Analysis

  • max time kernel
    145s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 02:10

General

  • Target

    461edea118edac029c456b0942e78bf9f9f517741682fc3ed877bf340b6561d0.exe

  • Size

    120KB

  • MD5

    aef3bcd473104132394c2ea9a018b3bf

  • SHA1

    192f010cc7bcd58de99a30e13582c46bb3b11782

  • SHA256

    461edea118edac029c456b0942e78bf9f9f517741682fc3ed877bf340b6561d0

  • SHA512

    52610af681e1c4462d70b3f4eb21acbaedfb3e35502d21b298ac7c2301fd1edb5996aa0936c885c67fbca7d07d5bd2b679c4d50ec7056e52c2c4669bb8a05ac8

Malware Config

Extracted

Path

C:\6ch0xv-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 6ch0xv. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] Data leak [+] First of all we have uploaded more then 70 GB archived data from your file server and SQL server Example of data: - Accounting - Finance - Personal Data - Banking data - Confidential files And more other... Our blog: http://dnpscnbaix6nkwvystl3yxglz7nteicqrou3t75tpcc5532cztc46qyd.onion/ Read what happens to those who do not pay. We are ready: - To provide you the evidence of stolen data - To give you universal decrypting tool for all encrypted files. - To delete all the stolen data. [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/0144FBC7B46B0638 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/0144FBC7B46B0638 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 047r+9yNqhNCTJ+FLgPlWL2NZcd4qGnQRjNWU3JK5U2F60MpvfNH5qEz0eu1N/By LK6KPS0ZOHYGQxVu6UbrJ7MnM3f3YFsaFjebPPUDMsDvgpfUCcq4jbZCmBlgit2O Vvb9lYR0sQ2Yb+Kv5psc+VsbxQpq+smQHttX7nbtbtLYLtMrZ/2TGgWgTHO6G/SR nmjyi89oWwbsI2/RPWaXiQeL4rRdpDJO5+WUUd212seHCKTeu9WacCLe3mqvO7EG ofvNtufEsaJ/hPoH/1cy8sVEhgWfbL95oO1nUzbSQHUuYOGK0pzoYhKN5HwFz+hf 7KaBmBMwgCGrq8WJnO34KyYhXL+O7hQC/+nHf4kd3Z8IUEHwFAASwl1zdb2bk081 nk3+W67yJb5o6f63jvuK+wBetFtq+XJMYI9AsMi/i8CDawRcC3nulPuBAu4O3CQQ cY29o+Ae/Gd9SVJrZMhcaTfokUGxwBTt56qk5Cq79iQ/olpvvxeEXRNZ9GF0rseQ cfQEYAO1+Au1fGJ749fhcTrWNsuwlFPdmefOCzm8enX4E9Gu5H7HOYjdvmVfX9l/ 2JJY4V3PRX0ZmKsDu6uVdBG+qR5+I8UmO1tBLhTIt9TVHhY1t5psd2MNyQPHh8/i 6zr4sPxhIYX2JAHUYE7HYs1Cakf0D9u0zdzup/5/+xwWNdJctCGNZ2apfTnwQfeB Tj9AJyPGO04gsngvbAyWVkP7GS3YaCsV33TlpQeb6p5fnilJL4C1vo3rG/fZLbPH qxCiQuN7APpPbQ22N61lTp+hA2FdxOs+RMwoNN1j+M4VKrOXy7w3/Vdo0PbACcF3 fYSPogJWbVKl8xK6H+wrscx/nkGU3NhI2cbiMTusKk6ohq6bsttbCNUvms5yzv6D CEtRUGDwK0HcQNDM4nxTmIWplJIhcN0Js6HFZaXreJP3Cv6A4elo+wCIyDZAdDhd 3PPpEhAa3AU2E0siTHkNjwzAGd4eGCe59esvmus+Xd3Ge87+rYL2fOx6T+bwPCEF tpYQTgUprAfkmRqWU3H9qNS//SlURDDVc1i/nfAG9N6UXlZye/+Ns3bM7tHD/5ON iX97WLPY2CMDHyQKhffGoQiSNlJusvYa4ETQVjK3l8EtgRmTToUNy/oh/4MIKZM4 UZxOdxQwSI7hu4Jvb11VFJjFic86B04Jq2Yu0p7l0RPmQWsRLBKxfg57ZtpazRUD L03/HA0ETsyLVXszew0hIlnnqRvzL0MpsmtlsIT2JX45D9m4CJKQSpxWYt3yxPqB 37NWd730RPl6O/5yAIA= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/0144FBC7B46B0638

http://decoder.re/0144FBC7B46B0638

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 10 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 38 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\461edea118edac029c456b0942e78bf9f9f517741682fc3ed877bf340b6561d0.exe
    "C:\Users\Admin\AppData\Local\Temp\461edea118edac029c456b0942e78bf9f9f517741682fc3ed877bf340b6561d0.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:476
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:588
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:432

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/476-55-0x0000000076371000-0x0000000076373000-memory.dmp
      Filesize

      8KB