysis

  • max time kernel
    157s
  • max time network
    163s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 01:56

General

  • Target

    645f2904cde1bda224d41bf6bec2140999c5ddf1d34149be7a4f092417a18392.exe

  • Size

    164KB

  • MD5

    378af5669eba449d5c89758896c1687b

  • SHA1

    d6dd944a31221af6da5b67802451dee63d1c44bc

  • SHA256

    645f2904cde1bda224d41bf6bec2140999c5ddf1d34149be7a4f092417a18392

  • SHA512

    8f12495e91fc8ce1adcbb0b4b8abac93d6baf94b66a3a42c05bd012804a798f41a8752ec28519bbea6b411e113fc3584fc1b3693251e9e1497b13ae6cbd98ce4

Score
10/10

Malware Config

Extracted

Path

C:\1ytqtwr-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension 1ytqtwr. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F285E0A74A935666 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/F285E0A74A935666 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: TlaB4NmKZTAX7f42m3QPVPQ1pBr1EqMvJ9eAQ116sOgjDK18ScBQpwa9ljjcojoq +fctXgiMPnL0pXsBLpRym5Wob/V0tmyts81cU9kWZOoctyaeY34doPudBaLG8qBN s1k1MebQYJV96SSgUX1wH32fZGZnn5yPu/t/zJzXkSVXsganU2iSfdLJVMA0X7sj /gS1RN47r+otVhDW7MiNzeejlMWdUZ8jP6j6L6a1ly2OY7gE5NRPMzI9ce2lv7vb GCxsCeuKB7upFlhK2DHReZkTiRTpXpD+BovvgWAoiE+7jEqJqcFXM/Cll75cc9yi lnX2HuuJpwNtQY7WtLlWlxpzYDE3BejlSxIYo3aMNQ2uNGUsrTZw1TDbfyTfu9lb IJ2lRrIuuQZh+N2HdrvieNC+rxNlMsAzhLnTtc9ur0hbGvavSmb6Mf6ZO3lyO6p4 5xXWxvkm54apTirZpHY28d3RgwFyQxHUJbr6fbvo69BVuqaIoo6++zj4Wogqk70n 52W0PCS5eBKe/HzGF3o9E6p6AC5u29xkEa7gLGxuzEaHqqNvM5yxd6L5wC4shzzi ROAfx3byOHLOqbQRT8/iyBLGZK3hQrpbgdlS/W3nqPvyKuVLhrXhOJtZo+hYcFDr sI9o+3tUUMcGArt8+VUaheQ2No8OY6S29OyiOL236d77m9NJOkr+bBeRUBOJrJxJ 7ER+zTCOW50uhisYUITW7tA9FTrwJw4jP1annuDRetzTJXSz/hXJ9RSIEldNaofy uzIUD4RKhBNWmP8t4MFCIq50clphc39likFYfR22vSMVUB38E5+xgXkeRgM77KkE WQacipXUSqQdSYKLoO3rbfr/n1gfPSpJZDeoKV0eNS41XgyO7eJXTtwUaUC1pkaO t52V/RifIx99mnUaESqy0zxGvvvbTKaS+0T5ihNG9aMRLQGWbRAhOiNdvFenlVQc cGxV6g/EQGKbqMP4kpCwKLvcZuSGqoR1qCFgNR7DTqQgF9QFIBq9eohOUq4HVFdI UwTui9mx2Pm5uz6pa/de1VTg8OGdIgDxI8vIsyrGH4po0e2EYp85E6pX5sA4A/8L c54IlgP5Vd/aW5a+J8UQShRQsym36IJuhu+dK44uPX4eUvvQbU/VK3v91spxdYq2 wv7D5ai1 Extension name: 1ytqtwr ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F285E0A74A935666

http://decryptor.top/F285E0A74A935666

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 8 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 42 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\645f2904cde1bda224d41bf6bec2140999c5ddf1d34149be7a4f092417a18392.exe
    "C:\Users\Admin\AppData\Local\Temp\645f2904cde1bda224d41bf6bec2140999c5ddf1d34149be7a4f092417a18392.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1436
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1312
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1640
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:740

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1312-56-0x000007FEFC2D1000-0x000007FEFC2D3000-memory.dmp
      Filesize

      8KB

    • memory/1312-57-0x0000000002510000-0x0000000002512000-memory.dmp
      Filesize

      8KB

    • memory/1312-60-0x0000000002512000-0x0000000002514000-memory.dmp
      Filesize

      8KB

    • memory/1312-59-0x0000000002514000-0x0000000002517000-memory.dmp
      Filesize

      12KB

    • memory/1312-58-0x000007FEF3530000-0x000007FEF408D000-memory.dmp
      Filesize

      11.4MB

    • memory/1312-61-0x000000001B6E0000-0x000000001B9DF000-memory.dmp
      Filesize

      3.0MB

    • memory/1312-62-0x000000000251B000-0x000000000253A000-memory.dmp
      Filesize

      124KB

    • memory/1436-55-0x0000000075801000-0x0000000075803000-memory.dmp
      Filesize

      8KB