Analysis

  • max time kernel
    134s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 01:08

General

  • Target

    c377d05e693242bfe0c5655f9e8d58538218c42a053612108c58a16c1bae7d18.exe

  • Size

    131KB

  • MD5

    43891fca97addcc70c1389e4be9e93d7

  • SHA1

    f08d30eb63f77085da3034906b433a0114d1361e

  • SHA256

    c377d05e693242bfe0c5655f9e8d58538218c42a053612108c58a16c1bae7d18

  • SHA512

    ecb9ad014eb698b8c61734a2d0ca6fb51b67c42406cc74da4e27b637588b0b7182320f78f87e67ca9dae8cfd0f0376bd193d6cdadaa4136e942ee98cf9525e91

Malware Config

Extracted

Path

C:\y05apg8ela-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension y05apg8ela. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/D9FEED4F2ADC84A3 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/D9FEED4F2ADC84A3 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: g/5Gdo1+MOmmvyxsv/VzbyOyDP6mBDyqkwG3R7gmTQq4qFVsd9jHEanWZqj7SQTo mGv3WpcO+Ctzv1j6xvs4Vg+vR2plzwdtKIiDYkzU2fGdX6bHQcdbkjkP9qb56GhM qmC1kd6ndCjQVWVrMRzIq9r/k8rCoURE2hahRj3RAk5BbQZn9rWB+XSotw7IuKW8 27mv+01h1dx+5lC5H3lcuIT0PiQM4NpCWBjiba0/CYEiFf5BRf+U3XI6Z1LRFj1V TNdK1hUZzWiFt6uwHU628PotNSrGV7ZJ8MaUCBoG/7h3y/KIzx70TJ8jJnorb/8W rm2lI6bGmwPWQlXLWycEV3NbEN9dTLqa6O4vxYhWpDzIllji4SRhBFbeAV84FxIJ Usilnw9dxshQxZ2Z+elNUlopwIxzWRZOWm2FoER1MnKljARycEBlEsf2kH48Tuc0 +XtXVIfQsqUesrxf4GlI7is/8qQeIuPHbupB5wW8eDnjj2jusPT7cBcOv4GDjEpq UkXAJYSp9zksHRQ+Wh26UyzA8w9xtU5vNdNN837E4qdmxy7LlUXyJG6mEZo3ZTbC 7nIhW1LLx0hA+9QRo1WCg/wZI9mFYET2MIkrX3HsW5z+5gNr657lcmlYHpD0IV1G HMeM4Tb6H9FfgLeqH/U4gk3e2m5POalyZO0SqrLqwAMVDASgPWEmUL08Np/clqz2 TM6Al7LV71dvOjKrOXoeSCyPiEyPREi9N5pBFVXSRXKiackbU88TxGxk6iIsN7bT JHZ1qq572VNWR4vOd+tAi1RSSGJ/UuijKKyBpJOnCqGgT0SrtpjkBCfSP4iv00oz PSb4UnTq0KQSCYyjpoVCypBPucVAUyVNyiZQxG/68uoXlPb0iV61ijEmp1yV+7hf HmuFsft2mMYWJxXu8gpt5zq3KCIvtHln0s6vMzX5F2iSQaYYmLPcstCgx//UglhA +NXX2g32Ef72tcdhX/9vOjNNBbnphc03tML1PhTiT8+DNVnFez8WnO0HPYzAZfzR /S3LN9AnH3KiZ3Lp2Ctt13ZH5YWYJUVdmHGjpGnjrPvOC0pxsZQGqowe5yX/jKth lQ1U6k2x2hgUjgLYzHhB+9ChM6KV2JY5qL58AXUFW2DLYV93U3tpPAE+CELptgEf B85zskz497XpFJhj8Y+mC4AlPpshwibQM6a2donWlr2BVhpdvrELxSRUoxBtZM64 mExRqy1cvcp5M/ysIkj4r1Q3EfanG7kqtNPHrn5+Z78jyQK1W38kjiisgo2x9+GQ 9f6I2S7vw+fPfh44c8M6YOom/gVWKnaxnzA/3j8DKdQ= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/D9FEED4F2ADC84A3

http://decryptor.cc/D9FEED4F2ADC84A3

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 10 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 38 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c377d05e693242bfe0c5655f9e8d58538218c42a053612108c58a16c1bae7d18.exe
    "C:\Users\Admin\AppData\Local\Temp\c377d05e693242bfe0c5655f9e8d58538218c42a053612108c58a16c1bae7d18.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:960
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:428
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:816
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:656

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/428-56-0x000007FEFBC01000-0x000007FEFBC03000-memory.dmp
      Filesize

      8KB

    • memory/428-58-0x00000000028F0000-0x00000000028F2000-memory.dmp
      Filesize

      8KB

    • memory/428-59-0x00000000028F2000-0x00000000028F4000-memory.dmp
      Filesize

      8KB

    • memory/428-60-0x00000000028F4000-0x00000000028F7000-memory.dmp
      Filesize

      12KB

    • memory/428-57-0x000007FEF2A70000-0x000007FEF35CD000-memory.dmp
      Filesize

      11.4MB

    • memory/428-61-0x00000000028FB000-0x000000000291A000-memory.dmp
      Filesize

      124KB

    • memory/960-55-0x0000000076371000-0x0000000076373000-memory.dmp
      Filesize

      8KB