Analysis

  • max time kernel
    4294191s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220223-en
  • submitted
    05-03-2022 20:32

General

  • Target

    1eb4df21d3ca977bbee0f7a87b5569235a517e3577d31a9e796c630796994864.exe

  • Size

    141KB

  • MD5

    c4eeb2e764bae1439b6c4aa6b2606090

  • SHA1

    054cf83042d1ede13a5d11c5213db0f34c27e43f

  • SHA256

    1eb4df21d3ca977bbee0f7a87b5569235a517e3577d31a9e796c630796994864

  • SHA512

    35adecfba86f260bcc49a33c1abfcf32aff3271ff09a579c9c3cec6bbdc36d608d39ea0edb93755f193d12aed8a11aa94b243511839920d679769b62cd2e7eb3

Malware Config

Extracted

Path

C:\2t2u2bv9l-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 2t2u2bv9l. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/68D7573E39A1966E 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/68D7573E39A1966E Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: cI/Wzptz61xf28D+pTgoPVrXzWXLMM3LZgtT8552RdmbSPVMZVPN9IYfq01vMnhl U1ODsOT/kLuPvgomdOhbqWZjWOJkJ0o795z6yN3pqzPMD9bz4tDc4aNxP40hAwTJ AAZG1YTacbhfrzn7BGvMYfRKAKaut96gvPcOrDnfSofqz9sWOQFzm4+NBSaDADwC g8TnXv2stxo+qXy+DhhUmjrN6QI3zpYCbl79zHecKzkXSmy+nEVWRiO/0yZRpEYg 674Ay8MTpmdzkznI9w16NYXXB6JnAffHLv7mfU3N7F5ky89hs5hTDfGf5D7t6rRv T2TtS380O7kos0iq+WsrD920OHwJghryQknhZ3aCVCv8A08o310GA9vUArYzCMK7 7ilIoeC9U9cI5vw99W3mFCL6822aqepuRn/Uh0Vi4KeyMhnG9GqnBNTyFCd3npe4 8gYvvYsD5cr4eTXdqsBDYgiMfDFCIiOnj6rR1bhobshoyDfszySwmk0T2Ju3OYzN dTX8fTBuXFAyGNPGRmZpqBPRaDike/KERXWMNH/irU7Dott52SjsYBi32gYpWcs6 /Cgl0KSn7y7szUQa/IhdPjcZZ04LPvfQTs7n9jdqwSnr7keeIHAgmC0IY9V+8s1N GGd0f7rBYGwtO3QS5/tF8llWBVGHXRM5aTqO+YG3udrrJposao78tGnYx2N57uuZ Ur/ld95xmann1hvW+mtb+BZB/7muYYhEhR+AUejtcmgLdzSV/NO2T9WXak12XqyD Vtnm/5m0ZljpK3nTAUxVoSKOfYHmkotKEGIZibpOd1I/FsEQbWDQUl0VcGjNdCgy hvF+WApdPYvDRy+R7ybyINePWy55u/CaMUYU8O1eyF9+3JFU35LUgVxmF4XPkFl0 VovVr5hKAh0352nD6Y8aAOGNvpANMKcTVe4V6lS2GT7Ah9KOySZzvzDbR+bqYwzk LJ2x06c3QVO2gtM6mjI1AW9amzx8acsTcecP0zko6t5O27NIGU0ZuOy4SXv6Ya9K CyI+qqWqE4rOodrF0Yc1UmYK/HsgX9nLGIOBOSAxExFHqGOLcH7e8zHOUw5Lj6af z05QLn/3DEsMrF5zGHZKc49k6JPYIneVirgP/8F2N/rd1BmBzgMdS6+nTF/jIdk0 aDxYD0Y/TfX0PZkFeiVdaCjwqMcNRLZmdiM10qyUF4x5W3fVnNY/ug/B0ei9TI+2 aC+o77cSyqHqcdaYqtNmoIel2BYLZUcTOp9uSPSWbFuTFMcP/+bhQ70TiQSXy/sB J3cGe5P608adNJohNR/5YBcZvcYI57Q93HoI8r54 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/68D7573E39A1966E

http://decryptor.cc/68D7573E39A1966E

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 5 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 25 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1eb4df21d3ca977bbee0f7a87b5569235a517e3577d31a9e796c630796994864.exe
    "C:\Users\Admin\AppData\Local\Temp\1eb4df21d3ca977bbee0f7a87b5569235a517e3577d31a9e796c630796994864.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1128
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:748
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1160

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1128-54-0x0000000075281000-0x0000000075283000-memory.dmp
      Filesize

      8KB