Analysis

  • max time kernel
    173s
  • max time network
    165s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 00:57

General

  • Target

    d7123e63719339ead8b5912d8ee6d8197034984c6068ebaafb6e920496fbe54e.exe

  • Size

    117KB

  • MD5

    b9cf7a744228749115e6f0b958b5bafa

  • SHA1

    1056fdb6eeca8ca2eb136af40b81d8f99b28c79e

  • SHA256

    d7123e63719339ead8b5912d8ee6d8197034984c6068ebaafb6e920496fbe54e

  • SHA512

    2659e4adef4ee3c7aed83d22686bbdc2c7e97a42645b8a299c5032ec71ac2e28390c2eeb4ed998f87771cd603cc29a35d0ef044fd23f8b54711db14d25918c91

Malware Config

Extracted

Path

C:\of451j-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension of451j. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/9909CDCDA1629FB4 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/9909CDCDA1629FB4 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: eKYL28IWdTRZNNa4v8lREcamZPeuzBDEfH2wF6xm1cj9w38IepI4LHgh6sMGw4vn gBPRHJqUZf85Tpqe9/X4MvClfeQIYOR2PMvRtClaH7Ni3sbrllJV5GaryEmr5But JEerr/Ub5Vj3JwVOCGBAliHAqUxLkL8XXOvahjqulxHfIpVbxBNVBbam96Blms0B zv4d2gPDqn8GLoghocwt04Rq5ARr4T2+n92unJ7T8Td6g/8gYU1bFMRn/agoS1QM amMLIu7c0g2/7G0H8eO6q9UHebN2FE8n9DqtOgsgVZWbXSy1Vd4LXamkcjvKOeWo znHHg6aJMS3hviuYwGSzydfseMIq649BDCA8ZJ+LpJApVGgxVRhJGVe04T9Cxe6R YelvPH23wS8xMjBA3UWpLNX6TdWDShL6vj7tSmplr0Ocjs9NdVv3DDHvFO1lHp1p Zzb8ZOUQZ9bfH/Q1F0rGvN9urUQE19uWiRf0fT5e1y1bz8siON484TQzs7eDrW8G 1A/fBtJgN71ScFaZw/BauZROSYcwRequJTKiWCcg0lQ7eaWxIfnWJqTwlaHl6sox GyRhLX3DRM0yLLY57piZigoiH6lQhVBXxawmnyfLlKs3nsoHCUSGSYqniNeMv/95 +vpv0K5NXjfZQ009iMQwsA5XjSSYFVCMvEHvMyZjJrrhorN5Fzmich8cZTkw9iXa pF+G6ywoQvW2Wma633HdKcq0B7JIu/XHHelFE1bgyJ6WJM7kNUGAiAiN7L+LtlP8 MKfPhEe5u/5nm80B+qVuBQNOShaMZB/sKNVt8anZf/N2DnSBjrclxOfzbnM64bt2 JWX97gV34PDjUc/KELKwPb2n5AQcYB5w0AuboVSF34egUm0adwxSiaNDzUu4hAIr bw6+qNMOdUX4V41OjGog2J5RQ1M6+dwRhWemYHon6f2ZbMvvOv6sAims/6rOl8LU QBFkwxJwu0qeXkPymHWgHa6CClhEvNqgonZGmtMM7piwPkBeHasMJKNjTc/892fS 6DKN0fXlXFOk0kwZt6P2T7wgmYS/d0pjX8IyumfAkfG8JRkr2sgdgQ3G3dE23SYj gVmn0c8OMhrRTFqkqlBNTpxlb49EX8OViXTHNOxhe9excDh2cyqq72lQqj6pdp19 0GSZ7rbA8NUtqNt1G66tzq+SWlTJYxzfRZBv25ZtvIylzswFsLbbtyx1oDujQP2o 4Z+1lA6sUXuL8GV37Xg2kzohLruxmpsGUO8Rmv1agSzCvcRihDAWuLsLHiGl2ND9 d0Gib5JGrpzR/VnrzhKxRw== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/9909CDCDA1629FB4

http://decryptor.cc/9909CDCDA1629FB4

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 29 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 30 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d7123e63719339ead8b5912d8ee6d8197034984c6068ebaafb6e920496fbe54e.exe
    "C:\Users\Admin\AppData\Local\Temp\d7123e63719339ead8b5912d8ee6d8197034984c6068ebaafb6e920496fbe54e.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3520
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:4264
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4524
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 396 -s 5728
      1⤵
      • Program crash
      PID:1496

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads