Resubmissions

15-11-2022 15:46

221115-s7lzfsee84 10

15-11-2022 12:06

221115-n9rv9she9w 10

24-01-2022 02:17

220124-cqp2saaca8 10

Analysis

  • max time kernel
    160s
  • max time network
    167s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 02:17

General

  • Target

    372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe

  • Size

    166KB

  • MD5

    b67606d382f50ebf76848d023decee20

  • SHA1

    6c72756b12b03a2a594b8bb308944396438ec979

  • SHA256

    372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc

  • SHA512

    8eb8f1b6e5e2ee73e5fa1fe3f6b327f2c643624c55a8d3d4f215623ce2c3f35beb84f77c17ad7f1a54b12d56a7d67882395df803e8461d3e5d5310d46fec642f

Malware Config

Extracted

Path

C:\n19ua7rf58-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension n19ua7rf58. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/A2C2C57399198A52 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/A2C2C57399198A52 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: HuBTYpqieiwlzdVG6zWlSerjThlnLEN+9bs1zEUd2o+EqXGqU7Cyfkc0V0QnfvJ0 7hF72fSp01s0QjUnqTzpWq0cXQXnXrNZFZGl3XygIuSUitid773dXU27YrkMFlfw tf4M/1qt6k1Q6/RISxTSIT8TAVUGATt2iYJMEuA/89+GVpDU4w492U67c0EdqMM1 Q9lelIpZ79DWTWxwW/h8w11Uo057qN9WhvbGl8cHLhWz7bu/l3P5qrB7vvjS8adK Ybndn5cdHRJamQR/pIIOkFQgNwwTSqp5pBgEOHGmcBskbF7PMrKf+7w/dbyIWFRe 6hNFyK7Ho3xYq+buOMMUl8ZOdIW9bPqj8uZiM+inluxlsAZmfS+cq/A0Z6ycnIrK e3X+LHRwKqzJyKacH0OL3zff9nuKr/dcnWMa/cGUhSGE6l6xv3/6DGNthAgLEjW1 AjrlqA2jDDOTgIbxbsMXQCnwlipZjQHgKa/pBv2JRLAKaiATjDIQRT/wJwlHsBrd n4G1L+uMmWyiFJ4fzf9SZRfghNormxkcaKN6yks9wTst+igsSChPZbzJAeuN9kQp 9EshF7v/o501Kf3+s7OzlMYVRwPckg7w+Jz8fuqC7/HpFvf89oOatCOE0kC3XORm A8IxT8m1UoF0zjBthy4ZIeAM+yXRRGzaN8vz3F0fRAplz0+gOc7bEh1oXpU1akkV +8HbhCKlB6CO8epKHxYGSGwVZz0ZxM+I7lHcIpHUUWb+dZPGF6DPERHv3L31oW8w WRZrG6U0pN2ALa8BSKvjS+a3AkRFkpyDptPsyNlAxdj5vEd1vmI5bmojSbwAyWhd S6HFhXKnkCYUcJfBORTufitB1HT2UQsa1Ou9ieEF6NM5R2mLwRIYEbTMmhyAAhlO s77TkuBWJKz7rmfoR9TEI7OzXnauteD31g9UqnCWRccq1thrU05hTKqCiduxTKoN K9YTeBJzLZ5/MaVMxfFNIpVVHnyIjzjo1+trBhsMCJ1PXJ43NruFlKZsHw/tA8+w ei+4OOeOZrSBdIe3CncNwGjpXvSTlf+hnCWS0Qk3k9BonQWgjP63wyD5hl5Wha/3 wByV6cK5CLq7JtiBW2woE0WWi0hnwueBJpk8XG65vwm8DRnEVZINjvkXuV2fHZbN ObDt31hawaIp7hpGS4B4Qz8IU40Z7g5gO/hGG+CRhXGwCQRdJ009dL7d6nxKQ7PU KuCNVLoRA5Lq9fCUqQeVy5YNL5jeaDmIydB7ID3XzB9jdgzSIj8OziBS9bJ3lbRi E7AOXMEj1pp6k7Ruys1aVg6UydJttdgs ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/A2C2C57399198A52

http://decryptor.cc/A2C2C57399198A52

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 5 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 24 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe
    "C:\Users\Admin\AppData\Local\Temp\372c8276ab7cad70ccf296722462d7b8727e8563c0bfe4344184e1bc3afc27fc.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4076
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1904
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:4184
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1140

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1904-122-0x000002977AFB0000-0x000002977AFD2000-memory.dmp

      Filesize

      136KB

    • memory/1904-125-0x000002977B050000-0x000002977B052000-memory.dmp

      Filesize

      8KB

    • memory/1904-126-0x000002977B053000-0x000002977B055000-memory.dmp

      Filesize

      8KB

    • memory/1904-127-0x000002977B2E0000-0x000002977B356000-memory.dmp

      Filesize

      472KB