Analysis

  • max time kernel
    140s
  • max time network
    185s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 02:20

General

  • Target

    2d2d040b3d70c83082f80fcaf37823d0d5c0b9851749ce1c46828abc3566e6e8.exe

  • Size

    164KB

  • MD5

    274e539799a9d1bdc964c34a19fc7f6a

  • SHA1

    b74f1a239112ab8105444f96d6f1ddcffb189ace

  • SHA256

    2d2d040b3d70c83082f80fcaf37823d0d5c0b9851749ce1c46828abc3566e6e8

  • SHA512

    a4399b9fb1d211c83ce16e67194191147c6c82e9298aa9cac6470ed022cc886914c512cc71ac6cc87e46ca642bab8cb759a5e477a1f979352c3849f126597350

Malware Config

Extracted

Path

C:\bf8oh8jqq-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion bf8oh8jqq. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/A52A80F85E22550A 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/A52A80F85E22550A Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 47KiFii6FSXuFaKinl7rT1ibXea2XTlrpnusaBYTa5rUu7hw22LqP3EwDARvLUYZ /QVSAunPKycHFvVmB7Vl0tAO+7lqm5YgB7/VvCT2G169MnL509JBcZpqQsjYj0k2 ADwH7MvFEvkIH5wyRtRhKTTS+4EevePoayReadVFoVxxGjj6lfzOE9Yxp5C2YjC7 savmZD1OCdqBRLx2QS4T5PBgMizpuRikwU9oZC7AHpnH+ZINZ1c86GzoESRQQnZb wWvlUIsa3XqFiaE4vsqEe2Lo5wqUvIuoJWl89QKq+T2iUXekzpNmYyzg4y84+O4+ klhksb8145BTEOQUCnKqSxItWuCEXiic9qLy0IO8l3V1yt3JDAjqZ9whJvtU8LRo /fLdRdTK3/EcTq5ocWLuSdvpovj/oeGHYfFtvEi8bR9dNuV0Zr9ss5HSLYmqKlvD IpDshGe6jnkM1HqrQopM17aYchyt/8vspasEnf5rbvzUVY0bWOdtDG+jrqCpfvKU 2KpUjuaNhXSTjt+kBZ8vFiMUTzEwwBVxU2ypXVgqud+UDg60raC2JlL9txYSZwsF 0DyUBZgWGXtTNjLMx/4u0gkbdNyYoiyxcLJwDPkErpEXpH+ufesnZALKjkTpoEy4 iVSFG//SZdqq/aiaP/BydjzB2fWvLxs9AOTC8REV9PKQhMvwl1SfAd507N98rMk3 JkE5fMzicZhT2K5wFnP+5Wah3UKgPb07diKS3/IiMbAQS0Iko2mzGyvnV+C6nSDB 6wP23snT4MR0ZAYeJPWGLApbGKWkiT1qQAuA418ulonvjYlL0iIjJBBVmCf2MQFL aVuMbSk5pAFwRY0E/iLMnaMKPFeHu1SBocRBVEbdOlVsWbskkA1PiHKYrCZP1G/I jZYnD6HTmo4w10FV8zBufI4LDzkHJ6p7wf4iaoA1PDWL+dLNamMcwoEJeeaUDJlm Tm1RK7zTia3HVG8GsdxK6m3UNTEL+xWhqYKu8YPBl10bzcl9qwSUImhE+mGcXgPA 40YVDUbr30scYe0t87R7rXbhPG3RYup3+E6nOmWi2+Vqqp7bSb1Wy8OJuGTRNlkM HM6JGI4usY82MW1bsJ7D0qc+x1hI1KVY8g9I6BDUxt53pHVq3qb72MBwKZnw/1Dq M7zm6XU7jsM= Extension name: bf8oh8jqq ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/A52A80F85E22550A

http://decryptor.top/A52A80F85E22550A

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 35 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2d2d040b3d70c83082f80fcaf37823d0d5c0b9851749ce1c46828abc3566e6e8.exe
    "C:\Users\Admin\AppData\Local\Temp\2d2d040b3d70c83082f80fcaf37823d0d5c0b9851749ce1c46828abc3566e6e8.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1424
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1132
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2040

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1424-65-0x000007FEFBEE1000-0x000007FEFBEE3000-memory.dmp
      Filesize

      8KB

    • memory/1424-70-0x000000000262B000-0x000000000264A000-memory.dmp
      Filesize

      124KB

    • memory/1424-66-0x000007FEF2FB0000-0x000007FEF3B0D000-memory.dmp
      Filesize

      11.4MB

    • memory/1424-69-0x0000000002624000-0x0000000002627000-memory.dmp
      Filesize

      12KB

    • memory/1424-68-0x0000000002622000-0x0000000002624000-memory.dmp
      Filesize

      8KB

    • memory/1424-67-0x0000000002620000-0x0000000002622000-memory.dmp
      Filesize

      8KB

    • memory/1884-59-0x0000000000120000-0x0000000000121000-memory.dmp
      Filesize

      4KB

    • memory/1884-62-0x0000000000310000-0x000000000032F000-memory.dmp
      Filesize

      124KB

    • memory/1884-63-0x0000000002740000-0x0000000002849000-memory.dmp
      Filesize

      1.0MB

    • memory/1884-64-0x0000000000170000-0x0000000000176000-memory.dmp
      Filesize

      24KB

    • memory/1884-61-0x00000000022E0000-0x000000000240D000-memory.dmp
      Filesize

      1.2MB

    • memory/1884-60-0x0000000002060000-0x00000000020FF000-memory.dmp
      Filesize

      636KB

    • memory/1884-54-0x0000000075D61000-0x0000000075D63000-memory.dmp
      Filesize

      8KB

    • memory/1884-58-0x0000000000110000-0x0000000000111000-memory.dmp
      Filesize

      4KB

    • memory/1884-56-0x0000000000070000-0x000000000007A000-memory.dmp
      Filesize

      40KB

    • memory/1884-57-0x0000000000080000-0x0000000000081000-memory.dmp
      Filesize

      4KB