Resubmissions

07-08-2023 08:22

230807-j9kdzaed44 10

Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-08-2023 08:22

General

  • Target

    2023-08-06_b572a0486274ee9c0ba816c1b91b87c7_revil_sodinokibi.exe

  • Size

    160KB

  • MD5

    b572a0486274ee9c0ba816c1b91b87c7

  • SHA1

    43a904323a8583203b307c622c71c8ca706c2462

  • SHA256

    15ef2d6ef402a46165be39d9dbc0081cf28ebca0f407306dd80ac3a73a32c07b

  • SHA512

    77d4ee400ded4b4be92da0170e7d2c197c312089429a1650e2843d0ceb15402d14f7e4fc3c2e84f20eeaa24995f0814c2106a37fc4cc32de7dbb4c15b6c5a171

  • SSDEEP

    3072:tp5SexkWi1Lbi4eTMlwDCnu/qjUt7ptQJS+s:HvGWwbnWJ/3tTQg

Score
10/10

Malware Config

Extracted

Path

C:\ProgramData\ta1kr80c2-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion ta1kr80c2. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/6ED632DB0757E0A5 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/6ED632DB0757E0A5 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: B3zjWS8ft82ziQK64UMc4hwTtISeHeauAKn04In/N6j4udJWG/oCdH4Sp20e/Qsi bBUFKSy1uK5S4sIL/V9ZnKxqA7s2oi9WH2p3ezpq3/KNAS9zN3sAF3sJCVJq9NsA 6PhDE0orupN9eeBAXkOCWgP8Lk3SYjB9mxbn++rK4TKTvMnZcdV3ERn6szyV+KCT 1rftw1u31HT5C+SckdnuqZoOkvr+vxWQynUHd5R00GxQfCCERNvDlC/d9Xm5NPlJ XksKZg++8BZ64COS0WhHHVYuo+d2Jh/G9TwR1b+LhU8ns3QKSA6/vhD2KNx41Ejr WeeyLAnBOKciMmpeJ66NhAPX8GG6YYVfCyRPx6tfWPAFW1Ec2VZ8iRCo03DFXJ2N 5adt2gVLTdO/wtJoUU8TWGIIj5n5zHjLSwO5j8yXGd/2XkEwEdOgB+X9/GYzGWZ1 FG9UfsiS5Uvwg+lMDXAHNdnHNJK3f/43PpnfPl5W31KuCsNkuY3x2TGXYg6zB3Si zUbkGkbmU7DGX4AAr9bA4IjZKtz1+J1hF7M31DrLG8Vfegsn+HTq/A6wX8110ALP ECeNdwv4avn4yfLwemKEVvO8Io+9t6AAiUNyABguI8Nv+1OztFGDzaV/WjpDqOUO yCyyRwGkC8wiBdvivdWvaI0kIKKt+27HwwRbKFhKemMDYr+a7A5dvE0VGk3i56rc WTJ5YlYfPZQ1ZLyyUCOhdV9uYIylQ1XtM3I1W0a8cNgInT8iNKqFEgAVSVCgD6wF T0dhDjSw6wtey4wS+KEXrxHMgYRcGTUJqHTTpHda9H0u+1VupSSkeNh/kiKUuiz4 i1GnWsueR/NccObFLLTth8VwagbmaYxJyokFSoctAFKBjCOvEUcam77IbpC4VTB7 YYOyCKyqwlr+x6lpuExdfpiBM35xxShye98lx4rEKjNghWPz5Rvdt/S3eRhwWX9m RyM2PVqQZFzTbQ/XMPG609RtfeZPoHWKUUznef/zhqSorWoi3xhlR8Cbu/BIes0R sn7VdGLNw3p34xtefJP0o5aLfFpKksSOvmIJMG+YsUJ5c+3lIlo5m25LiVtBM/D9 16LZKnUYVNpJ4KnC7yztsg5RBxXthxLW3L8oCtL5UVw/B2ah6+OQr12pmSL5/Spz yVLX9A7tsckCyS8bNBqcaehgpXC4vqc5m0nxrm6G+UP8QASgj+c0B0gVUxgcIqQe RVREWVd9ONnfPZGlXLraGlCmnxE= Extension name: ta1kr80c2 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/6ED632DB0757E0A5

http://decryptor.top/6ED632DB0757E0A5

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Drops startup file 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 22 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2023-08-06_b572a0486274ee9c0ba816c1b91b87c7_revil_sodinokibi.exe
    "C:\Users\Admin\AppData\Local\Temp\2023-08-06_b572a0486274ee9c0ba816c1b91b87c7_revil_sodinokibi.exe"
    1⤵
    • Drops startup file
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3344
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailures
      2⤵
        PID:4072

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\ta1kr80c2-readme.txt
      Filesize

      6KB

      MD5

      f5e5565b7ef097f4e8ae2103a8d1baac

      SHA1

      10e1c4fb3f10795194f3a1cb9a5a0f1b0e7880f3

      SHA256

      ea8f94f3a8955976ac984b6f2876a171cb95a164e604ecd99faaf12188c30c2a

      SHA512

      50035d1a4d02949e1911974bdbbe3e398334f0641d707001b26effd1b5d891a315e6fea93b3b1959cc53396024a02ac1bf36338ccf8a9454fc8db0edd58243c8