Analysis

  • max time kernel
    131s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    02-03-2022 06:21

General

  • Target

    0f47c5b59a65bed199e01945d172ae69f573d0871391961e775e939f60148655.exe

  • Size

    144KB

  • MD5

    07864cc119baea436f6362162d349b80

  • SHA1

    e08097cb066acd19a03c945996c7ee6b6aec574c

  • SHA256

    0f47c5b59a65bed199e01945d172ae69f573d0871391961e775e939f60148655

  • SHA512

    e5a46eb40265f4a07bc068a8db4a7b2cb956ac1731dfc670dd490f8628e3b7f3217088c45d2a8b4ddfb6956add9318accd030299b4b4c06c02093b2cd27f4151

Malware Config

Extracted

Path

C:\6lc31po88-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 6lc31po88. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1172EC180CE40BA4 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/1172EC180CE40BA4 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 9/ox5sE7R+lvc0+Lpc2ygnIhww3jYuKpkVUrZ8xuFXLlHWBqcog5drr7rKGYvhoR FFoCO5xcW1siFVVdqnH/oDJlK/S2h0AIrzK9Q98gtF2JUKbNbS/wHf75anpC5fia gO2EOe5e4aRC5ic5KjHg6b5gaR3srnRNqwsgrEqaVn8Aev25PtQfuee/nKiBwcNU D8mnaQW9sD+4H9zIq2zCOa1MxvMpb982/0k+5aRzS7FtUp/uBrOIQoHoqa8x64Ix RY5Zvcbh0RuFgZfZX8qxGhByYWx3cjARSKbqSnYHDwmYn9MMQNp1uDSkPLVzacV4 U1admMZDkwh1QhwLqORejkbD1BekqvjkAliYWnm7FN7kJvUns/h+VAbjDjjA9xj1 pz2dA5ducObo86RI3trdmKxDjTDMhX0XzW4YIPSA89jPIiXPm1SjQn5gqEPhvNNm V2AF6Pb5PsqSbaB8oa802xSmgukDmpb8854ZGctAJsMo3ZMlPpBNvTFsp4vJWVML /qbNMvM0rnk/UWQ7aZbZmtjuGSC9XqzICNZ25W+T14VaK6RF2D8iF5o/8Hyr6EjJ 56DhuLtFgIsspEGfeCmqzt/lnqVxzEyaYVHzZOSqMWV7Rze/6vLtGTbpQoxhazof MPfww5mWgbY4IF5K1AL5fBwDSZH8FKvGANxLqSSNBYbMhyS97N10cWUNXITdTUk0 Nn1MymMdENA2Lb9Lb9AAWP5eg0623MMCi/dQ/VgJOFlwIDH/D/CWkkB1gBl+T/Zo TDGuz7ftn+Ex5sIOqRp1FTmfsluayBBsTGLPith5vzChH1Lz02PCWJCQ/5COP8Tg ELSEunH/7Bf299ifaV1xYTVbh6bqS+nKnzz0A7JAv76BXktqe0DN/rWHmyEHt+wy PCocV/r6f6K4sN0I6Ax07sYrPAopqzCVv6CLPwMbHmBrS877+ZIZv1LYTHtHoFYl vlmU+eYZ7pvgXOHKMsbRvk5xcNkgMkM85vLXR5Q+UPpOwJSsDx4CEJEDlHUEapOE hYUcsrIRn87E0hNPtLyYNklHyENI4GUSEPat7s/NrfmNHwBVQCGeflISrsfNu5CL x997nHv+4EWe+7pdi+hQVCUnY657Kk+l5H+hjoNuPLChZGMBGUuT/u8wnKMfc4nw tezM9RIzrEfgvs0ZEI5h3WtkzEQ2jlaCmc7THtfaNHoIQRkDr48o2mYWL22bUDGq rbaRPT1ue69JCN2aTv5Mmyj9mRTwIaJvV0twIrveDck70cGjY33oRXMXWCOXmT2w WGpIQ1pMhyfnK2/5XhIjDjg2+dHoFLFFYZQiFbP9 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1172EC180CE40BA4

http://decryptor.cc/1172EC180CE40BA4

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 10 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f47c5b59a65bed199e01945d172ae69f573d0871391961e775e939f60148655.exe
    "C:\Users\Admin\AppData\Local\Temp\0f47c5b59a65bed199e01945d172ae69f573d0871391961e775e939f60148655.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1732
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1020
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:620

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1732-55-0x0000000076371000-0x0000000076373000-memory.dmp
      Filesize

      8KB