Analysis

  • max time kernel
    145s
  • max time network
    167s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    30-01-2022 08:00

General

  • Target

    14cb0affce00f0b279fa1843d528486434b903d2917e4d2a328706044874a526.exe

  • Size

    164KB

  • MD5

    03075b2eea61a87ecc5a1dda76a72679

  • SHA1

    a7b98074b9294c47d03c3cb0008df616dd5a8601

  • SHA256

    14cb0affce00f0b279fa1843d528486434b903d2917e4d2a328706044874a526

  • SHA512

    b70d1d61bafaaf568e7a59f388cbf8fdede678d83049e0f8da096c18af896a52842422c20df722f11f124ab3df06fc0f974aed53f76d873e3abbd33c81c804c1

Score
10/10

Malware Config

Extracted

Path

C:\jkmh2l-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion jkmh2l. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/9D4551B78EE808F1 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/9D4551B78EE808F1 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: WTXMpf3RLJMGjPzLX3v3tLddQ+HU/wslm/DeOF6aEHtaTJZQiDjdbtEC47USRiKY z3sN2+UHPvYU0ldxCXAlRcaw/GT9lzg45QjVEAavsUbMlMRVuT6Uq1SrxYWWo/2w WVcZ2U5NRpWe5A42jbm3HCdQDxLNM8gd1qGzGTtUQAllU2fcAfT8xaARtqMuET7W cACmohP5rDghiqYMt5VxqXwJi5QHdKssRfs5ZXTaCiCfK7oJs5q5VrQbFRtKkfGt zFtiwi0rjpGNEPesz37TOlUa0dPaiWfzex/iaQ7oqQ5Ge9RF7abm/JBxQpb7XUp9 C8dV8wzqP4lJrhGrJOiuOSGxtbVSkCPIGh5S7cUHm1/4PiO9UanjHDdNUelX+o24 XHAG0/5D7a9fK3a+QeQpOC5QV0wfsAQl3fSXouUX03VbWlvww7zJYv5q8U0bLHCo TtYhzgjSBW9q7G9TfwXXPNMGAH2R7cUV18RAX+ctmPezOju5w2OEINyVOCQN59qQ 0UqhFjhMJnOm3YFjdKbOq3HTQZyPxWgny0IBvR+tv2FZh/SuSLEjnPUN4x6utCsP k02oBrY/xseoDKL8IXQi8fpxa/93wZhpgawdDY6HfpEedjdsZE5OxiZmgmUBTljv twtFMrs2h6pBM1IxMAgaufDtfxbktGMVahnmAJ/9ie0hbXuU/GtrwzGQd1E8zWSm 6N3HjtsAByiMk9piz+rdoh8LZW5r2WUKVn8E5JcXjPxufUGNNBSPi/hnTjESHu8u OmVUOzX1PaEFmyV1CksrWCyl/Fg4uag2xc8bvdVpBTZRWOMGbysqDQKotOkBE9uf aTn2Wll4gIibz829cLhxampHnsFlaE4JwArZd4G+NeRMuGnqILYYYGDTVpUaph1O 8zrzyWXDWv0rt6iVTWImTRAx8ra4MBU9dSxTNfX4BvsgW48ekFGKkq86d5HDBMsC gN5GKW83++bUz04+y+mR0cjsUbKDys61Y2FKDZ/HbEz8MZlPR2wi99DpYOEDW0/x efsKDMO+SXYYf6CIDdneFlmRg2wD/qXK7/loz69wgl3hnfv1wdnLjVUJE5lThEQr O+UzBgHSo5OfdHYPiyLuZFrCNrKSVF/GpqFyzrU02Wv3tWf8DRAflKCMwp7LVyXI d1Q= Extension name: jkmh2l ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/9D4551B78EE808F1

http://decryptor.top/9D4551B78EE808F1

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 6 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 19 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\14cb0affce00f0b279fa1843d528486434b903d2917e4d2a328706044874a526.exe
    "C:\Users\Admin\AppData\Local\Temp\14cb0affce00f0b279fa1843d528486434b903d2917e4d2a328706044874a526.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:780
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:608
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:308

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/780-55-0x000007FEFC321000-0x000007FEFC323000-memory.dmp
      Filesize

      8KB

    • memory/780-57-0x0000000002570000-0x0000000002572000-memory.dmp
      Filesize

      8KB

    • memory/780-59-0x0000000002574000-0x0000000002577000-memory.dmp
      Filesize

      12KB

    • memory/780-58-0x0000000002572000-0x0000000002574000-memory.dmp
      Filesize

      8KB

    • memory/780-56-0x000007FEF35B0000-0x000007FEF410D000-memory.dmp
      Filesize

      11.4MB

    • memory/780-60-0x000000000257B000-0x000000000259A000-memory.dmp
      Filesize

      124KB

    • memory/1256-54-0x0000000076C61000-0x0000000076C63000-memory.dmp
      Filesize

      8KB