Analysis

  • max time kernel
    99s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-03-2023 19:28

General

  • Target

    2896b38ec3f5f196a9d127dbda3f44c7c29c844f53ae5f209229d56fd6f2a59c.exe

  • Size

    120KB

  • MD5

    af94ccb62f97700115a219c4b7626d22

  • SHA1

    bb67edcfe4e5b6fe09ee96e5b8ace7a4cfe39eb7

  • SHA256

    2896b38ec3f5f196a9d127dbda3f44c7c29c844f53ae5f209229d56fd6f2a59c

  • SHA512

    08c05f8dc98aba168734732d043c3e403f531522e0ec0ec64484d15375f353aa23f9654852ad2c54a3e6b2a9344f4ffb553cac24455f62bb65b55800e311c12a

  • SSDEEP

    1536:J8A4krBJLarHZZd/M4PI8iwplAXpzK88ICS4Aer9DIPcG5zXbwMcClFyFfjRto2C:+/LPrlAZZE0cOzbwMflEBPo

Malware Config

Extracted

Path

C:\Recovery\ln31s97-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension ln31s97. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). =========Attention!!!========= Also your private data was downloaded. We will publish it in case you will not get in touch with us asap. ============================== [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E045541A8BF9748E 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/E045541A8BF9748E Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: xRT2gWlTYMm2ugUSvuhNLK1rqDtn/FJeLLHwK4YLbrxV1wFTUjZLn9t9FunjiolY Mtw6Ex7qFoUKr80FIHXh7eU1iSDNnNCUUboGm8VyiV3fefNU9GnwGOqMGBeQ9wEM MDCTI47jAYR8Eydnv/e2eFplFM/UYtwKW4H6+oRrGfg8gqlFKSbZ2R9agvjgErcr 9fVCtQjHp8iGJCiuWAnqYf4A2ekHUmEmSc0zMb9lzB6yO7eILqJs6wHpwi4URHS5 YzBnBO8A9AjyOCYC0cCxibrnUJ4txCpIC4yBK2qftutnvVGpewszdwP+Y4vB+7hs ksjLHe7rWrLL/8VS5WExPC6b6aFKc10hlMpGEhtKG084JM7srh18OUwHQ3vI1x34 M7Dqslju4QUZI7fhrHFmgCk4k8Yz7/N8ECHNHNL853mun8CveX4ADSdix+m0ug/B ctKRoChLELh3qaMlDhnws7ObGNYwFunx+rgngtMLaDdLXb/Lm/1HNZ4qndIypKZ7 LyOt5Pq+C2Bw5vk+cFkaOuC1cyczTUkH5MmqlEC4mHZMIRBOZSGse+zd9UBPGMCs 0E4rwWOD8nFzYvBmJB4quCX6QXUiBm/r9bzqOa9IGjv/c7Et5RKrDF8/kR5Qmi/c YRfsqoevN7ef0/MjhBxM22PY45w6hQGlxsV9Tmq1QRmP8PEI/Dq/w9ZCpYzsSkpP RSqNTYl5cWrTLssOxpaPK0CasLR0TyjBwQtCmujb+JArKQ25OPh7hZo3k9BQI939 XuUYQW2dd9Kaq7m9RKy7Nu8lxjqU0VqTOZx7tF2E77KanUBzT/109Asf548Yij2n 6grZQRz/m0LH/5sQxsDqHWRc02YJtwb1eHQ5Se3A46L+g23A6qgHmSJPFgTwubg2 qhPr3RKOqvqE8cYLFGPOpvmWtel3vZcIWs2Zpf3+YwxtUS0jjZOlzIaXWpSWQj5u ztK+HmTyIww8TVf1eQIelw5h0NeI1p80Kii74VoachoNzWOG+2NysMTjv76crAKa wIpKZIObW61FuZZy9/qzslZ+b9caB2d0Ql/gKdcmhvViQq5qdoL5300bgfRYZ1gE LRb8RRO75zGEKndI2hcoQo7OHPQ9GivkUd4/Kr4aXw2fALBFe0xCNMegxywLKxEm Bf45Znlxcg6/f/Ckw1V7SZP+U3UMgNoBhp9rqoykVscmT2FqDotIBumm0m8x9QNV lFtCB02K1PaXrFACPzRk895uE54mpysHYhH4uMXEm+xQ6OQAahzJsiZPz0WDxBX9 pV+NEs0abb+ClEij0qtEfMW1Xr2fZQ== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E045541A8BF9748E

http://decoder.re/E045541A8BF9748E

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2896b38ec3f5f196a9d127dbda3f44c7c29c844f53ae5f209229d56fd6f2a59c.exe
    "C:\Users\Admin\AppData\Local\Temp\2896b38ec3f5f196a9d127dbda3f44c7c29c844f53ae5f209229d56fd6f2a59c.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3592
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:3676
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4540

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Recovery\ln31s97-readme.txt
      Filesize

      7KB

      MD5

      3c8f5103996c6ffe76ea079f01b68dd5

      SHA1

      45a996bafe4960c793081bb3e99cf4a69f6e1ec7

      SHA256

      2ac69fe8a46c6d29df65b99209a9c8fa410104fdd74527febce0e5eb6c68333e

      SHA512

      e47b8b9759b3bfdfe76d0b415e6ea231611d5eec431b3c7f082aef484a7cdc61ef7a8f09537059e6cd838eba0bd13b49c25101196a82446762092867f164268c