Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-07-2023 18:29

General

  • Target

    c5baecf5016437ex_JC.exe

  • Size

    122KB

  • MD5

    c5baecf50164376ef048646969d080d4

  • SHA1

    610ba6ae85414b12e509e77906d8b81f95ce8cb7

  • SHA256

    da5d73f59359d904a6c58c4940270a4ad7774ff340442f7a0eaebd2ccbc7c7fb

  • SHA512

    7c8231224b15d43a1129bb5012fb443937f9fd0153ecf223371b2d362bdb0242645655fc573a0be2d260f6629d5b109ba896c18dafbdfa187a8050376d813571

  • SSDEEP

    1536:hxOUyl20w8bVZQ40iMSO1fY+iUyQs2r8t5p1ySotICS4A6UdOgYMTLOjeW47s:hMhQNDEtb3AiPnGjeW47s

Malware Config

Extracted

Path

C:\Recovery\pwz7p11bx-read-me-PUP.txt

Family

sodinokibi

Ransom Note
---=== Welcome Prinz & Pott GmbH Beratende Ingenieure für das Bauwesen ===--- [+] Whats Happen? [+] Your network has been penetrated. Your files are encrypted with strong military algorithm, and currently unavailable. You can check it: all files on your system has extension pwz7p11bx. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). Also, all your copied to our servers. If you do not take action to contact us, the data will be published for free access to everyone. As soon as we receive the payment, all data will be deleted from our servers. [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1512413402C44067 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/1512413402C44067 Contact with us in chat on website. You have 3 days. If you need more time to make a decision and collect money for payment - inform the support chat about this. [+] How will the decryption process proceed after payment? [+] After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: TnXTIGRPT/ObBxUAObyHJLg8UTrtded1kHW1lZn3NVE0HFQx4aQ7HjrjrK9lzHr1 x9oMhqbvmnafNJh9ptQ+Hb2DZI1X16jkKeZt4xmKDvISD61l7gSb/0NlRIPSxNgj goPsqroZA23X6GZExP4LlZoruUUxO88pMUFPIVjfbmM4YSxaY2geu6DXMS2U/Jt8 3hzG1EHX7mb+hHbaV0Oo3FYNBX7+E4/7BdnAYqql4vcEuEz2iWHXN8quHliDG0Qf QeCHdV/O6+O7sg6chQseyfmB89l2ko9IM+qi6z+ogxEs2HtPQuTe07WNHMMY+g8u n6K1mcammRXrzyMhFBTnY7EzW5gp25xvgN4dTwdI9YS0hs3/BfHbSxqzP1z7cQE5 KItT91ULnkf/FIC0Z8x6Q587NleoDxHf+vrkj+SEVVTGJFTEtsFKq/2GDeTKQyUP zu6oN7IPYR8KurrzZJrqJep0Xio1fKY0CgtdaDNB4DbC+M6GOBMYD3chcAq19g4I m8sghrt2Vnar/mlTzvDaOSgYUSQhA8dTyo6HclJy+8CuG8JZw+TFbuj5Twt90W/k ef5RxmMZ45bjb2WZS+cF+N/yNhQlE9LCVkcvC3dDZpsNuY8NFNJ6SZIWkXZj0H/d P7nRe91NawbovSMN72LvGEkGVhum1kjvyE+uslyvH9Vkr+oW5pa4VuJmv0eAE755 iw39MVBbq4xJ4lpSDHJenw1b9z7Xn+ivX1JlPYM7N9dS7fVz2tjesCA9FwgexSq5 +Ei5/v4EzJXW0TYeQE1yK6bjV23NQshH2f2cGmNlAC0byyE4KwlXWH9G97xQ7yiU fiuml0HGIeRj/waDsDtPCw6UPZB+r0W2mA2lwAgvr4s1aGt1QuEyITN+nTBOn/5o yo4bWi7xPYe8h1Wb7Psavzn+BJuJ7b/+4OStbcnnMwkzzloX0uPSXJfYPzND5k/7 gDfVsch6EIdT+4+rKP1xfq+YA+CPOtNdoU2vyUthhN85ztrAOkepGz9P2xN/2A8h 6k9GnJE2tn9d58WfnhhIw+ZNUW/Gx/NTF5d3DaJ0vg7atjaYpKvgqVuzHHqmzRZP 53n+vGlPUTDpGUlXuhoz5SaOV6m0WkSF64rrka+30VtDSupvlCHqezYPk3FUGb/U Brn2lfd4ODfA5ASjy1JjSM/6wfxpA4VUVj/5ssVPbDQyy5VHw3m3BQhJ1TNpKO6Q c/XTVFJcmd07FpJBL7Dq6+ILXhglTZQOKsCXmbJhM4Rf6Ec/6uxZyZ0v1JXq2CDE OggTEaGCIyToJ8EQfIxt1aS0e+AA4Pa6wqbqQbNFvGu3FplntUYk4wSqOqpEDUHt LAxNB25x5sUcb2OCgHh668AJfvQkeTJFXWpj9GvsJY+nHw== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1512413402C44067

http://decoder.re/1512413402C44067

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 19 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c5baecf5016437ex_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\c5baecf5016437ex_JC.exe"
    1⤵
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3872
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes
      2⤵
      • Modifies Windows Firewall
      PID:3076
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:3060
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4168

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Recovery\pwz7p11bx-read-me-PUP.txt
      Filesize

      8KB

      MD5

      df75e9ced940eaef2d0594809a258bd0

      SHA1

      bca45474f4d9b50cc9a1942b0d0b78c8fea78ca0

      SHA256

      551f4322a0851eb347989680b206850233495459a7230cacc7e23318ca13e86c

      SHA512

      13ac5ddc44e0ca278cf4518313d7dee6aa4aba603b7bd619ab01bf12acd3e73f1d9c3803e0dcda3334a9ecbde81d38764ff55807e82f1f3bd7aa2074e386eeab