Analysis

  • max time kernel
    4294180s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20220223-en
  • submitted
    05-03-2022 19:56

General

  • Target

    758dbaf45722c5d4fddb8770a9fcbad885d89fe4baf5aa7babae764b2580749b.exe

  • Size

    115KB

  • MD5

    57bf129dff8a1e1e40293df1510764ac

  • SHA1

    8ffd6f21464e9dc73ad3c1464da6bcca065f3039

  • SHA256

    758dbaf45722c5d4fddb8770a9fcbad885d89fe4baf5aa7babae764b2580749b

  • SHA512

    b611bed29a2f45f0942cc8ae22006ea905f420ead53204a80f9b5666a5b9d93ce5e9ea5137b4cc0dfe9fdd0531cff92520b11498291fed253c529226123cc059

Score
10/10

Malware Config

Extracted

Path

C:\z67216696t-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion z67216696t. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/4E12B5566702E1FF 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/4E12B5566702E1FF Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 8HFRPsm+XiHBw2hdaZmIz0F2yojHT/gYsSzE8dd6nP9tZVBIrFd70B+HvwpRKM3T T29YRc9ewtp22jYkLOAJvzswPlACHh19w55p4fgf2xKlzXBOGg3XZzWpwQ8nHOfd D1QiMj2H438ojwHdmFqurUtGHDYrQKvShDVyOPc/cMCj/w9OAla7FHbXPVYNwZEg QQUJoP+8dfP0ol3DmS6McAVb4wcajf74mHjP55tP/7bu1Dz3UTP0720Z8IpbO1V7 ENNCc9f/d6ao0f7Koe6fzLI7u6oHEE4v+jROBoLMWs4nJpnN76cN+i/Rgos/oW/Y VDwPWRSXu0f62fuxy4JH4h4Ow/LS/RNvUbj0x3BB/7zQWmJTg9n9OVB8pQZncrfh 3BpPIX0h1SEwfZWrGgUVYm2Jli9mp8v2y2v8Tmrl+kkGHYbNq0JOROlm3fL2oCWn SmOH3m8Yi8EwzOYec02gJo5wTQ7xiVhjppsShSJQj/ukHJANzixVYt19DhAbKUgI HjR92SFdb1rdMDQGY5rHKwUDQ3e8R/KRX4j5cP9aWTS++tMf5GAyGnYbPgor+fqd LoD/bbYJHgE9STcm90uzFZ2f6x0YLIObkFIvJqsfVKkM65bk4dBYbqh7SV6erG2H r5xgGpdK9xZd3PKaBxE/LvASTw1zTLt6eUSrXdubWUvHubxEZsqNlL+z2z9UscJV FxazBmyvQMTQcMvxwCNxcXtkiezTTrh68y7gYFvciqIu8sJCHq2JmFBR8nR1sy4N F50TIjUcBRAv2ovK7NUKkELZGDiWMN25mDCjGBdvScuihir67MY/UphJvxc2jcLa egWMeTe0alMyeW0pR84QgU3734+OgcLn2gKRCqem7s8B8IX8s16vD1D88X+MA3gV 7wT4SJprgAI96kMz6VEraxSwVBGyKScqPzJWa0DDNQBFzqN4KFjdzkuQQxX6vodd Ek8ZP8P/dnd8aGOQG8ez8nbYKAITJr5DWtXHvJjr/imhrukw/FSvTZanZzOp7AOE g9hxPPBlFnfolf1uJ+ZddUNyyK8Rv02lU4397xApcMux4tP59EAbWZBydAh9PWr3 02zDcRkM+Z9zN4Ihndq/J4eTTRay7A+jn3qHoRUI4JPNCr2lCa6SLRkq1e6DfL+F QQGdUfOP6rRtdgsm2rGRdSLmeRTUtAMXjiLPcqRbvBh+NkR6i4gpRoq7+dSO4yo/ +dWnRdi+2G7O5IE/5DrotEiRLAvBB9h5GP3OSwDA1koCIodNAS+GF/hraD5xengp nmIVbbjLniYazxr2DVVmldbs6GHiaz+OacNNrw== Extension name: z67216696t ----------------------------------------------------------------------------------------- !!! !!! !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/4E12B5566702E1FF

http://decryptor.cc/4E12B5566702E1FF

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 13 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 30 IoCs
  • Modifies system certificate store 2 TTPs 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\758dbaf45722c5d4fddb8770a9fcbad885d89fe4baf5aa7babae764b2580749b.exe
    "C:\Users\Admin\AppData\Local\Temp\758dbaf45722c5d4fddb8770a9fcbad885d89fe4baf5aa7babae764b2580749b.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1100
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:956
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1156
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1060

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/956-55-0x000007FEFC401000-0x000007FEFC403000-memory.dmp
      Filesize

      8KB

    • memory/956-56-0x000007FEF3AA0000-0x000007FEF45FD000-memory.dmp
      Filesize

      11.4MB

    • memory/956-57-0x000007FEF5F10000-0x000007FEF68AD000-memory.dmp
      Filesize

      9.6MB

    • memory/956-58-0x0000000002910000-0x0000000002912000-memory.dmp
      Filesize

      8KB

    • memory/956-59-0x000007FEF5F10000-0x000007FEF68AD000-memory.dmp
      Filesize

      9.6MB

    • memory/956-60-0x0000000002912000-0x0000000002914000-memory.dmp
      Filesize

      8KB

    • memory/956-61-0x0000000002914000-0x0000000002917000-memory.dmp
      Filesize

      12KB

    • memory/956-62-0x000000000291B000-0x000000000293A000-memory.dmp
      Filesize

      124KB

    • memory/1100-54-0x0000000075BE1000-0x0000000075BE3000-memory.dmp
      Filesize

      8KB