Analysis

  • max time kernel
    147s
  • max time network
    160s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 01:06

General

  • Target

    c5fc72abf66af20feec1f23538fb7f876546d0dcfee7033fa7a3c4257e0122aa.exe

  • Size

    145KB

  • MD5

    1e445330d72e23b8160f247cc8259dc9

  • SHA1

    b0a6728c0d26bb8aeee113dc29b7e91547a27b28

  • SHA256

    c5fc72abf66af20feec1f23538fb7f876546d0dcfee7033fa7a3c4257e0122aa

  • SHA512

    1242615285e8a8a8b3a7e57d5f45894eb645f28227dab15d1c1df17c6226da68d840acdfd438a7886651912951eb042c376669b6dc9c2aa2bc79f47ed81ce21d

Malware Config

Extracted

Path

C:\24zsb065b-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 24zsb065b. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E0759009AAF63E54 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/E0759009AAF63E54 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: chLxcNp9Aa2/Uo6QUmKhfQPrhMqcQrGuqJxlN5fK8+1Mq7fzWOWdHoJ4r6NhRvnl +YAl+FwSjv10BWbqtO4jc4kkxiQe2OlPsGuOiM3a/YwNhn3Yqk/oyJWO5cJGg5HB E2pbXqedF/5ROS4RvoJ0DsQimdaYA/sdZ2qXanRvKvyxPM770eiHRHL/OZldDKm4 gFCr/ZGkL3QuY1IBItyg2ufvNwvRfqrg1yzumSl2GBvbnaA63HCK2J5zeU1ed8GM Zgepg8Mgxg+YDklBoDBe6VVne6bfl6qeJXac0K4uCILq6MoFhNNYMHUCfv77Z21H l0WtMesM2xqB4Kv1rXueJgfYGcMMTljw6Nw60SABbtAq9VSE5F2sEmFCaLGQrBNG Oqo8R+C6u5tztjmnHBWy51kC59WaQlzuRrncc9CX6UcB9ToDW2/8oDjb8Xbki3fs V6rLXAPpy0PGvUXo8VMN4vfXs+0F5epD8pFcfpU0vEtLCY8rzSw2muKPzwQJM8vE 7VrG7tBZM7ICAtZ0cSQzxrm8dm5QjM+17RuMUzuRzFPOoy8nhND2tPGtDGUuZSwz O0yB1Iz8iqWvnd1digKX5gXq2fm9AZukltwBuUid3uinJdOoi/aVH349xB10jQBR hTbdpxzXfogHhBo0qI5H7rKF7aubkdkw59ITNVD/7NhcaKjf4oWmpXWdXdbVuj2P T4isxSntQ7JEGq2cC71fLr0u7uI4W5TfsWDqURe8KwoMHOgoVCL5qX1Xt5dDr8uD OXZUIFs+hQ7P+2pgwJ32Oew5PV2OtXF4/91L9nUZX6errISDjbt3njbFs7Le5Pyb DcRo0fIKCaZGuInezAkz6TjBLRRjwuYj/Xz6oE6sr4CqCRJIbVaE7322kU11QR1t XotkIyViKU3V1sdtf8zG7XzMN8HZeG2Ys2QjLZPqk/b8ngVP3C0brxxsmRzNOlT1 qWFTwBRdzOfwD6aC5yeInvgKB/C+jrz+vm8ZuM/Ruc7S1PSNYRqyBeUTQJcbrtyZ j3iz9JSNJK+kj5ueui953a5t4VQj/HpupYSTv+UAB3t62VlP7U/Bo0pzeAaeiuOt 6CcTZffQaM9ycPOLLlN3wrWINI/igVYFSC8aSC3LiA7kO2ZS0cBDZNOlc3U/qcri QMjpZtyHseNZvCeMiVrpJ50KSdjdrN04nFKBEwiSnf0w2BH0rZboBRufPA3BFJBp 14hyc5PmSZXcslOk6G4wqDuvhL6DqJQSIy46eXikjLMdtr9PSuYbVsuHrzXoAQhb qpHPg0P2gUqceeovTPt+fvmQCxw= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E0759009AAF63E54

http://decoder.re/E0759009AAF63E54

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 11 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c5fc72abf66af20feec1f23538fb7f876546d0dcfee7033fa7a3c4257e0122aa.exe
    "C:\Users\Admin\AppData\Local\Temp\c5fc72abf66af20feec1f23538fb7f876546d0dcfee7033fa7a3c4257e0122aa.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1576
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1736
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:292
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1772

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1576-54-0x00000000754B1000-0x00000000754B3000-memory.dmp
      Filesize

      8KB