Analysis

  • max time kernel
    136s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    13/08/2023, 10:38

General

  • Target

    d09338f3248b7c43b4c58274d453732fca910a0cee2ca50a2b72fe0364fb615cexeexe_JC.exe

  • Size

    164KB

  • MD5

    6b391f91c63765876e2571e87fe46575

  • SHA1

    d508632ca452af6325c06434b29883cfa55d7948

  • SHA256

    d09338f3248b7c43b4c58274d453732fca910a0cee2ca50a2b72fe0364fb615c

  • SHA512

    2e1c522393b137d7847c405cdaa735a4255fde534c8006460ef1a984eacc135fd8668fbd756d06b9011299911c2fd57c1a9112d01c046ebe8c98058b1abfae34

  • SSDEEP

    3072:pEa2d8CfSXceqmPDu7lvspW0kAo0BQhyI0hQMnnsJ:5CqlPDuBkJpoQQgdnns

Score
10/10

Malware Config

Extracted

Path

C:\Users\82c52-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension 82c52. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/3A93EE1D97B5204A 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/3A93EE1D97B5204A Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: U/2TzqxHaWZQ56uGjmbXkyV8Y+87ioLI0OQ80Dk0sMuDR4qtrUtoDg3Q8M7/imoz ym5b5YYbn5DrCJcgx62R3f1WDOvYhFHy/6nsuL4nWcXr2DYqCoj5L3v2pShzcdVk eLf6xTOc8s8XbLfSNC4yHCXYSQoJOMUpFmmdbYxF0LzZGcY+gbOOxSO14WNJh3kS 04kwc2KFnkh3oIddBFoNPTrYujgH6tSjJtxGT95IB3bE8rpCYJEynhH/IU09zzPr 35Axe63nwaEzsGaI61VsCwMfLj3RqluNwEYOPidanXMU7KpaNVvOB0ZJY5beYCxd f96GO161QyZeqDg9Lteo1m8yudwelke0mkeFGYSyMXYjNc/3Q0gN2oOld5KE7LnV dQ/Q4V8NVTcVHk/WbVHUy6YchQikpn3V7QIPrCZpfutUNzq/T4t5KYyQxTxeV0/U KDBTprBKePA3p77h2hLZ+EQLjddQpuDyVrpUIoc9XD855la5jSk8L7rbWuK2KGMO Z1con94KDHClUh+oqNz0tyyhzvTWMBFuwlSSWUhWv7wCD6ijHt1akGEC9cPm+sAX HHIfHwFQRMszAAU+XuGMFpdRCxChNSw8UYTixshmwAZvT70bnFkXNm+eELvdFG0D 7g/ARZhjtvyhienJpPmEantyEoM0/XizfHFnJLyserlz+AS2E9S14Gohp0icVVvO 4/KNcFH7Q5Vy9HuNX+i06KO2DBUN9v03GrYmQ6UZS/ZEmeFX9bZzYHcS6g/eYKYd PM+C4O2RfYO7uH7geyBq5p5qXlELc/ZN1LjYWnqHsmWLuLTkCsFBSmj1IwJMIQsl y/pcCN9yC1NYdP7XGtzp3sAboswKflQ8XrWGJChScbIKdhxJrVOB0ObuVYn4/5jG p/RlJDqDi+8u9Mxkk0XJm2PFSJOnmdgjxPQDhjuBr6b3pYOb+mp/UpFAsVKJLFG3 JEIF/JcYqjo1/e9p9WoTEk++kK+mX2O1uVD28a3T8dqyX6Gl+ecrIVFi62YOksN3 P+lfGUzocq50zVLAXsR+MTz0llPQcXuWgQc2ZIblY/t+zKaD4WOd+qUae7BgH35E X5UVPJA8b/tnLqqBT3ZijkULZcpjmFMxFfzOKSBzb4CPyiGAqfvO/18CyAXrIjPY TfTrjOrxHpU6+q/3ZXco0lmO7+KtvIo3+4nNC5n3od++ikiUtG5DDUTYMCsxxd38 xUerUpLD5tURjg== Extension name: 82c52 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/3A93EE1D97B5204A

http://decryptor.top/3A93EE1D97B5204A

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 17 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d09338f3248b7c43b4c58274d453732fca910a0cee2ca50a2b72fe0364fb615cexeexe_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\d09338f3248b7c43b4c58274d453732fca910a0cee2ca50a2b72fe0364fb615cexeexe_JC.exe"
    1⤵
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3028
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2940
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2876

