Analysis

  • max time kernel
    162s
  • max time network
    190s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 02:07

General

  • Target

    4e5d002e96ce8cf3c3a029e3b1cb7c06c57e4f6e61c60070fd53942f242cb2e9.exe

  • Size

    114KB

  • MD5

    004fe16edb1a1eb697a4809ea6f379cf

  • SHA1

    55b75de0adb55d022d9f8653eb7c84a7a0be4a16

  • SHA256

    4e5d002e96ce8cf3c3a029e3b1cb7c06c57e4f6e61c60070fd53942f242cb2e9

  • SHA512

    1645e4095d6e1e959bc93e68ca69ad8ad5c80c5538c4ff680e12140924c6a16a99e29b636beed92f3b20db84aeb8eaca32b00bdeb58fcd0a34c05d2bfc63ce1b

Malware Config

Extracted

Path

C:\c45yny2r-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion c45yny2r. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/BCD07DDC4E35BD04 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/BCD07DDC4E35BD04 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: OE/dXTz+Pl5Lu/kG6JWe9m6khP5pdkMJbBkn9mrPzeEG+48xNXebi6jssDniJX/e GmUw4gZLirnqQoYtUgYFI2hqjP/X3OFwcbS6B8GREhF14MJavhf/3hx3nJPYok1O 73KpoQRVph/Z7bKzN8mtRDsVYOKOsQFAGqeb21R7khvYIU2jRCVWzSbdKHC5LQpE 1+A7k7/W7vPQYVe1MsxCru71u/JVGWbehcyIGk2a9e7pJiYuA7IfJkt6GUdF9Xzq yQml5JgUc9Ldx1Q/Ccc4+yoSz5yBhUlED22hyCiNdtKIYuNG6Nrbo55kR3g2UuEL g1ovoDRQSDqja/EiXDRoATe6KyriKLKb6p9gGsGJ/Anmsa84BK8F8CPxwRNcc3s4 wSWxiERG5gQFwByWHhDN8ZMHfezcIlDrw9CnAhBUM4AnTG+9oye7b8m19hVk1FDZ YNY2kCLGLbRK7ZlXN70ZnwF5EQFftepkMj1xQkxyzRAJ/B4N6fSBO/IJAfDvpOKB C5Q+K/NiMvDeL1XSFcY3OfdgGJGucsuP2Ohuh/YDGjlUdqBgap5jB3kP79F6P4C9 9KoFKQF4Rs6nQdUrCWUyFLsww7EJw0fkmC4nYsoxbanolTOc8HFBDe9OqwzQncB7 UhrjCv4JOhN33RP6DzFa/Q6+HPtLu2ouPxNzwjvXqjeqqyJOB+3Wi7r+XRwDeXNP kz1Y7At+evL669pL7lVTPm310FwmmJqf+fDpynYJKECDKiYaIvyIPA0CkDyX4pTq QbKMuA1huZ6pBUQ+ZmYZTDbGO8m+lmVTSW61ziaS8Xb/KqCleccr7GyvafguL18w UFjekB/6db3RwvclSIWdmHPS7MGFFEJ1MVywkcSQhy2vtfYU/Cyim2m98QDwKGg2 HQ/727mJSsow+os9O3K2o963WGnOdbl/12S6eSg96oaiA96sIKKPURLcmBUVzp6Q eWkWIkZmPOA43qNBA7UNHXi/einhwzUA1DOEQvgCBft1r/ivkXU5dZcJBM4qTU7K uPetqPdCLykBWYRX2o3uGSgBt085E1bb5yojahJJ0wczba1JaeF9QylbCIrjRcrc w9m3EXV/O6ncxrScudClFbJdsR49yVh3SAekFNhcLYzLKlbWz+GA3l8POOPLpCcc LZcXtTfFNxJG/2rCH00/Vv5aY0VzkANq8+7Iqrlzi1QscSS3/5Xkzkl+Bz5V1TjC mGJC4aIio+91936AiK1I9Y6WRzMrszmriFfs0XM5D6nUnY1tM78h8dtGs2DpUnWr 04hCv87EAzhmh24rSBW3oQ== Extension name: c45yny2r ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/BCD07DDC4E35BD04

http://decryptor.cc/BCD07DDC4E35BD04

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 6 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 24 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4e5d002e96ce8cf3c3a029e3b1cb7c06c57e4f6e61c60070fd53942f242cb2e9.exe
    "C:\Users\Admin\AppData\Local\Temp\4e5d002e96ce8cf3c3a029e3b1cb7c06c57e4f6e61c60070fd53942f242cb2e9.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3544
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3536
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2092
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:716

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3536-123-0x000001F9EE6D0000-0x000001F9EE6D2000-memory.dmp
      Filesize

      8KB

    • memory/3536-124-0x000001F9EE6D3000-0x000001F9EE6D5000-memory.dmp
      Filesize

      8KB

    • memory/3536-125-0x000001F9EE680000-0x000001F9EE6A2000-memory.dmp
      Filesize

      136KB

    • memory/3536-130-0x000001F9F0930000-0x000001F9F09A6000-memory.dmp
      Filesize

      472KB