Analysis

  • max time kernel
    175s
  • max time network
    201s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    30-01-2022 08:04

General

  • Target

    0ecb96d743327c4da91708d5db3eabc2de16202ccf2d90738519ebda596586d1.exe

  • Size

    166KB

  • MD5

    56f229f06b3559345097095691567a4b

  • SHA1

    06b2577cb1a2ac031040135c68fe5801a73fd276

  • SHA256

    0ecb96d743327c4da91708d5db3eabc2de16202ccf2d90738519ebda596586d1

  • SHA512

    ecef5cef3f6f9622a0a35576eb105f863e3cb3b09f0ad0c71ec1d7ccd991a7a9203c04cb23edcb1194e482d70e83b0e9bfe70185b0b7fbabf6b329db89535c37

Malware Config

Extracted

Path

C:\68k6919j47-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension 68k6919j47. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/21AA22E11D5088B1 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/21AA22E11D5088B1 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 6ha17Gd+t5g76qTyJGjzBn0kAG7aus3aS0ZhScos6NpxmKRmPkEDmrbbLeQuKyc4 UtMRUq9xr99qqsaXn/Zm3Ai9UWNDuE/MPObQBla7KUl+5vvP0Fbmi+OYvRDyctf8 7jpv5Pks7dXoCpAMz8ekYMi10124Nm2nJubgQOzZms3JNP4NrF29DfvdGXxItPJ6 QPjChw3fmeAaa46H5lhws/Yk8QIXb76fft9SYtUJ0yDsiWep8tGZISqP5U2mKPpC F7hkxdXUtO7w1nAXkCBHtepqvQCCyhMh7Sr/kUq+ZKrCAvW6/+94B1duaUAlCDFB 2irLJoTHHD35pZi2xNcz6gIaTX0LAYgiLp88qxc71+DiN/62I2MKYsEY8OQb8QvF irVv9bh/Y0a+9oi4+T0r0kDox5xdVBetETUDQEEufygIrfeiBx/3szYpeo1z9AbN 3+3uM9J811r4JJaPe1Rs+YaQuU5ES2fWV+T8A/Fu07MIaLJ/3pQWBgY9j5mev/9a Ds1/FvOtta0op5REO10YJM46EkNBVPF4o4sD/G7WoThGPA6mnNAA4O9oM4H9ItFA QClYtC+h2ROWBbdhtyDcv/MY7r7c4FCkzcz02gEQ3KkN0kRA+FlRAE3/XUJ6wkWc eJ351xzEjlXi5XkS9yGp2VgnU3OnvTUyeC8eKKDgXOBfVVSA6WqA2AaLuu856u+I kUOcxifSeIUihUc95nMP0ECROpZIP9qfn/JpzyBmFu9Pysj8apbOCf1wKTKKKLUV MdttrGAqBn3HCJMcHragOxep4lr/bhPTEB3J+rPxrxJ60SmYZG4T/S+ptEo3NXtA ZVrpPaoo7PnjLisX+lE1N8WIiECrJvAvWUQW5hAlMgoXVcxkj+vEwn7tWfNsZSbR N7P5X3uSGtzM6bTte+0Byjt5IeHaXKdeYLfAvoEGm6537+ZMkvqVHaBHx2vLqyaD +dtTTlaEFP5hkQah9XsbWPvQnAEGyDsiwv6uyd8B1PH4MsYEpoGNt0ySkc9ykJez D72WfxiS6cI1Xm+6HDpUJYkSIMjq/7OCag9cacw2lwHFdDB0khbnkxNXj7rhglrf ose+AXOsYkISyQgABoABRNXkCtK4c9TWaUkw8nyrJGFAHqV3kGPTaEz2vZnZ+/tX f22oa03y2G6O4zM95cay7TLhjjWYNaVtBBSrZc+mmopWsooZl/3dP7yD+L4FDl+L jnL0+U1yx/2bJi+Q7hF750r7ZYyPq/LSWkHFhuFHHdSiuFvfFFL5udMVom7kXoM/ 9GO7f1WOansFdpKPsShKqCh6upuerw== Extension name: 68k6919j47 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/21AA22E11D5088B1

http://decryptor.cc/21AA22E11D5088B1

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 25 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ecb96d743327c4da91708d5db3eabc2de16202ccf2d90738519ebda596586d1.exe
    "C:\Users\Admin\AppData\Local\Temp\0ecb96d743327c4da91708d5db3eabc2de16202ccf2d90738519ebda596586d1.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1164
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2220
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:496
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1716

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2220-120-0x000001A5EEB10000-0x000001A5EEB32000-memory.dmp
      Filesize

      136KB

    • memory/2220-125-0x000001A5F0CB0000-0x000001A5F0D26000-memory.dmp
      Filesize

      472KB

    • memory/2220-126-0x000001A5EEB50000-0x000001A5EEB52000-memory.dmp
      Filesize

      8KB

    • memory/2220-127-0x000001A5EEB53000-0x000001A5EEB55000-memory.dmp
      Filesize

      8KB