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\82c52-readme.txt

            Filesize

            6KB

            MD5

            828d1ee2ee01e8722447bb8d9cf498c1

            SHA1

            9af2ba19d9d6db4ec7498ba22338bf7b12815e5b

            SHA256

            555144b47ecf74cf7d950f66167d17f3c2c4bbb90953341a9fdcfe3aee41f503

            SHA512

            a88c7648fa02d5b26afae117f2eb3add3363d1c0018b64a9472527ffe1f50cfd90e997698f76595087cfc7a36d692bc97ae6f20e7f65815dfb9a409217fece50

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            f4fc5b279329f849f20ac19eed9c6cf4

            SHA1

            fc0a71fbdccccf52eb2d591b9bad478c09ceffe9

            SHA256

            83b32f73d43e0d2cae9f6a84fc5c81dbcdd0cd86191c326fcfeacc04b8d9d9aa

            SHA512

            3c3f8be0bf5eab086821d2ca3307ffaccd1fd9ead126726c0dfeeaf49cd27e2d4b2013da26bf1214f968af8eda39af49d9c3fe4c368aecee7add059f4ec394fc

          • C:\Users\Admin\AppData\Local\Temp\CabBBF1.tmp

            Filesize

            62KB

            MD5

            3ac860860707baaf32469fa7cc7c0192

            SHA1

            c33c2acdaba0e6fa41fd2f00f186804722477639

            SHA256

            d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

            SHA512

            d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

          • C:\Users\Admin\AppData\Local\Temp\TarBD4C.tmp

            Filesize

            164KB

            MD5

            4ff65ad929cd9a367680e0e5b1c08166

            SHA1

            c0af0d4396bd1f15c45f39d3b849ba444233b3a2

            SHA256

            c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

            SHA512

            f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27

          • C:\Windows\System32\catroot2\dberr.txt

            Filesize

            194KB

            MD5

            f80309fd74edade0fc0423fe1fe48958

            SHA1

            548beaadac3976843507014824803197088723db

            SHA256

            b58aeb3b9284120e4602c10f4d94d79ef9049afbc3afcc5ff7d82b3ce20651d5

            SHA512

            8f2ae3bec42ce77bc8e6645e64013646aac9de085843bd6f92916a121a575b8dc05fbb14c38abd3b7e0ab9102c32e47bba5d45c8464a48a8f6cda72c1089c597

          • memory/3028-61-0x000007FEF5670000-0x000007FEF600D000-memory.dmp

            Filesize

            9.6MB

          • memory/3028-64-0x00000000027E0000-0x0000000002860000-memory.dmp

            Filesize

            512KB

          • memory/3028-65-0x000007FEF5670000-0x000007FEF600D000-memory.dmp

            Filesize

            9.6MB

          • memory/3028-63-0x00000000027E0000-0x0000000002860000-memory.dmp

            Filesize

            512KB

          • memory/3028-62-0x00000000027E0000-0x0000000002860000-memory.dmp

            Filesize

            512KB

          • memory/3028-58-0x000000001B3D0000-0x000000001B6B2000-memory.dmp

            Filesize

            2.9MB

          • memory/3028-60-0x000007FEF5670000-0x000007FEF600D000-memory.dmp

            Filesize

            9.6MB

          • memory/3028-59-0x0000000002620000-0x0000000002628000-memory.dmp

            Filesize

            32KB