Analysis

  • max time kernel
    175s
  • max time network
    183s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 01:26

General

  • Target

    a29f63484f53d2cf832b2bc70d6b66378b87b86221f885d0f43166503d631ef3.exe

  • Size

    166KB

  • MD5

    a055246b0e804eb3a1dda52937f556ef

  • SHA1

    6807425e1252f1154664fc8072dde03558ed35fe

  • SHA256

    a29f63484f53d2cf832b2bc70d6b66378b87b86221f885d0f43166503d631ef3

  • SHA512

    18b2308905d95dff7a2a3e2cd3559325d6e3cfdeb45c48e3fd6df0fdbaee27ea3e191cc344505ad2e32f4136de6c8d2b2bbbac121486002707f1a617e2a49a95

Malware Config

Extracted

Path

C:\c5xlb2elr-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension c5xlb2elr. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B92ADE5C9164AE81 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/B92ADE5C9164AE81 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: p9TGKVLir02JKxVUKQbezRMk7+BQeHwZrkDh0KY9ClzZLT37yjsWJWAeGt39yNi9 OEYcpLN4/v8Y2OsuDZuvjKtsYUj19NBJKi+6o7Sn+UWrgDi0heX2ICxgL3g+Cu9j PCdtgXXU+lspKx7xCpaE9M7CY+kMeiNrXX4dtTaKRHwsPW1iXlBL8rAvOKi27psA ob0+EMXHK18VQef/0Ey+QCUCEcKLzeE9N3c/st/XH0tq7OT/7qsgEWRcfzGFZFFw NzwIFCt9RwsyOk8NoMUD2kyQS9hVeQsI6T8HclO9iJoLPnjM3KrNcx7Zq9vxIe8b Qk3E5zIS6XWyZt9BlDhhC1yQOxgfaRCWNi20HzwvbA8fZtZbOgu7K2zBZ15hhtwT KHLu7Psq0VnMc71e/iaibha3rdCQ2DIKoEBkJJTzaW3zDu8tR+Jp2dBQ3WdTxWkb uSnDy3nl+EMeIHy7TW8amluWSrBkX95q+iiSZ/FzDKjMgZOUrNi1G5y/HsEkx41F MZ/cLZcgSH2+WdSQGf54Dka4I2Y6y1MIvZCm6Jk/CVmsVRGJb9O9Ui2fex1DNqkX LS6wz6vHSrpXZP9BLHc3xxilEJvSHkEuitF6d9Dew4AD6DBvK1lzLt0usJx+qMqt JF0GonrhJa0JA3Kz2hZjdaRXYvmH80ltrXrCKF0VWGhwgv8SDs0pTYpLkNoxUBJ0 L/qO5EvxDIEQaKkAn6E32yA7XJeA+d0Qy7pmPHZpMvkX6sCClENBvb/UACFD5Z9b en0I7d5/ndvPHe7YkEQE+KjLsd+ycVYmKsF2AR9i8COzEUOQaLCpRHRZJgC1usQP kFsbZSJx0sn5zFAN/9f1CE5UgBKfazvK1nYoGN8cFJeO2EF3Wp20ja+MxlEMfAOJ ZYZ1L4WlG3qFDzpOwVIK6Sw6srFaTNYR0R9frOFNlM0HqPZViaqlfeaAcUHSLDRZ 8CLwAwRjhGzg+8gE6LU2Gm3NZocUElouiZhgzCfPtCcgEClgkIBinpcC+VKu/1u5 lgzquPTsojF0iTcMg8d7M4kw4fOx+FTZu6t+eHiWWmLXXcEnTd+ieEuPvFms+bR0 6f0aYS9gW3BDrsjqaFcqF1Jzv0mm1DjZJ3iHQALIG3q62KVMSHQgUqfVju8EummU cZR19f+vA/LMDikHrB9wmz9kTmRUdDCRIfr5f83NgnzseXwBTdH27fNPVqAZZI24 NsMxxRsDN3Oc+z71leg3eLQe7ef+oDeFzrCQjb5ndT5FkxIgr0c7IQHPYysUgQ2z 7yVwQ80hKvwfycrFmgnkiz4Qy9DpVA== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B92ADE5C9164AE81

http://decryptor.cc/B92ADE5C9164AE81

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 7 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a29f63484f53d2cf832b2bc70d6b66378b87b86221f885d0f43166503d631ef3.exe
    "C:\Users\Admin\AppData\Local\Temp\a29f63484f53d2cf832b2bc70d6b66378b87b86221f885d0f43166503d631ef3.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3496
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:600
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2372
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3792

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/600-124-0x000001FEF4CC0000-0x000001FEF4CE2000-memory.dmp
      Filesize

      136KB

    • memory/600-129-0x000001FEF6F70000-0x000001FEF6FE6000-memory.dmp
      Filesize

      472KB

    • memory/600-136-0x000001FEDCC50000-0x000001FEF4D20000-memory.dmp
      Filesize

      384.8MB

    • memory/600-139-0x000001FEDCC50000-0x000001FEF4D20000-memory.dmp
      Filesize

      384.8MB

    • memory/600-166-0x000001FEDCC50000-0x000001FEF4D20000-memory.dmp
      Filesize

      384.8MB