Analysis

  • max time kernel
    156s
  • max time network
    162s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 02:33

General

  • Target

    0bc595b769a9e4a9a72046b2d07e5e157d179bbed997ceb237d805f90f67c1fc.exe

  • Size

    165KB

  • MD5

    7b4d9d0a46485dbcaa88c16b8053a30d

  • SHA1

    6775e764a7aa1c766fd71bd6997fcb372db3a618

  • SHA256

    0bc595b769a9e4a9a72046b2d07e5e157d179bbed997ceb237d805f90f67c1fc

  • SHA512

    9f6822984883e6f8008b2d549a15ba16f8756fff6a965bfa54f285b09219e366564421d5e252318ae76ac7302e704d5945323e55955035b751c45904da719ac0

Score
10/10

Malware Config

Extracted

Path

C:\122c9xk43-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 122c9xk43. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/53664A3AFCCE2972 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/53664A3AFCCE2972 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: TR4hpx+ZmSZtxatuAQZVM19J0h4cRFL4IGPe6Piyu5Q0TeeFBUELh+sw+lUUCfoF 9JpuEXb/a3UtY+YYpOvjBvDgmTQxNOZKSrVMssfvt58iFBvlL7Vd6N3Vux6GdSDn gCgZrl5hNGPU+hQj3xMUVEyX16y8DlvQDrx5haCNOrcrlpRDNEEAW0eogTHR0PGb e6Htnx2hJg4JwRqTiV/reR380VKAnh4dRFOTZfjYFe8Njl9inHvhdbwcXCLZ+AxH Hs0k1xqOZvfPNW3zRpxYNe9PvHFEJ9Q5n7+FPpATeor9+/B0GNRNTMbeb/8pGGf1 cDTMr2MrCBfatVNRhV6vZ8kslqn+M5DHInqrcKBkTTv/LcrZwB6p+vy+yr2U7fgO s2P/Y4h7/yj9/VER7scAncEd/Qbqc8angt6QewWPj+wJOlLDnICGK9eJ56gAfpfM kS4FDbfHm1D50Fhyic5CJP7Pu10PBHMzfRbmdls44gQc3pz80G41ijCIqOZOAeU5 eo2TgTWhSHXN7mmoicrzehDd7zdD7WIwEFJIf5007Pi9bBpC4++j5izaIr9m93XW OFUEEAcSzybog8w9kYU4qHwUR9yLX8vlRzkhRB6Wav3ZEqN2llf7Qc6X7pdd0t6H b9nQ1n8lbDXnWL/aYCgBfHMGCRdvtNV8Cg6RcdhooesFa1gjdrGU2tUii1OEm/FI IgpmvVpxzAXf7ua1rWaY6VWnusg+JW7nzO8YgeIYvKbrZfZJbNjP22BcldV61McT XsU45bXaLG8w9YXZZpGE2T/xLi9V6o0NvbDefS5QY4OjqAqC7ueA9SRxhOWibAok x2TpGUE8HqNy5QeJIhV0TzLNU/UTG+WJsi6wgV52lc/9rOGyZarqP/UbQHqk8VBV Fa+PulCP9bD/y0a276JV8ZF1GRmOuvbLAnq7zXoE503BiaFFAEePOHTnoGAJN/RW GCw3uxAFDCgqvC5pLffjlJTFEjgBSTO6gzn2VDNgPt4VclMcxl4CvNle4G05++M4 XrAomjh9f4u7xdW2MIzLkkatR5QpDjUIZgJ8k+jESzUWew4oZ2i7MUbJTy5jKqSh czxpHDRbF8OhLhHb6FrKv9Z5PWlwa1d0VRqu0xcIazqI6Ul0EpB+Cnt/I+1pSMvO o8Q= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/53664A3AFCCE2972

http://decryptor.top/53664A3AFCCE2972

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 12 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0bc595b769a9e4a9a72046b2d07e5e157d179bbed997ceb237d805f90f67c1fc.exe
    "C:\Users\Admin\AppData\Local\Temp\0bc595b769a9e4a9a72046b2d07e5e157d179bbed997ceb237d805f90f67c1fc.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3648
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2864
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:928
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3912

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2864-120-0x0000019E2DA60000-0x0000019E2DAD7000-memory.dmp
      Filesize

      476KB

    • memory/2864-121-0x0000019E2DA60000-0x0000019E2DAD7000-memory.dmp
      Filesize

      476KB

    • memory/2864-122-0x0000019E479A0000-0x0000019E479C2000-memory.dmp
      Filesize

      136KB

    • memory/2864-125-0x0000019E47B50000-0x0000019E47BC6000-memory.dmp
      Filesize

      472KB