Analysis

  • max time kernel
    4294181s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20220223-en
  • submitted
    06-03-2022 06:48

General

  • Target

    1dcd846e9efd3f8de3c9e105888940d62e5097a2fedc59f460857e9959ebebfd.exe

  • Size

    116KB

  • MD5

    310813a05dcacc4b8287477f6e73aaad

  • SHA1

    3bbf747c1ad1b871914bf27b1ddbb1200734b940

  • SHA256

    1dcd846e9efd3f8de3c9e105888940d62e5097a2fedc59f460857e9959ebebfd

  • SHA512

    5275f60f444db888ecce39cbb294827dfd294a68d81e1c529c7440547d809a652fe90510d7631725650347e4780064f65b41d9c1f2ce2ed3ff34d892eef7bef4

Score
10/10

Malware Config

Extracted

Path

C:\a50wc7i285-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension a50wc7i285. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F65EC4265D64CEE1 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/F65EC4265D64CEE1 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: B4QdB/fgwzMxdDgg6mwcOXgIjiG2AZo+jdkxk4Sw/SRAb+jXzMb0Wh+h+1XzD34D Y/gU2XDmJmugCVTBDLTiPSvCacBndCG1CoVgRROsFLvHZcVCfaFZlh8pa7ymj5MF rWxrvDtKmecpBM3mBfY2AJ3JjNcP/VpnRW4pQ91bLUPCDnBsLut89vF6fGJOGk7M 37m5Mc8+f5S6vIbu/pFppasGW622gHjPdekMpbv1gKk1nmTKJgqpFy0HnuUMK92K ZOUKthfSh1ORatfbkMJKGMDog14xeL2xgh2vXdo+p2Fc5VttglUKAb+n9Oxi8Ka0 bxiBMT5e2OBvIAP7GtOL9VL+JJ5dsc21rsHlaV/G1jA0SpHOQlpVh/vbZ+ipGG51 Bs5C14N0mlFg0t+51+TdBFxAxkNsK3HLyDUOIAUXQCPFd4+TcVHnN4pEjEL80dnh 0N2hHV/MK+DhGyCCOcjjs07/DVlqNvokJM7jXvWKLADe1FHXOK2z6bbNgKX8a5cd w8D3bfzJ+EHj0Rw62jDFJVwpJ7z9FxykCAJ29lE3J34sxm+irTEHo/lirwt6glPr foLQ0EW8gQdpLPpsWuh5iHG16DMD0Eai6KEUZNOF/GL7nutgVSixhoo8/lHrbgRF 1wEbu4QFgSXMQiJqg2EY5lDe7ZSkRrhgSYobzMlbrseAKbWe1p85rMzwvohh0Ckq kjl879IIeoIwBud07MXB30mx8Kj/IyrcDZBRH1cDqeR4EpuAFGyZPQpAe4BTpo63 eWko6SchTZ1/wz9HSXpAQz/QCTf2WMfOnNo9xdG80/bv3uTfQVCcbTwl7+UfzdUJ ZURYj8OoVkaWdBbS/ofpn0sPrHUSq9DVOUiXcFt32fzj+9sGvt/CceuiVYU9g6xl s3cZTeMMLlLzq41y1C7y/4Wu8py63Ml3oRpsLEcL+z5AEdpc/i8yOUFBdlMQk3X5 QRozBDgFgyAw+FvbZYYK8S5xOBTOUi6rwaZ1f3fW1l3qGynsmAPZkMWTebCsLI3G 2QiAmJh2xBX49cAWRaNnNS/wFr/UQEFxDpIpGjzfsuuLnj+8q6FtVLC3LGvNMiWl kQUwsZ4GdRF7p5tTBukVYoen70Yl3w9+7JmEPf0iGrVhzv/KfRLx55j42bpwdM7A YKViAQR5o2+f3Zh2AvisX5jUtKKzisjtVkd2ghsLybA5pXcgquk3C0Y4gD2xN6k+ SpL4kai6X4rFKwxSf+0Vv5hA9z1tNf6Vm9wgSj90NM7I3nHidgq9r4ZbBPp8CQub 8JIN7aQVuB38tDk+0oNl8GAgHV/958OJ7IFUHcGVzc8= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F65EC4265D64CEE1

http://decryptor.cc/F65EC4265D64CEE1

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1dcd846e9efd3f8de3c9e105888940d62e5097a2fedc59f460857e9959ebebfd.exe
    "C:\Users\Admin\AppData\Local\Temp\1dcd846e9efd3f8de3c9e105888940d62e5097a2fedc59f460857e9959ebebfd.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1232
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1556
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1076

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1232-54-0x0000000075F71000-0x0000000075F73000-memory.dmp
      Filesize

      8KB