Analysis

  • max time kernel
    151s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    05-03-2022 20:34

General

  • Target

    12b3e6349b1f32152e8c903fffd163f9275c2d470e4ee872b9337086afcf63a9.exe

  • Size

    118KB

  • MD5

    807fa62cce09239af79a462c489825ca

  • SHA1

    ffa32ce56808c3a2dc29b0e2246ee1e60d9ed12e

  • SHA256

    12b3e6349b1f32152e8c903fffd163f9275c2d470e4ee872b9337086afcf63a9

  • SHA512

    46afd27ef450188de2ccdecd838cb9c8af0ed1c96a5d704805224a2714df784396831e1f05b3d10a7457dd292e32f27fef1f82982577af9714978c583d6f1f3f

Malware Config

Extracted

Path

C:\3of5vx7-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 3of5vx7. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). CONFIDENTIAL DATA WAS EXFILTRATED! (SCREENSHOTS ON DEMAND) ALL YOUR DATA STORED ON OUR BULLETPROOF FILE SERVERS! IF YOU DECIDE NOT TO PAY, INCCIDENT WILL BE REPORT TO THE WORLD NEWS MASS MEDIA. YOUR FINANCE, CLIENTS AND PATIENTS DATA WILL BE SOLD ON BLACK MARKET! YOU WILL GET CLOUD CREDENTIALS WHERE YOUR DATA STORED AFTER PAYMENT. [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/55A608BCA1F051F5 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/55A608BCA1F051F5 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: kTfbzaJFu3kDbOxeJodQ2888u7s+fUGUGbSYzr3aTpsL8ooxQOtyKbJsMOZ2z2/3 s302NEGGtsVEF7mGHSLYpirhVNaZWYhzMKb2ynZHuHPMB8aazgOw+RzoAtbfOS/f n5uqy3zoawO/knmWwg1E4LXIFda4PHdk/hy2bmpWJ/1eKfcc1leVuHbRnPMSCtPg X1O2qh9As9Q3uP2yTazTznLrpbQmz1eJCmgpU/XEqS+Nuw3mMQbry50NXrCEHhbU OLCagpMsJxw1VhbxgPLb6M30Oadbuu2GrTBfkyytluULI0HrsR787cBvYKpSofxs 3fopLCWsR0+hiaP52S7sg61C9RmO5mMVIaOedIccXu0gKUrbe+VthexxkGyneSD8 W1hvTnObC1duC28SuiyM1N1QesjU7AsxOjntmHKLTL4oOLmbaggV6jrQOIN97KJX ZvF6y6lfaG9iQmwWFOm40M/vBNTGG2qz34iaaUFdKeg+EbmbBt7chjBBJB0H4zmB s8nsjJffVIw9jBAiz/k2eTME7IYq/Ob5hvlxgmABMSt5PZS316k7HbAgGMY8CsZE Su/7XaNv2zlt1PpbJuEiJhFb9emWmI6EY82H4LBzjkT8UTKifzpj1SfZ66c8TYVj mD7cTXMyliQkqitxNn6wTkw0q22W5kXFN1dDSvXXIVgVuzuiAsalBq6jOTmSGqTE n1zAxtwqJr2HhOBIh/qLPfnWvZVwRGfchV2ruPvh0fFh10SBE7kr3QuPBSWoPywy DwjlGJexZJQgGgsuVawCKA/NOk6ljp1jIIk3H/QMAlYRkZL9Mt9AZ8y+fSw5rvI4 TIotUMtmca3Pm1n30s+fOOP1Ss+ZjnhRlrS7DF1fCYs1VPdYAcNotRVlhZ84+GbM ZMbLcz/DCpvlGS6RNL7Qs/1zHVn5WbAKCaIK4PohdrszM1wqpNB6bir3SfVBvA6g HNf8lePWrf0+NwPRv5aYmPUC/9E2jMY8LrvuI2E3bSZ9UIFlD89nDIO7ymOYc1Ii v08Glk01XcIWkvli0zsQrUpRwIUWj94qNnKLv1aw1EvrniwTv1mysD6p2/7C2iqM tEnZLsvfrutJtulxU9BPPLJdYreE1VKT1IQqtvTrSVKrpzpxpMsUDCGsVmjrlmce IyLH/kfxMgPWxGGfI6R9PXhHDJlpI49vpmaZ3l8zObofrME+aHcCKFVdPnssNtVr RCu6GOn9CRcyJMiCUdq8SbOnw8q/oSSXWEzh6D0zZW+AYZe47K+Z1DZwNAytkD30 c4v1LTJKmqdGG4MF2FkY79WwcLSBznHD61O25SdxfMA= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/55A608BCA1F051F5

http://decryptor.cc/55A608BCA1F051F5

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 7 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\12b3e6349b1f32152e8c903fffd163f9275c2d470e4ee872b9337086afcf63a9.exe
    "C:\Users\Admin\AppData\Local\Temp\12b3e6349b1f32152e8c903fffd163f9275c2d470e4ee872b9337086afcf63a9.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1028
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2256
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3304

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads