Analysis

  • max time kernel
    173s
  • max time network
    189s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 01:08

General

  • Target

    c37e6fc624635f04003cceed928160fba081719bfddc5539c02bd349208e2fae.exe

  • Size

    164KB

  • MD5

    f745cbd7dfd4a27653b477836737dbd1

  • SHA1

    8a078b872b61b7b5de9dc34993331249702d3d7a

  • SHA256

    c37e6fc624635f04003cceed928160fba081719bfddc5539c02bd349208e2fae

  • SHA512

    5d66559b96697ad415ed10af0cbce4fe0c448aaf062a12ab6c64349482880695fceac509335f3d7a9eabd951b176391c4025c067a201d62887b129dc0f519488

Score
10/10

Malware Config

Extracted

Path

C:\z49aex-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion z49aex. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. If you have any questions, or experiencing troubles with the test decryption, you can use our chat on the website, our stuff support will help you as quick as possible. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/08CECABB6A8117AC 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/08CECABB6A8117AC Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: Yky/1ZDc7lhZLlAKhvPl9zqVTR8+/hos6wRpWQK1hg9FnPb2jLeWPMs1XWgumPu6 BtzMrnbZTiEJZJ++DtejCOkrvIR/wg0n/0sWTtri2XvHvXmjlEC0E2waXWt8o4km vG8iU0rGlmqqjCxHCzcNHRmReDul8frXqrz9z7MUwY3C6Wq3l6vRE1epY0Ko7PwG dc+ALkWzJyjP57+L6EOvS8RM+5MyKLy1xWbFUL4EWNpYa09QdMlKuQ3qomeg3T4V mmZx/Y6Kgk5ZKzbqoAdhSXvSI/1Ri6CRbw7aS+JUSw4atxPEQBDC7mtMBOTX5J+a It2pOE/bgc4GAY8xqqVPCZDDp5/eEQMCMEeTCsJWdcgS/2pvl4Qlhw9X4jSdT7l1 YLvNgJatomrJjQx+8YyRSCs1KdM1GP8aFn2uxRc6mt8R6OTB1oOkSKQmwuIcrrPV OJ5of38RXlgNYw8cVzCfkFx/BdrfeoAmSDqvUgoQna+vPSSDfy1R4/uQsNY/MqNl a03Ag2DmWyn9HnupYJ/O5o+6hIiMNEYKVoEaulda7atfP8pG+ZtwqcJICWYTdzOj 0kmgc9Zly9WkWKHcZmnCV8sxYL8nAEWwGhnDaBh4DJGyE++QgMpfltpF+vrAeIfh Sf1GHp16njfjlDoeg6uDIdD/6RmSYA5fsCXP1PkfpNrYkdZ7vqeybpR46vL+UY+U jrvddnE4NIhW/yy4myND1KqmDurMrfUFtP2pAcSdTOZmzIi0gia8meqqWqqJeOtw ik94LlLT2HhrKD1kq+D0Qb6NBWxkuOxLA15wc8wpYJGdVO1FX/sM8BGmaABAMqH4 rVB73US1+ELi+HdWKCypT7R2s5N49MzfoTq51EJgowBMgbPOkVZ9bDoJ1Lo6PIFY Abz7lVdM6tzSmIUvVhPeF/HF1wPVnqn8bHHvMi6Y+t6P4poqVndFzcAoBRYn7ZLk zKARkOb99NDM3pcCqsLyi9OuNOO5nciVnEfZhXKw8uKVGfDTbLFEy25s4qgNIXxR B1JKS1y23XCuGecqgK+UXgUdVTVildh1dmZEdva7zHQSsgrIKsZiWztC60wS/AXC Uv5SSQwGW5bX1dDojBbd12eb9hWDMNgMl+IVHedP/plG1GUPPGc73w== Extension name: z49aex ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/08CECABB6A8117AC

http://decryptor.top/08CECABB6A8117AC

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 9 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c37e6fc624635f04003cceed928160fba081719bfddc5539c02bd349208e2fae.exe
    "C:\Users\Admin\AppData\Local\Temp\c37e6fc624635f04003cceed928160fba081719bfddc5539c02bd349208e2fae.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailures
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:680
      • C:\Windows\SysWOW64\vssadmin.exe
        vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:3852
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:432
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:956

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads