Analysis

  • max time kernel
    131s
  • max time network
    143s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    30-01-2022 08:00

General

  • Target

    14cb0affce00f0b279fa1843d528486434b903d2917e4d2a328706044874a526.exe

  • Size

    164KB

  • MD5

    03075b2eea61a87ecc5a1dda76a72679

  • SHA1

    a7b98074b9294c47d03c3cb0008df616dd5a8601

  • SHA256

    14cb0affce00f0b279fa1843d528486434b903d2917e4d2a328706044874a526

  • SHA512

    b70d1d61bafaaf568e7a59f388cbf8fdede678d83049e0f8da096c18af896a52842422c20df722f11f124ab3df06fc0f974aed53f76d873e3abbd33c81c804c1

Score
10/10

Malware Config

Extracted

Path

C:\k6ccg4p-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion k6ccg4p. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/11C62FCEA13A0F6B 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/11C62FCEA13A0F6B Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: Uo62KkbEio/2DBsMWDApsH2Z+2ZAJX/hAVZM8QWeJWoZj8TLfESDNcLPyZJHRslM diY7dVcqbbsOhp8QHjvZd3cTy/e0sDV4gAzzV3bMGa1LVDbOVdUjJqzDxx2XOSbK LyoS/WqR7UaFgiefc1a0i1y/9aE1z3e1EMay5ht07rer6WlFTmiBE2PGAaaR5Rae 6938ZNDCgUOSeXe9qxPKuKLrvmn/BOXnrwmC/TK+J4unNdInCg7FWXoWDWpt/kCU 1jWnAA4nTzkAQXlzjph3AEnQYQRVVjSIv2rFlnMmBIL8Kb1Ecn5IkLS0FzfjZ5BQ LrlDoZmdzpNm4Ovoa9S5/VfM++BFK6QAjf4aUSAZfdFTIqXhbQ8f9iVaxGe/jiM0 oXNta3l5UH8ZoMIrhtQ5Fbs07mGn54DEcaYx3abFy/kBOy/KpQ2QZWYDYwdSuZGg 8nE03EW76oUPG1flll8SGgG6XoShDLWvw5a+tHhcQ+8pBRrIzv/Wg8f3Q7Sd5uu3 mLywjkRHJJg1ZAZJvuN90nGc2XPC1ea855KVaVz8DmW6/iD4OzzgWsJgF96hQyaL Gp+cD8e4RXm4smFuiKKxWLCBjz7fJa4yObT6fAXG23YTCa2wsj7z59cWRcGtmVFl DhxH/QyM+VKj8MPnCVN9vEcAJYGiUQ8CSH/Wkl0tFu8JEelPNtJARh8qbIiIUp2M JN49mZpiAsABZpUTo0uZqQwTDToFqOtOcYO/1zgB3SeoxvjUjDOq4oQr+VEpDK42 3NIvW+bhWIzLL3kf9vLGHA/de2l/6Zpaz5BECzDEIJU1XXBMXglhipcey6qbi7Du CTlBlXidOjBpwNfELKPD7Ay0OefXkBcfJ5wV9eTUDBdSfCva49B9XBm/5bPiXYsE HkcJvEOczvpgDVNSbjjsgEaHTDpRPhbAJDbSqcXEFLDXbMa8E4qqSG3PJbrxlFsT UIt1Et1nCEAdErxKjAw4LqBlsjZ3WttrKowgJt6jgkj2JVH6otRAbSCShxCsSJix P7cFOO2M6fytWuDKqWeqHkvoCBplyio9AIBVKLMnQTsbpBOb8HlV6op8bq7s9J8V lKcrKeDCAhjEJO4swmjv7F739gEjEsda2cXeslHqz6UYz6t3mJxngPOzbjI= Extension name: k6ccg4p ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/11C62FCEA13A0F6B

http://decryptor.top/11C62FCEA13A0F6B

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 7 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\14cb0affce00f0b279fa1843d528486434b903d2917e4d2a328706044874a526.exe
    "C:\Users\Admin\AppData\Local\Temp\14cb0affce00f0b279fa1843d528486434b903d2917e4d2a328706044874a526.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2752
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:492
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:940

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2752-121-0x0000023EF8490000-0x0000023EF8492000-memory.dmp
      Filesize

      8KB

    • memory/2752-123-0x0000023EF8493000-0x0000023EF8495000-memory.dmp
      Filesize

      8KB

    • memory/2752-125-0x0000023EFA4A0000-0x0000023EFA4C2000-memory.dmp
      Filesize

      136KB

    • memory/2752-130-0x0000023EFA650000-0x0000023EFA6C6000-memory.dmp
      Filesize

      472KB