Analysis

  • max time kernel
    144s
  • max time network
    162s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 01:20

General

  • Target

    aba096eca99de17caff47063b90d6ffce7b67659fbf2ff92ef71305d4737275a.exe

  • Size

    164KB

  • MD5

    87066fb822add4ffbd15548406eddfc4

  • SHA1

    d5258697bd6fc73bd46e0f2a92f108f4892c81ad

  • SHA256

    aba096eca99de17caff47063b90d6ffce7b67659fbf2ff92ef71305d4737275a

  • SHA512

    8cb8abbb5078580862b7f3a05229579fc9f5c7bb0941cc6eae736002a44be681cb3ca9b8f0afc936a942fbb410f4fc7c6932f8309666ca7716ebc78d59141d5c

Malware Config

Extracted

Path

C:\0r9z6-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 0r9z6. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/49B665885AE9D235 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/49B665885AE9D235 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 9CJpBRmAOTXOTOuLMKOKiJK4vSaiY+fM2gssVlKUNIpQ5nLkn8YoRQemTfLaICQm PshDhk49IH5d+4twVxBL/4LlOkUXY1n544Nw2dSRTZMhnHg7OJumRbHYhCboVD8l 7uHPG9KRWhhG4PVui/f6xHV/AD76sm2zzJ3cNjByvEjqpzEtzx/fqd3QBzigLFPn gHSrIMLkKH3X9a9QCDJO375c+8nZxbAKjc+M6FxrQxBzL8HBEFW5FhnKf3cM8Cca kBQWw5FaBhEgBh9C+yfan4nzxudECbsWrOKJG6DPrN+lBVOa397DoO1WeLk18mlX Kf6IOt4N4RMQANjrfpA6KmnIX+gsJIoy4StQrQVKu/J4AiQZufdHBc+OcHu3L95E CLWSabX1cX7puQ9P1lQ8M7Upil14JnyrHPPHID4lLZ/Gx2zXX9eeWStwHVrAGW+U jLR7v6ratSozqeEqh9oqlJhh67VKpZNpj5q4fwrZR0Enx6jJlh6RBLfmSnDP19Ef AITRETCRW+Wr+jtz0ODJgov83FHgA4ZGeNjcHcspwT7lY62za4sQsF99IbOQuOQ9 cHqkZRMl3LA8VTr1acBiLtj5+zR9FP6mXqrpQIo9CpsTQ7xnrjmIf7Qd+jU4NOja mVCWxr+vS5o+ZXeaPcjercUvoQRtUj8Qe+3ZgBdVnT7U+IaJ5iVgNfOJH/L9/S0v pYblygHfjUeh+PDBC/F4LxHenR7ds+f/NXKVDy7GKeYjFxn8Fhn0abwiT15C7N54 oBb+1a06RKT0sbR9NA1+KGd0el+5b2e0BBaIP/4b4ayxHJxMoUbCxHbq5FozSkC7 EKyJWwDOkH6y0QGIfIIgf+TohSgZtG+rE+Zz/maDUYSjSb2el8yWmhLr2xYNfSrI SOM77FyzsB/M+P6wYRwk2idWb46RFJeNtwPl9lle5xCQD2R1/dYchjC2tmyXqAoy pCkSBeNIxzsvFfEmdAqmuz21D9f1/wd0XpzRd+m7csGt4O6ubOPR+j8E5EVWmQyg ENz+G82HQvLH7OJclPUK02MDFenAbWF6xh8nuaOy31ZLMuTJ+VLgcgNseuRh7kCy tgR8qzTs3KXT/5FBn501mcy8EQMQvRM9wVGOpkmb4H8UeVm1lkQFa1BrcfKDfA== Extension name: 0r9z6 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/49B665885AE9D235

http://decryptor.top/49B665885AE9D235

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 11 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 21 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aba096eca99de17caff47063b90d6ffce7b67659fbf2ff92ef71305d4737275a.exe
    "C:\Users\Admin\AppData\Local\Temp\aba096eca99de17caff47063b90d6ffce7b67659fbf2ff92ef71305d4737275a.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:876
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1384
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:364
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1060

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/876-54-0x0000000075471000-0x0000000075473000-memory.dmp
      Filesize

      8KB

    • memory/1384-55-0x000007FEFB611000-0x000007FEFB613000-memory.dmp
      Filesize

      8KB

    • memory/1384-56-0x000007FEF26E0000-0x000007FEF323D000-memory.dmp
      Filesize

      11.4MB

    • memory/1384-59-0x00000000027A4000-0x00000000027A7000-memory.dmp
      Filesize

      12KB

    • memory/1384-58-0x00000000027A2000-0x00000000027A4000-memory.dmp
      Filesize

      8KB

    • memory/1384-60-0x00000000027AB000-0x00000000027CA000-memory.dmp
      Filesize

      124KB

    • memory/1384-57-0x00000000027A0000-0x00000000027A2000-memory.dmp
      Filesize

      8KB