Analysis

  • max time kernel
    149s
  • max time network
    167s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 00:57

General

  • Target

    d69b8666af8ca8dff2770402dbff9110e2b9533901771442b079955e055ecc3b.exe

  • Size

    114KB

  • MD5

    a74b5a306c88a8eac8f5ba0bb502fae0

  • SHA1

    609f85fb3400e7ba88df11df2a9b965680a500fe

  • SHA256

    d69b8666af8ca8dff2770402dbff9110e2b9533901771442b079955e055ecc3b

  • SHA512

    be4ad74324e807fa51e6bae936f0a19abf44b4a68fb6a47032a84748e7a3d9abcfa6b20f41a808019a7fa40d5ea8c7cb6a8221eb625241ce7a0bbb314c8f8cc2

Malware Config

Extracted

Path

C:\6lv6bup1-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 6lv6bup1. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/0FC26EB6BDF750EC 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/0FC26EB6BDF750EC Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: j4AwYFcEacyRgFuSrWuC+2bcVmZvsuenaP6SswFIo9a/r5MYKTOyFRSpI8BlmlP1 SKtdeeNULtPUz67zD+OGtl+ni5+E9uF17+laamG1QuMIK0HuagY66wqD4zfhQB8Z HdFipf+yHFUx4HSX/DPCGgEpf25k/aEtopvPeZZtebY1YjSqI8PsJ0qqNT0eoqKm QrZNskf2sh/ctX0PzlaTCNHxDBlUOGxsnLLYcFlY8DcSQk3ESRsHfp8MqfeKHlQR 6zNmqMJvTrYIk+YQn1hExs1yEsJL9M9WRVgCTZGLbYxf6Vw5qb1A7Otc1qI7l/1W Kl5A0EDb+6qrt9f8dTl2+dQNBCH+bXEX+HOTOzxG5R9O4CC1J0JgC1zM2Bsv0otG 2FpBM4FKy6lNj39iCQZyS3v190ndFZG3GbB5JzGAMkbz0pxrPVLyNl+aTfeCleA/ x27yB+27OUzHeC9cn22i3t5WtV0h1mXdCxvAeaxEjLizIbkshyMdQtQ08RIPHspy 0WQJiZ6LnMsAtIOxUiCHBNRehG8qT/X6qt48D0gRfQRYHeJLCdEIgHsaLuA9A9XR I70M1hP8COJO5Oqyu5c7lL8eXWiwGyopv9/qKRX4GaTP3XBbNpG8dPfAUh/9DsGr RWEOOGCdmSCtUXGSPhzqlkK2WXFbFJoeUw9JV8i/FGEBQ4JaGh+E+lmjr3bPMtm8 5rrfWhHaXRkBX39f8BWciyJ/iPS0ZxyEOx1pSfslRQVj4Q1ChOvJkVBaJXxzwSvL Cba+SSOpSNEfwRhiWUkBEGYH98Uf/86MAsPsBmTPp8Hnaoe3Kf2bMheXEM8NgXyZ b8Pd5ZDCeJVNxPFtjLWDkpPDI7qKjQOwz4YBM0H4DxdEAzhcmy2hwD+/WI3RHJ/K PV2nkAaXwa86YRDA36Mye6BX6S4lVjJEYNFcR0I5nK//ltLBaS0M9nAqAwiYD3oj H6zuxOXbBQVBw5Lln6ghgftQWq8BLTGu1+dqXoBHMMwKohQDXdh/wJq4cudvcuIT jYi02Y2wQdBVvM91mTi3tBPTZm2/o6ME70tysJwKL5QZMZnIkbzpshTs+EPhhffk 2B4vaoVD1pJE+iT5bUBUS4MszzWNUPpkqzGjG/T7YbfooMcBAVX1AEwz8FIU4H8T HM/KFMowmUVFaEIyQCXlWQqvB+BpuhP88/1a6FqgMVOXm5j/AxIgmAEKZtqCZiZn LwWe5p9Yxm4cqJiAQ6WqmhcIOocPptWH7UhhLGxWjeKGOw0SpK8tPE+8dgNJwzMv KXt8Iv8u+AGugTIhVvygTvXX6iE= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/0FC26EB6BDF750EC

http://decryptor.cc/0FC26EB6BDF750EC

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 9 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d69b8666af8ca8dff2770402dbff9110e2b9533901771442b079955e055ecc3b.exe
    "C:\Users\Admin\AppData\Local\Temp\d69b8666af8ca8dff2770402dbff9110e2b9533901771442b079955e055ecc3b.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1240
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:728
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:656
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2792

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/728-120-0x0000021B36CA0000-0x0000021B36CC2000-memory.dmp
      Filesize

      136KB

    • memory/728-125-0x0000021B51430000-0x0000021B514A6000-memory.dmp
      Filesize

      472KB

    • memory/728-132-0x0000021B371B0000-0x0000021B4F360000-memory.dmp
      Filesize

      385.7MB

    • memory/728-137-0x0000021B371B0000-0x0000021B4F360000-memory.dmp
      Filesize

      385.7MB