Analysis

  • max time kernel
    135s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10-en
  • submitted
    10-09-2021 11:25

General

  • Target

    8c283ace779977a0642254ac184617c69943fecb7ef66bca1b8ab4136aa8ae9f.bin.sample.exe

  • Size

    164KB

  • MD5

    f9e615d4e3265e067c10a86818f8d220

  • SHA1

    1b71847d5f44d6e204938fdd0e082c88cea0b552

  • SHA256

    8c283ace779977a0642254ac184617c69943fecb7ef66bca1b8ab4136aa8ae9f

  • SHA512

    f1396b8d43b4a58156994fc23cfa0f3424450f3f7029c3753665dc91234793a4de01db09725dce3a65199fc2e266cccc535f6e215fd2c0b06d3ee46825a8d6c6

Malware Config

Extracted

Path

C:\ncy729kz-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion ncy729kz. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/15E0079A2C49A45E 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/15E0079A2C49A45E Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: S9xTj5OhPa8QM3LxiF6FcE7j8TlvHO3e+mIzF834er7nIGda10GSzN1ZTjwWhb4j xu+s6SODP6XKUSCbOaP+3oVTNL/ZVnL2FEFECfp2o//tH/gZEfr/i/96K7tVRqgL jPsP8CiqePPEMmmMZK9BXYP/iCjbmuzc3MioSxDVi809cO24Jf2DVh0oJeNKYCp7 0leNt06LZ7649YfnPS0sKohYcjX3z8GyJg3lihdSJX6dmBdkl7XNTnB9r2TNf6/G GhXlBdoh7gPPAQqBU45wBR5UpPy0tvIptqtsreNdiOqC7Vd3TecDmcCyHGgXHXFQ ItFyPBW0GchBbFJXBZRyV/EHOLyxxTI0x+0h7l5JZNVecdOPNNmHyAeKtyu7RTlk YtT1pyBKxVmOBHVb5F4suOsPOHKsTZfrZ+KwEAyZoIuh4XllxChWlaWpU7qM98Nn Eaxz/+kDxPMbTSGhi1gnGvR71H2uoYYtvKPdM2hqCUb+57k3Bf3BW96J3xz9Cf+i YN28h6/mqePdUx/3KBm24rcP/raQIIAQHR9+Jq41Px2BMVcYjxlsJ1NZ5QF2o6if XKsRO1yQpRv121zREwxUU0bn5cLvrMrfEu53c4Fkem9KhDgfWdykndx6aVCWJfJQ 5Bx15bgZ1dUACYn7OkZjff8EMV1iViWObvURvG3x774jFQQGNcAY5BV25yX3/jXH zkcGN+pUSueYRC4dBTCSwcEf/zBge/M0chHmtbheFQ6Ng+7aNkn+bC4joNfqUbw9 NTH0J4gmj9DSEv81CZJi/Akp1SN4DEoc/qWKRWewPiR0rUyWWv4Ixy33t/TyE0t8 9g+fxVnw2w/nZyE0JbywHCtpPlZ2tQ56WiRDl3+5NE25pKGsb37lSOAWIxFTbcHV OWXSDZEsqRKAZRLFlLg8SSWzVH5j5jMkhUsF7w7Mw5gsKAQtNqBk4lT4Bj2Qsjmh Kdq9W+QR/7gfR0CE4FpPnJ6D7+8eR+mtTGX6WtysvnSu7d589aAAVgdLHqZnGkQ8 GDrTupwFs+9eoP1zR2yVFWtgY51aZNkZ2qM9xo3hYP53gd9FF3RlbJCAfSgAR76m 5ZgxMj4ZOQepbV1QEWkch9s+JRr4zfx7elbode9ScAviWdHs3AXYz5CgQw/GMw== Extension name: ncy729kz ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/15E0079A2C49A45E

http://decryptor.top/15E0079A2C49A45E

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 12 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 21 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8c283ace779977a0642254ac184617c69943fecb7ef66bca1b8ab4136aa8ae9f.bin.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\8c283ace779977a0642254ac184617c69943fecb7ef66bca1b8ab4136aa8ae9f.bin.sample.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3980
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailures
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3744
      • C:\Windows\SysWOW64\vssadmin.exe
        vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:4048
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:424
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:776

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3744-116-0x0000000000000000-mapping.dmp
    • memory/4048-117-0x0000000000000000-mapping.dmp