Resubmissions

15-11-2022 15:46

221115-s7lzfsee84 10

15-11-2022 12:06

221115-n9rv9she9w 10

24-01-2022 02:17

220124-cqp2saaca8 10

Analysis

  • max time kernel
    146s
  • max time network
    173s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 02:17

General

  • Target

    372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe

  • Size

    166KB

  • MD5

    b67606d382f50ebf76848d023decee20

  • SHA1

    6c72756b12b03a2a594b8bb308944396438ec979

  • SHA256

    372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc

  • SHA512

    8eb8f1b6e5e2ee73e5fa1fe3f6b327f2c643624c55a8d3d4f215623ce2c3f35beb84f77c17ad7f1a54b12d56a7d67882395df803e8461d3e5d5310d46fec642f

Malware Config

Extracted

Path

C:\7djdimg1-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 7djdimg1. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/720A2929D2A767E0 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/720A2929D2A767E0 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 4C9aY0SKDm6g9E9S19zdNZnlQSy3lUaLNzs9Y3SteVL9mN7T+SPqLSYbONmpKMhT /lyc/4xpNTw7dTeMorI1DlgOIT0tr/GqCzhjnLF3WqDmb/3Jnw9c4olGpr6SDZUl 0IkirSwmf9IDTRnTRXnG2Gj2hlC6L4/lCJ5D7i4ihsaGTlC0ikzxDNSOMymmWVpu jBGeRoSkFOpMawPd9qm9npCq47oWfnEk7yxvdtWGA52su7cT+r8Krdq2gMi6LT9v PCnDGYmXT33R7i35R5HBs3o2C3SDp6kWYmCSXyXgPIJyWrMebKdojJSCq+AfeE+G xN2eVBQwa5Gixpy8f/vjSXNE48a3UQIpnUsjkbZFevuJK0daKm3U8Y2DSO1BWac4 4B0eAn7uCMyzImfuVjRIn40tTMyqY5Jn2jWZHFFnF37OVezjpE475WVspPKHO0lu 0FYP+vifZolhbNg9gcssMkJo9j4HW3N2l/JG153pgoXCQXPW6DfAEv/cKAiToPRB BeJWDf4iSvcXBhY+fXukjysajSo+aiYmM6fd2yUquERPTS3C6xsS6BgZpDWMBEnM afLCf/69tt99Q7QusQBHAmx7DllUv96/f0ruSdbhSCyGOu9Bq/n3SNL49PgiFhS/ 9QOMMvvZ0ev0plSm6WWvWR7fLEPhrVmQfcuPQqYw79ycB3474D8cQJ2aOtkgTpM2 tGuWE3kwvSmHw1DuiY8qUCtsHSByCt5qxcyp8f4jqrhXc05tQ8vwxhsY0d88vCbE PlgW4LzRzxRCnRiMekR9bKAj/h9rctTPAmJYB+S3OuJTT0O5BgGNQ3oJ/xThd+IA uWKWdA24/oMCmIoL41x0sMKNqkX1/TtuV24WmrO2mTsIT2vL0FE5QSmF2NqW+8Ks 8k/Jm8TdVjX807VLl9pjrvPzx8GPKOL+DXIr4xPy3tgPLH3mvmMoAgJoojAPPVBG EwCVHcfefuoKDqv6mPRpBaQBF9LFcoLU9QyTaVmyY0T4wr7g5VJMti7GUeMeR0fK nht6czTusp7OdCWqi38F0OawRhZxiQNWjQneteXc2ooKCXLRwhuusqDrepjG5QbF 7sk2qNmxH2t1G1wNeMFgGisMUfGuGU+Jf5tQ7l5ThG6131yxiMJS0KF20MG7flRA PtzoNSo6PO+i9ixeZDLoLlkbniyCvahEE3N2z94oyNS8DYu6tjOQcFRUcijK6UzS GHAhFU1mRogGugGGrle2K4oYnHNTFFhfmuEfjUD1mLoeHmzbuXJvce5ZB7eUePwY 5cRZjTXoTGuDptYdvO3DecD1WFqSy7DHly5/Xg== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/720A2929D2A767E0

http://decryptor.cc/720A2929D2A767E0

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 7 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 21 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe
    "C:\Users\Admin\AppData\Local\Temp\372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:524
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1928
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:956

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/524-55-0x000007FEFB9C1000-0x000007FEFB9C3000-memory.dmp

      Filesize

      8KB

    • memory/524-56-0x000007FEF2D90000-0x000007FEF38ED000-memory.dmp

      Filesize

      11.4MB

    • memory/524-58-0x00000000024F2000-0x00000000024F4000-memory.dmp

      Filesize

      8KB

    • memory/524-57-0x00000000024F0000-0x00000000024F2000-memory.dmp

      Filesize

      8KB

    • memory/524-59-0x00000000024F4000-0x00000000024F7000-memory.dmp

      Filesize

      12KB

    • memory/524-60-0x000000001B6F0000-0x000000001B9EF000-memory.dmp

      Filesize

      3.0MB

    • memory/524-61-0x00000000024FB000-0x000000000251A000-memory.dmp

      Filesize

      124KB

    • memory/1612-54-0x0000000075B51000-0x0000000075B53000-memory.dmp

      Filesize

      8KB