Analysis

  • max time kernel
    156s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-05-2023 07:39

General

  • Target

    2023-05-13_c5baecf50164376ef048646969d080d4_revil.exe

  • Size

    122KB

  • MD5

    c5baecf50164376ef048646969d080d4

  • SHA1

    610ba6ae85414b12e509e77906d8b81f95ce8cb7

  • SHA256

    da5d73f59359d904a6c58c4940270a4ad7774ff340442f7a0eaebd2ccbc7c7fb

  • SHA512

    7c8231224b15d43a1129bb5012fb443937f9fd0153ecf223371b2d362bdb0242645655fc573a0be2d260f6629d5b109ba896c18dafbdfa187a8050376d813571

  • SSDEEP

    1536:hxOUyl20w8bVZQ40iMSO1fY+iUyQs2r8t5p1ySotICS4A6UdOgYMTLOjeW47s:hMhQNDEtb3AiPnGjeW47s

Malware Config

Extracted

Path

C:\Recovery\59v39ft483-read-me-PUP.txt

Family

sodinokibi

Ransom Note
---=== Welcome Prinz & Pott GmbH Beratende Ingenieure für das Bauwesen ===--- [+] Whats Happen? [+] Your network has been penetrated. Your files are encrypted with strong military algorithm, and currently unavailable. You can check it: all files on your system has extension 59v39ft483. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). Also, all your copied to our servers. If you do not take action to contact us, the data will be published for free access to everyone. As soon as we receive the payment, all data will be deleted from our servers. [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/2ED93EE30ED9D99C 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/2ED93EE30ED9D99C Contact with us in chat on website. You have 3 days. If you need more time to make a decision and collect money for payment - inform the support chat about this. [+] How will the decryption process proceed after payment? [+] After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: e1x1y5vhaY2BtxVGyIgldvflTXYOOP9I5n13PxIMWJCjnU20Jp8oxZjFTJhRJcJZ n+xGMuh2huOzRldaIwTadUooDHoKk0ISwzE4o4Jnq2PBBtgQY/Wt4YsKQiUCt0vB VT2JkX8ePWswbplgI9+n/M1tgfOdEyf5rqz+ZVyBLjnugH+tJztlr8INe+NOqGKX kdszu1QRiYw5/gYiJdOq75Gesq+ehxJdKWomgG8yjVfZEHjUiC0jjxMMPfju1iBu HXWyMNu8aMjw5A8N6098bb/EtNYS7wCqipdaxMP9u9N1dN6RRkTT1GCrxoPEUf2U 5yk5wyYSK8behe6KzYFG+vUIIP29KNjBsYVGanLxeRMrqJp+EuwlYMTiwOGE9Xvx EJsC/hrSILIIQ0WzU5kIKQkSWafAXWYWrUZ2SVLjsNRU2frQll/fxRw+NBwQreT9 JCcbqFzj4wnSlTQIHIxWR5d8VXXPI9giIwm/gTFuCE9+5muhMfmoi7TlpkSoYaN9 UbXvxefbWuQdHW4pQDsM449QKXIFSzMpaGkT8q7eptUtDDI3fIsSw2ReaHTlg9ej 3fIyKXg0tFs3ACck3mu9ksBfyyuhh1Xt60Wx15yFxPSnBYrvj2iJ45wsomgnTTDt pMTzYCah8AcOfD1id/SO8xKi8tVD/I62g1GP+qR+FCvgVwaZgB3o+kt2EJokjy+F afoOlxDINYwbyy6gKaUJzDKwKMQbTVw4F3DwhuyGNW6XVLdO12l2RYoxZ90dQE5k qT651qCT/7CEYFOnrgB3yHhOAAU/LDGIFWVPVRXHy5+wwL5u7gHRQczJ9lUJJx/T 4ko4+4wk7eH/MKiojpzcmW0ZrfCf34YdqMHE/fMy9e7Ip2i/1qidp9zGJBiclCu4 8tH7mlfKrusdum2cklsFsYqhYh9VKuCa2XxcghUSplAPFz4KpvlrrOMET/MlHQaZ Vlk8niqOtoErA0AuOTDBhjnLxFR/1QZzUaXN1to7tvJhhOwyFuNH8iqsN3/Q5Tg5 qJTamBSa2Lr4YfSxM81rCllCVOkUSblmIUAG/BReGkpaXDExZ6pcDvAUrYMgOQcq jXmQLylLoysNhxplbYIhfJ45QSKlq/hH7MXLlA3+//AipGBN9EqMdeFHzXXuCWx9 sObNV5Mt0aOgusXqyts9mC0u0FoanZOu2rb2oNs0RPwNyHxCBUEtmmjv3+j+h6xO cczxp3aRN1lzMbuBzqu1aDy5jhIPYNofnf/HsHT2OLr0hSTSQPAy0qrSwwKx+Edt 62JYBRv5JV4QALqqqMrHOR+gUikAIYWId5lesQ== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/2ED93EE30ED9D99C

http://decoder.re/2ED93EE30ED9D99C

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Modifies extensions of user files 9 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 29 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2023-05-13_c5baecf50164376ef048646969d080d4_revil.exe
    "C:\Users\Admin\AppData\Local\Temp\2023-05-13_c5baecf50164376ef048646969d080d4_revil.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4612
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes
      2⤵
      • Modifies Windows Firewall
      PID:1132
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:4472
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4372

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Recovery\59v39ft483-read-me-PUP.txt
      Filesize

      8KB

      MD5

      2bb3c1d184f9f153e62232fd27452eec

      SHA1

      5eb577f2eaf4733f7093e625b81dc912baf4e46c

      SHA256

      0c69f58a48f1b9936beed6c7ffcc5722a647f5e6c79df160187e3f56bfd8635c

      SHA512

      76822704a1f8196774ac1917f49471a6808689c9ff1d283c5a5557b966501b312e3ec120a23399baea7eba5fd20ac7b3f9d9980e4477737e7b4398efbb02bc52