Analysis

  • max time kernel
    163s
  • max time network
    170s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 00:38

General

  • Target

    ff92178082e4a8e05cf3a798927dba0b878511812b09e1efec2598e23dd7987b.exe

  • Size

    118KB

  • MD5

    513a4105755d2f967df4cbf110cdf36b

  • SHA1

    7a6520cb41ce27ad805f1fa71bcadfe0a275a648

  • SHA256

    ff92178082e4a8e05cf3a798927dba0b878511812b09e1efec2598e23dd7987b

  • SHA512

    27b81b4939ee9c6bb6b53ef30b033897ed9d3a7c9c9406e338d959b191841c31b1828fe6a9b1e39cc008296bfe4b21c6f9a6141dd92149506aa08e67682a1968

Malware Config

Extracted

Path

C:\2684s3i8qy-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 2684s3i8qy. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/955A486CBB448D22 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/955A486CBB448D22 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 5KIt6WLE983ZtSgaD/682m4E2NXQDlukrpwR0NIIyjfF4RI1aNSKyziLtvW0z89T MEXojqEHYceK1AP1HjPhSfSDteB5/hEfjQK9VN6lCC8Ql5bl/fjBhPgLDt6kBdUy mm/kIdr16ANpYuVZ7b5UVqWArPG+RxLUZyk+BCGK1XVGEG07i+i6NaBPEnCYriEr 1H6ZIsMe5A8WazCuYF/PRgNFXxqVKrNQyy/IJc1UZuEx7WrcPzJnCto9W7Gjmv0k xsehSiHchNDq9yBhWAndcYpawolYO0Xw/gQnjyIe9apKa4oVCBgpVCwXw/2tCMOb e4UJcv5y8cpuRgsaA6zm6AfkY49hekZjrq2YllyqMRBweQyjvv8Y8vtDqCMShngb O70o1mhYpn9D/R2ZkRXNyGRObqOtSIWMNZ5c982j5Nq5vjqzoc4cp8nQWx2csw8U T3FoCyjuhifjMzg10aLQidVvQ8EhlhSoFdilCaKDXJ7QkycWnGDF6CG0Vrzgk0l/ NIdR3OdsR32tUJy1MNXchtR9kSJx216ITycsgGZ2RY15JGrIZVL69bx8s/Aypkw8 Qg0vVR3fnGGsoPVPI0PIpiXg2EZ3HxOuWCqTMkIDpNDRmvXCbfMiiHsm3MIJU7vq 5g6TxfKQTN8WNuRBELOZVr9Cl86ifLuLEYA/WIRU0SuicpBJl7xxX9FOl8SuXaCM h778mcav2O31oaLDZpMqoSxuMgn86zcUFb2kr3OWMy8BVZDlMzHqWMzo4gHq/nyp J8LtRuqawLHLSwrqhSSm60qsteNI6IuLTSKREUJIPlVhvtKuDzHnsmugZ7YiQP59 uzakzaa9o2GR8+GflpQpP3R5LIQs7Ri1+jEBML3AdRBAnr4jKVY7dvjF0VOfo1pQ xPww82iBvmxY0Lo0xAnkstRsb3YuMvD4rv8DNxIJBoPrrNqkqP4L7o3KutS5YWP1 DWY577yDackzYt1nfnvEeD2k6Ik6xxwZMS5Slt0Mpi6yPXisMnQ5mQxwywOzvibF evw7QkazLfXkTmbPyrTsHLvaDmur7rmGAEcLOWVp9Ej0tDnhl+9GKDE7VBWP9NUX KUrANl55N2/8TgBFnlHT7gYjWpvGuHDz85xJ1LJN6J46J2ONTiDtgebL4018RGdc YIKSsd9H7D8ULUPro1weFCN5P62GWJ4UoQyDEFWxs2Ev4LGWBz4Frx/r/OK5yKfA gCXGxt/32a2Imc6rL/1TK4YmBwI+H7esh7fTzJ7YXibnn3nRtheTIYetIloZHvGL tAczFLlffi315/o/Gxi0LmuaYV9oyGla ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/955A486CBB448D22

http://decoder.re/955A486CBB448D22

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 15 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 31 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff92178082e4a8e05cf3a798927dba0b878511812b09e1efec2598e23dd7987b.exe
    "C:\Users\Admin\AppData\Local\Temp\ff92178082e4a8e05cf3a798927dba0b878511812b09e1efec2598e23dd7987b.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2380
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1324
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3744

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads