Analysis

  • max time kernel
    121s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 00:38

General

  • Target

    ff92178082e4a8e05cf3a798927dba0b878511812b09e1efec2598e23dd7987b.exe

  • Size

    118KB

  • MD5

    513a4105755d2f967df4cbf110cdf36b

  • SHA1

    7a6520cb41ce27ad805f1fa71bcadfe0a275a648

  • SHA256

    ff92178082e4a8e05cf3a798927dba0b878511812b09e1efec2598e23dd7987b

  • SHA512

    27b81b4939ee9c6bb6b53ef30b033897ed9d3a7c9c9406e338d959b191841c31b1828fe6a9b1e39cc008296bfe4b21c6f9a6141dd92149506aa08e67682a1968

Malware Config

Extracted

Path

C:\aa077k-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension aa077k. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/47C4C771D2EB2E6C 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/47C4C771D2EB2E6C Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: mY9UnymJzmOUnFUwPHHm2t6XbsprKilhDJX5CbjjATu6zh+iOVW7WnAFsOn7mZD/ aM0lWdksLjy3qsNieSFYz63hYsW9VQ8POa6e+I/lomD5DffqbSGY2GPy8Cav8o4R 5j7TYqrFmebMrnlgGrucByDeb8N4YwC9enYN6vs3L9XwhDnlJM7K8M4C/qK1/LDH C4GTV0T3qtbQ3idLb4j04a3qrSaSfoTdJ7a8VynK7o9jXfjaZnnYfLzgu89+s7zg xRMwRhzUclwnDdtLV/B5gUZzF5mgMBx7waQcCIoZliornqWC6vmB/t/orwkWb9wh GGXd9tXtMzsnCFc9fyOpbSuQERLBWRgZfuFSznVhcpITI7hsHVZ7Yy7s3fbcf21I ytb676CeVJ1BXMe4p5JLOzP89XMyhamJ3yWGoqdD5zSJGXGf8KClvhIEiwCWPIVm O5RNwk6sCUBHmEfK96NzMo1vm/5SlDujNL+DfI1oPngNvkKgFqbpQ/50qpZUt5AS 73MgzPXuKAhLuSkEtMw1RuqK0UsGZ8fg3O9ZaVHGB8G9WYbN5hrkhckwYS6A/Flu 3MIkhPsXyYLOUoFuJ/bXNhuoUCoSu52PFTVQAlC1NGdHgomAqtt0IsQEaGaI7LaH oOM/JwjpPWaAg6X0/PUQoDSP/4py1OwJMBA1ooBeC37a0odQu8gP8squZlR1j3I+ nWhWjFvYoiIv3PvSpYqjGGQIJvQAAdaiUcOngxUTqyvztUvEvd/ej77cZDJE1rQI AApuz0rJElAR6IM2YqgvPKfXAC0gbgysp55ogEEW8SNX8+Xv+zcNTGHu1GdBzgDk DyXKcj7Rec8swpxfjqO8Tk3+CbX3GJLU1Ddi7N2GQKex3b+gPQKn1a/z6V+pVXFQ pomc1Hk7B1E8tFwv6cHUK2yvGa/pZcivcs3GdAy/aqsVnYUiy5qp1ocJdfG57znN ije+Vq74iWWZoEKD0i10NJraS9yL+NAC85dGFglfp1GCN6Pfzxvc8ACXn1NC4N88 a9mK4OZYBshODq9xvf6LxlsoeJ+PVU6uokWgrBYRCoCPHai2SRxHrDLJu7LI+dQD yCQAx/OnVNky8JqTsDKwjrZmW9qUujoxz6W5yHUI+b/YfX43nIlxA9UnYgaY9LS3 fHfm+rpKQ44g5hrzBBfi+TrRDpTh+sfMNLPIG6aFQ8WSSzWmgVb+tY55fghSRZtd 7HsW4uROatDljz7fibAFfMBgmShc2uxz1VL0FGX4J0ITjJ64qLYQt2gTpVCsmn9x VsaSLjeZoOmdnqGesH692kv8xTVBlU1R ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/47C4C771D2EB2E6C

http://decoder.re/47C4C771D2EB2E6C

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 7 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 29 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff92178082e4a8e05cf3a798927dba0b878511812b09e1efec2598e23dd7987b.exe
    "C:\Users\Admin\AppData\Local\Temp\ff92178082e4a8e05cf3a798927dba0b878511812b09e1efec2598e23dd7987b.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1636
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:472
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:596

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1636-54-0x0000000076421000-0x0000000076423000-memory.dmp
      Filesize

      8KB