Analysis

  • max time kernel
    144s
  • max time network
    10s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    19-03-2021 21:19

General

  • Target

    711ea342f393ba9f505e5d72ff1299d12fd3bb420106ae96221b5121ac64eb87.exe

  • Size

    118KB

  • MD5

    e332da214c04a1eb20214777c63989c3

  • SHA1

    6f1b7cb70feb12b3d76f349f13b7ee18283c089b

  • SHA256

    711ea342f393ba9f505e5d72ff1299d12fd3bb420106ae96221b5121ac64eb87

  • SHA512

    8244d8314c634371d3dca8b2f30b5a61dcafe4a3f9e9faba0e233a5373307836fec77337d4c1d943cf567bd6a1ac2efa5156b5ac7dd06eadaa56f0d436b7ceaf

Malware Config

Extracted

Path

C:\09if7d-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 09if7d. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/29E08461823960C6 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/29E08461823960C6 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: atGqGbHxggxz62d2hr4S3Y5gW2uDdFWdRCjxUQr9C+wF0CzFG+9CpvOKjD3H/kzN 5qfvlnv2LAyEWMTRTmGeUyc1TJv/8RmV7U0ZurpQX6GHpDc8joQo6NGHDOIrLJHT TPh7PqaGxuuFcISu07NiCqMjJxLDXdpw4jBsSFweIZ2oRG7xFJ0YQzKoNOSDkokF UZsytL5Uh14tbQ9KKQdVBahBfFD5PrOj/Gya0YAUT7bluJYf6wBV8Rd4lUhK1TLl DMfKXTjVIqn7NGzwbkqkT6xVJri+bHXqQmTjaf3FNpHBPAyQNb5+hxX5kJdiqH6X uRGEXFyVxYS3FIwHxE5NC/3wnQWTDvMD5qv2Ht43AcFbOtikHJMxkOkMoISJEDZ/ lS2T63bbN2rEkRXCCUcMbNIikIFhN/C/KWRo8ui5eFqZLJ+1fhUTHCpGdvDR1Kji YwfV/mw3kKPuUwTMp4glwcVVyN30LA9iyEj2vTf3+8S8L5AhHrFTKmheS5ThdIi3 0EGs6nFXV91lSt/rHz4cV07/dr29AHQSkpes9mKVesaJAuoSWRfva3myTHCHVgCm EF0Cdvx0wffCgkB7wYSOKvGGbEDkDxDV2kBa21wzSVz/FW0LqZGa0/ucehqwzlO8 gK9dkUEB3pd+d97PAViAGmN9LSjlU6qxeMTEf+e6Ft8jmrLnu75enAFU7z40Bl2w RnIxeEpczZT6oS9GjdoUw2UULpWx+7fL1cRm6Bh5jQF7hy+7yHBXpiN4+kMVXRsy VRG54Rd1t9n9ztWl/CqVJKyHIocQyQYuNUOc6fb/gx9wSuS3+MucRp3/uLnrOZmO 0+V+1EyqAC0SVle8JicZmnqO74hMY6PCOAs7fNrvCkahTRSwEC5ftw6O8lXeVgnP bdiZSkNe6ltWwwdSmU45FtOLqDL+aTjwDZu6906UNTYsd8AtElfeq+TUS0MsiKT7 zaavAAH4Dy3VTb1WZ4tPiHb2ScIgAD5kJeCMiOqtLeKImvptzGHYeFP6V4+30RKN i32Bgtry+Gkx0QfZUz5R9d91vwBTq6KoFEEhqFaNsH1oYavr460+ANGid+KkMV3t SmPb7ixP7CSG0IN4i41qmQMeXG/aPT5ukxYrt5MPXPpLWd8jlJNaLv8pQXe+gW3Y QvL5yqJ/2PoVpzdMEHlKZqaf5TyF9xi44LiB78kI/K/MKf4ZZZVgteHgjUYsL2nJ yB56wMj392aphGDPhfI61u9hwltZMuPlRgodFmYbwEVTdKSZRjfG0QQ+td/iK6gO 8V55hlEOctGRP/1ALF6OGh4D9id/Wm4p/AlHiqBGsNw= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/29E08461823960C6

http://decoder.re/29E08461823960C6

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\711ea342f393ba9f505e5d72ff1299d12fd3bb420106ae96221b5121ac64eb87.exe
    "C:\Users\Admin\AppData\Local\Temp\711ea342f393ba9f505e5d72ff1299d12fd3bb420106ae96221b5121ac64eb87.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1656
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1080
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:748

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1656-2-0x00000000765A1000-0x00000000765A3000-memory.dmp
      Filesize

      8KB