Analysis

  • max time kernel
    172s
  • max time network
    187s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 00:53

General

  • Target

    dc92f1c232d4df9cda71db227085e26424920c981c9be4d905d9bc89a504709c.exe

  • Size

    116KB

  • MD5

    6cd56946aa6245d1eac3a88d4470a40c

  • SHA1

    b4635b3f442e3541a92f026fbb108abeb5d67df7

  • SHA256

    dc92f1c232d4df9cda71db227085e26424920c981c9be4d905d9bc89a504709c

  • SHA512

    4dffd58030258616b5123246d88abc4f2444aa0cc2809cb3cdcc81e01beaaa1ea784c5e7b969c1982ecd938041e658300c24a67049fe868f4b172a55311dbd8c

Malware Config

Extracted

Path

C:\72a46153-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 72a46153. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/EE7E1E61E58624E5 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/EE7E1E61E58624E5 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 7nOAzRHjn8XLUWRqEyi8dQTnVOKujaE5DnD0U9pMM1BzIrInhr2KWecNH0m0d8sP b3w20zShrEZ1LfUjrFLxaHGRD20BUx1V/Z2K8YNlNgN1l/dq/r+ipPlArFsx6lW0 +Sg+W0+UA8oEZBdK4yCW8eP/q0+hQt5Mt7haflXPUq5vC0LhFH9jDP7acfm1RAK2 MOAKaiDOApmt+lF2DU/ggHgP8zbxr940mCdj5/rd2uhBa7o5tYBTim1DLLQG2vTm WKiJPbUJNGmBFqwl9BlRCFdUDCCcyGZ9F8WvNQQr1bjc4aANiovieTMSt8USaK3u GEwAhmsTodcKF2y4tdErEt3F6c/62rZOVWNz5vUiqCEIHOPWnGi4HipnOwCFdztS WdXZuBTsxl8LK11iHo1lfUxcCEblVkacZtKFArJRh2pwNyDsgULt7i3BoHIDfkDq zkhxLdUho5sTOhVVxtNMU4b9zx9LwDX1P0I0ANhCx9clrQVKwpjNE43tFTCQRsg4 q4W0GDt+v6G+CUop5Qlb7gDUeUbY14Qqd8sf++4SWp4kSe7wX+KuX0bRjK4vNOrc h3c69MmdtmtyOlcEaDEyIS3TPsUAKH/M0uMdoQUjK+SGTp92DJF018wv8S2M42pQ wv7mfVM1cMKoF94cpqmxu9lX3FmSNGKXERKp/UFnIwLzSMLBXm3OKRUUtizGRfY+ DQRhmv7FhjvJB9bzALRM6mapBubBLpXwqSH9BB0I38N0E7qNffKfqbFOEGZpYETN UazvDxKDAu0ANAL43sG1WdQ4wYtIwLGUlBMuAH2daUCmTIIGpKhBibDLaV8it1Ga /BUA+DKb6v8gNQX8rvEmYoCYydeXzETg5kAZIpx19Dvz7AZE2IHFRd4Fq+kZoBRC 2lTqejLMnAqThbwglFoNhx+Nnf/vF5gL2i8KrQxQCbZxUga0TeEo5gYC2IpuPun1 mU+VGxMHydxUg/GIv8ytwIftU4OfVVDOla1VfQX2FMaldMNfM/+fEsDOq8GKzr3Y TKE/Qpg2G0IJii/ZRuFHVzpBPwbDbN70YoF4akwUrN6MWIDcvxm1j7l0tE3ZMWVO VauM0DaKYLvIr/hnK6+Eswj2LsSfwTgXEvoIopTv3v1wCEpSwMqBWK19UvxJy0Iq tnBBdWelW+4ayqgk2FoVkZ4P5VrMfmpX++ZJv9KTMX89KeREhx0n8T9TXg+9qm5+ 2U6G/cAaix9O0KR4Cej983Vyv5DrLuZzJV+yWoVCNyvXqM0bTixqYINvO5eZendq AvKHOxWbmZanDO8pqQw1knlv Extension name: 72a46153 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/EE7E1E61E58624E5

http://decryptor.cc/EE7E1E61E58624E5

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 26 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 35 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dc92f1c232d4df9cda71db227085e26424920c981c9be4d905d9bc89a504709c.exe
    "C:\Users\Admin\AppData\Local\Temp\dc92f1c232d4df9cda71db227085e26424920c981c9be4d905d9bc89a504709c.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:416
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:3904
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4324

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads