Analysis

  • max time kernel
    34s
  • max time network
    32s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    03-05-2021 17:05

General

  • Target

    fc12ec1b_by_Libranalysis.exe

  • Size

    143KB

  • MD5

    fc12ec1b213c77784a3f52f8a4b97a24

  • SHA1

    49d119a9b8ec4ef7cace0259144033358b154bcf

  • SHA256

    4f6ce92fccafa6d2454a12022e21fbd6adf1a6ec2d45c71de6f8729ec3ad195f

  • SHA512

    a5224870826d5511a919a3070ad1866d74015f40b1d69f4c7944e0551a7a5ab75532ba26cad289f86bdfaf96e3b61f024ab05a953f7afa18bd69c8d68b79de46

Malware Config

Extracted

Path

C:\t8t2o54-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension t8t2o54. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] Attention!!! [+] Also your private data was downloaded. We will publish it in case you will not get in touch with us asap. [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/6FFE74DD5F2D1EB6 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/6FFE74DD5F2D1EB6 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: DtphXVSZzy2EGp9i9d03UY9a0TGt5fACl7yd5PtqwWu09PebEH63sAa+aVtmbFbt HnP+7YvHC3W5bONmhUriGXZCZE1Pxf0TGzErVRVqTdV/Q3X68zq7kLQak3QCwukM 5SB82OMDFujy3qvnTcL7ghYFgMfbiZdqXbAaUCNIGEoyiLnFexKxZURvaXV9m6e7 1t2Mhm+bt5EFrv+zEJw4VuFX/+QXNPlkcMh0Se3275Gnk6gnfmWlC4l+JT+Eoy4N Y1g9Z7dGjvB2HanS1joZmVTK//0pwzpcywzemIJ68fZa0i5Djyn0TeA80YADRSRz PMC7O0pNTP0fyhH6LKoWaun89rwlNSQULVT6t9u1w8Y86PqYtkRCKqejDBF4E/qT rV2iG4E3xwNpK+YjmVDVWa1M/Pmi8sJmNqDvpBy1hVScg8I/ZQRZG9xQymZ8LsE0 uG5fKs8JZl5Jgq8op70byh0cbmMLi01HOSW8WLNyrdxquoseaV+pmvCC5RA0V5wm SyuKYTgQudE0vb5ZkeRb/ZKlMzuHYbl8KGMtt2wFJ6Tcfq/uwYseNHUibiivz7jP Lkxb/zl0DzQUd50bbgH42/y831fY0xWt88suXhHYxSvcIvAz1Xd8qhXqivXDwj6r KaXNDSDVpV1fP6yEAyk8GX1+RZVlCWcv/N9YBxwn16cLR7DGJ+Lr5NTJTnBNpaTI PpbEnYLAp6YuPlD1JuW7SrvIgNV5Qf7rl4n4QtTJPN3EsiRxt7oyWSmOmcH4i1ng uVIsB6kpIW8N3/6nOgRpfJjd8K10JJO1L3kLgj6l1o/r+jImFLw4bizIG4uHObXi O+c49SB9fGzfJkKVTZOJ0Dvc9X92ZYmmP/siSTsoSyPW+7cS50lcGnimZlmp2iwh 55aO0O/On6kb0UOatAe1oANI18EGhwjVRyfWFJoWDeNo7AHwtV8RiLC+vA4jm8A+ 80RhD/b9ZsNxQyPx5nt9JmcI4HNo3VtU5viSn4s5OcaWKGH1qtamMCdWTtx7C5AE Oz1XYKkpnfzXR90zeY0JWarElX+xnyt7twYh+oFD/kSuKKEIxSmn1Ox+0iNNLl6P lVZjcOAYlKZAwtbwBIwBX4M9OL0wpjb+OSQKx7BLOnBnLDQe00d1nAd9qSfNbHmx g/Xma+9+65oTOOsQS5Rt3emDnHvnl6/jsuQgWrfOAgoqnmXbbCZx7nzPmv+5ShWE /VjPQtrfofM51msf7p7lQzssiS0KQDk5aFj3paR+EgV5uHk9oKLrvEoieOXMWoX8 I+jC4bJzDKs= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/6FFE74DD5F2D1EB6

http://decoder.re/6FFE74DD5F2D1EB6

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 8 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 20 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc12ec1b_by_Libranalysis.exe
    "C:\Users\Admin\AppData\Local\Temp\fc12ec1b_by_Libranalysis.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:640
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:4088
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2252

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads