Analysis

  • max time kernel
    117s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 02:33

General

  • Target

    0bc595b769a9e4a9a72046b2d07e5e157d179bbed997ceb237d805f90f67c1fc.exe

  • Size

    165KB

  • MD5

    7b4d9d0a46485dbcaa88c16b8053a30d

  • SHA1

    6775e764a7aa1c766fd71bd6997fcb372db3a618

  • SHA256

    0bc595b769a9e4a9a72046b2d07e5e157d179bbed997ceb237d805f90f67c1fc

  • SHA512

    9f6822984883e6f8008b2d549a15ba16f8756fff6a965bfa54f285b09219e366564421d5e252318ae76ac7302e704d5945323e55955035b751c45904da719ac0

Score
10/10

Malware Config

Extracted

Path

C:\4l123t81-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 4l123t81. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/834F1DD5311B2208 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/834F1DD5311B2208 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: O0y7fzaZO/5H943OyR7oXEqKdFTxP2RYyl+AxfVCsNCmIFxaVqJb3z/xTFDcyCw9 pcUkiJubRrn4b2CcAc+hKTg2QrlZPoGiOq04w7J1c7PH4SEMcY3kKgNAeMGaYS5d hmYWzN/mhuXyaH3UBj0ce96kTYC2gxmQ0S4zSoniGS2aUjwsSo6S2GXipJA+xZP2 syIZSfKMMczsKDGn7wkGjV3FtR81SDHIbM/645BPXjvtRf6NFZTd/GB0mNOFXLkS KVNM5fvnjxZizL4wDkWnqhBCtgXsJR0oyt+DCYzUK2n41HCGG7eKgPVuta5hEGJt ktKrrb7nOCoLw+BiB9R6lwKV9UvmLvCnuTLxioR+f1zPHN09wz6nKB0i3TDBGhdh gaUyGl7fmWYproZDxOSdr/ErPuNxCWygqrIW5bkqUB5vE4UyYzFWrdnumoI4d+Md D4s+1ssVfLCaWUkOvffThOJJNbaspLFIJ74VAClNsnRG46oUBxR8B/hCXcQNCSPt IdnMfnFvBAiseXQxHCoRtNVVCv9ArsSNITVdQMAD55lIuHqQ2NVSER5QTUaYBSJv d4nQavfUuhALx3Whu+OHEQQ+y5mloaqHC4AbNgpKJaq049eRP2whm5kqRYxvYq66 zaFtTpi/kZmLenD53iivTDi9JRN02nptgmDmbhg+cdP91Q752QgAFVX6Mjtl/iN8 bUdKbGZJTLqqBgZFTsVM/yVkQFQytpZ80XDOkUyd30ibcv7Zm5s3SJ6FZ639YOMI nagLhXDdPesaHbKYoedwSQNh7SYhmvDuFgTIygYDw2H8cmt218wiC5l/O9JExcYq U+OxXmDiNJpZmGGCGlkYT25nVSr6KMjMd2gtON8I49EY2PA/QX7Rd5nhmhEc/G6Q 1lKXQ2FRaynkwrSrvbW4T6gvsdirDyA+/8QWO6W0dvEBEPXxpnllZFWNsPXwACrj 33oOGTv4RDWqHIgYGWPlQ1owxFe0QEwmin2zWJZ9/HzXMp/43ewriJFdSTTgdNPk cRQvQm7QGPRygZzDRyY+CYS7doTACqUY7lC6YXFup6DpIxOQzRpTt+N+3tII22/D LL98aigdi2vWJwFcI4qZbuAMtYeTqChraYUtJFhoM8e2doFM2/uC5ynfj/habmIP GW24T2NcPe0= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/834F1DD5311B2208

http://decryptor.top/834F1DD5311B2208

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0bc595b769a9e4a9a72046b2d07e5e157d179bbed997ceb237d805f90f67c1fc.exe
    "C:\Users\Admin\AppData\Local\Temp\0bc595b769a9e4a9a72046b2d07e5e157d179bbed997ceb237d805f90f67c1fc.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1928
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1508
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1836

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1672-54-0x0000000075341000-0x0000000075343000-memory.dmp
      Filesize

      8KB

    • memory/1928-55-0x000007FEFBAD1000-0x000007FEFBAD3000-memory.dmp
      Filesize

      8KB

    • memory/1928-57-0x0000000002620000-0x0000000002622000-memory.dmp
      Filesize

      8KB

    • memory/1928-58-0x0000000002622000-0x0000000002624000-memory.dmp
      Filesize

      8KB

    • memory/1928-59-0x0000000002624000-0x0000000002627000-memory.dmp
      Filesize

      12KB

    • memory/1928-56-0x000007FEF2E30000-0x000007FEF398D000-memory.dmp
      Filesize

      11.4MB

    • memory/1928-60-0x000000000262B000-0x000000000264A000-memory.dmp
      Filesize

      124KB