Analysis

  • max time kernel
    152s
  • max time network
    154s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 00:55

General

  • Target

    d97425d15c6e374e5b79f4196507144c7cfaf71f597751c60dd55538944902e4.exe

  • Size

    118KB

  • MD5

    5405ddda4226b71222fd163ba2b76ed7

  • SHA1

    574434e562607da3851dfc901bdd6922582e4e56

  • SHA256

    d97425d15c6e374e5b79f4196507144c7cfaf71f597751c60dd55538944902e4

  • SHA512

    ab25e3eeb4eecd0a031f259012f74a29e5462d278585547e429cdd190622c6d2faafffac6ba6030cae12e074c09b7cb1a3e732bbc7e0c045054ac5002c7235df

Malware Config

Extracted

Path

C:\9jkz7m738t-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 9jkz7m738t. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/A126C43B138CD149 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/A126C43B138CD149 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: Zs0+JrCbp72J0XW5ixL5lqMeT7qdNxbJlw3cobG0SdQG4mItWllXEBtqcDKukr2Q Ey3goAmGdXRBk6kGYVBFv/a45VfJDaZr34LYB71JnOxb2C3ovxObroplHr4wTqQU v5VSxHXXZFzcTruDM8GnH8UCzjUpjH8cxvcxDTKxUHKN+TrE7TNMzIAKwNfr2dsX w/c7uRkZJmQf8U5e4WdZ8MqmuzsVgjBgSxOV6pGAt41yseGZDckh914dlKaOxFrC 62xwzZzOfH/fDmnbnAlwe/xzffB9vo/248unJlkgTphSDw6A1+Uuuzyajpf2blYy yhmRgMqD1XhYle7y51Fy/liTJGQUQ/OJgiFuwXAHfBIirhNnM2h00nYbCQJ4KBE2 o2UvubQgpBQjU5IEoqQzsd7FKVCkKIcuBH0zFLsE6GT6DowP/P8XmTEJLVp+8F71 1QrAsReEx1unkj2BpeRz+j1284hmgHnQTDqV5lbsfrtT9qxvPv0FNNvyJ4bWDQGy nGid2cy7cB0qMjHjHNyHvLBqByhJwKL65OU/dPoKpAWcrEaMpyAE+wbrrk9x4fqt yuqDKSmDdAuIpfyb69nSxMMsxK3pq7BCgUfOjQPddtcwcKKRMTJ2b+0Nzd+yi5M7 5q1+3Tk9OC1KMjYXPp6GZZsVlnGCeCYlrpFl8i5XVhJoZYphignZzrdwWRQFL88g /Uvv4gucriAuViWwOXxy46qZIqwK2ZKLeuS3fyiDLXG972n1Zp+jRuAGCf3YvUus spS4dbcsnzGXN0Vz5zEX4Xm+YgWTZ8xZYFpqBBgXwPwueRv9qVWzS/FnN+7DLCeD T0+5YAtnY+PBTNZi4UsQMKpZt40QWwyn34qfMP9leho5Yh1uc2iAs5bSE+k928P8 ApBd5zA2s079snqyOyiakSTiWXBspfJQWTVHJ69p4UV//K5HoCaFQhT4Op6IhyGU YKZjNI+/efCrb3q7P9eV1HUNSnrK6Q0/lWu3OftXIXozUPvnJEt18YUIQsARqVtj 6+1IcpzrUTyMGFln/5Y1l8WOoEMWsS60YeMzmawQiHMfhXeja6HEVmmFSOV2cNyp DA8z0ZUnE+H7Yp6mymE0kR6oBv2ZE7P9VoQiYOzbvs4rn9siFMM33aAmLGHHFBYm zGMXeAx849hM8fFgyWEmNFpAwgKs42AJ+ah1djxNVmy8NcAO5+Lh4r2pPG6vbwgo vQVpqJ6hG4BXeGe+k6B4cICOVN9kdwJDwKoDwB4RSZ++OyUi7ZZZRoEDDqeUz1nl Gw/xCAZHxAFHPSHW341VeuhQOIExyYIZ ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/A126C43B138CD149

http://decoder.re/A126C43B138CD149

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 15 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d97425d15c6e374e5b79f4196507144c7cfaf71f597751c60dd55538944902e4.exe
    "C:\Users\Admin\AppData\Local\Temp\d97425d15c6e374e5b79f4196507144c7cfaf71f597751c60dd55538944902e4.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3420
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:636
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:384

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads