Analysis

  • max time kernel
    125s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-02-2023 11:34

General

  • Target

    12d8bfa1aeb557c146b98f069f3456cc8392863a2f4ad938722cd7ca1a773b39.exe

  • Size

    120KB

  • MD5

    2075566e7855679d66705741dabe82b4

  • SHA1

    136443e2746558b403ae6fc9d9b40bfa92b23420

  • SHA256

    12d8bfa1aeb557c146b98f069f3456cc8392863a2f4ad938722cd7ca1a773b39

  • SHA512

    312dcb3d83a5201ef16c5027aabd8d7baebfd9761bf9514cafecc8a6936970b897b18b993e056d0f7aec81e6f0ab5756aa5efd3165e43f64692d5dbdb7423129

  • SSDEEP

    1536:bjxXC9jVwbhEW8z3w1R+KjJLRiOQJo0SoLCdpuOk2ICS4Ang6lUgvfYiFyRFywX/:mmV1wKdLoLC/OemUWYjfywpbPa

Malware Config

Extracted

Path

C:\Recovery\7eyi5ykf-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 7eyi5ykf. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] Attention!!! [+] Also your private data was downloaded. We will publish it in case you will not get in touch with us asap. [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F9E73F0C6C96925F 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/F9E73F0C6C96925F Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: Jsam951KorNKbMaOUDjszOXsPuYz2MIgOUUjuVG5ablsUORvzAGt2/8vxxvVXka2 vihBMUeqy8RTwXNz+o+XAGr5NuNp9581dkkRLjSnMODVuxw+G9BrR7Jo0LjHAGUO f+Lk6rT1RRhuX+5XU4Pk04ncF6nFaHrtcnGRUreP62XeuU8yQxt7j/nkVmZXYOWQ /ltJM0KcfIbVosJPraLc0nrpV4ZMhUD/MknqMyeWKVWE4GCGukqDQk9nzkMvWBtX V9RrlbNf4jUzbcCoKFfaIxVcqm+at6Fr14SMCgPYLTYm4Xe/5HUuLTwcP4XucthK 8VC72cZr+rxkAJ9OeCPkhyCvCh6OgUvgSN9iY1/PKTdgZYeGgbtwS66eeFgDKzHD CcV+Bb4BDKAQEYuhLXMBlNmOK7/1QY7xrAwa1rI5cq1WhJeP3rlgJwR4DmU5LFeF L29PYxOIa2mDxhDOcLk1ZdHBuqQDW6IDQpghtpifolpGeO3LOhSATjl/HP5lFIUU Fw5iO8DbUEpxlXG5eUZft5iOs+Aku5+rRuMA8tzamN7EIIJp6FYqUV5rDR7JOLEn Mr4mxT1n9cfvBTn3zRnwHFPj+R/NSbWj1iMZP/fcHWIFUQs5SOoF+DcxZJECxBC+ 0ot5qCXPMKkHupDi/3PUxA2rEOflo5dCXWNPMcccnTukis/aItvs/gnp+9E6YSqb z+Ks9Dlvizjr3le3fl5dUMrsgW+qZ+3CMTOdLFItS+CHxsy4JjA8HTxXCyVxRLvM IB3mJPM8I3SjWCRbhKwdyxuHdHa3eLLaIFWwtga0cBHi6sNXaBmuuZJFBh7wgz8E NviXMcKMMFdr8T+IZbuyvgbxhKWCCULz4F3dJub+6MxUz9pMVt02zSUojsqK6YUb Zxghs0xr7fwZmpC0gLBnpiByAJlsw5zlILFCsaxGOLzMdaFa9eh9Wx9m9kTIEV/M NZWu0uq2EaHIfo7I06MNNaLwMzpE3s7VHxmhiXlgRGegFztpuN7EJZlRLj456pS9 i5iIbe815uVl42HQ1qg0lVfjcRrQPwSUhiEJc+pxHiIm6gXrnftFBzZ8xBfb0RYW bFTswazYgJsA2+VnoDJMZkHpHlJzoRSi7RBmdsMN9CiaBvO817XGtItV9Ddv2pXW xGI+jdAySVYmcdcGtagtQ8ZGFuzJkzmmCcmwVsaUhKZ+PKTPvf0pkJMRo9KJAVz5 wTaMfEwpgzOyQtdvXP7rY/AlYyq9xbtV1SYo/Zs0NtpENM7XpdROrJRt9JNYnuqM NxhBEMmsfVrtu5QzmZB+I4lU4NTmGIe+ ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F9E73F0C6C96925F

http://decoder.re/F9E73F0C6C96925F

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 9 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 25 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\12d8bfa1aeb557c146b98f069f3456cc8392863a2f4ad938722cd7ca1a773b39.exe
    "C:\Users\Admin\AppData\Local\Temp\12d8bfa1aeb557c146b98f069f3456cc8392863a2f4ad938722cd7ca1a773b39.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3776
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:4440
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2160
    • C:\Windows\system32\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\7eyi5ykf-readme.txt
      1⤵
        PID:1324

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Recovery\7eyi5ykf-readme.txt
        Filesize

        7KB

        MD5

        8886f6300acc0b8ef38e65e7f2e46d4c

        SHA1

        0c2fd427dacc9dd65b3018b45aae8ae560e6db48

        SHA256

        838de35e1cf3c6743380295dd6d8529502c6e0f0f84f025f7faf5062dffa8435

        SHA512

        c36ce448fc36aa696b2f5beb77240a67f29833c9cf95ce7d6bb22f08cfd5aac100d7bc1591071ebc015805e2991535492ce1460881f8d5ef745c57b7badb8c8b

      • C:\Users\Admin\Desktop\7eyi5ykf-readme.txt
        Filesize

        7KB

        MD5

        8886f6300acc0b8ef38e65e7f2e46d4c

        SHA1

        0c2fd427dacc9dd65b3018b45aae8ae560e6db48

        SHA256

        838de35e1cf3c6743380295dd6d8529502c6e0f0f84f025f7faf5062dffa8435

        SHA512

        c36ce448fc36aa696b2f5beb77240a67f29833c9cf95ce7d6bb22f08cfd5aac100d7bc1591071ebc015805e2991535492ce1460881f8d5ef745c57b7badb8c8b