Analysis

  • max time kernel
    139s
  • max time network
    171s
  • platform
    windows7_x64
  • resource
    win7-20231025-en
  • resource tags

    arch:x64arch:x86image:win7-20231025-enlocale:en-usos:windows7-x64system
  • submitted
    16-11-2023 23:41

General

  • Target

    5cba3e44271279e747a67dd312d4dca18832b5a850ea6b85a460846ef0101fb6.exe

  • Size

    166KB

  • MD5

    8cbc25e4d5c3dd1ee950c9eaaa67049d

  • SHA1

    2e3bc332df0adf7b9aaffad3e91d55463c858fd4

  • SHA256

    5cba3e44271279e747a67dd312d4dca18832b5a850ea6b85a460846ef0101fb6

  • SHA512

    ea5326a5535995aa6a6754e3cc24096a8d27a23eed9bcbcf8849e59e9d341eaf7022c0524a5d15ccdb0405dcabe43d18f8587d12c79b4bfb50211ed7d51dd97e

  • SSDEEP

    3072:1LFrb30BRtBZZg+i2ayy2RjLTuVyu7CJDgoMT3QZcl+UNO:ZJ0BXScFy2RsQJ8zgZcl+U

Malware Config

Extracted

Path

C:\Users\l6k5h9-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension l6k5h9. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/019C9CD47E9B8E98 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/019C9CD47E9B8E98 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: Mi8RskPVrbyxZ20Bq8XCLcsJ57V3DIZUIaUdbBEmGvNOo0fnAbnFPzlOSENumSJn D1Hyjv484pD7qVnD3RUcZLYe4kRKKxwNSSqEZ5CKvFSbiNsLmCK2CVEl/YcQp8Ff 5QrejisJyNzEtJORcgYjptA/dh0rOlMpwsgv3/2los2FTnW+LwEpYv+AqLYTP0+Z sk2/lUxKzA+VF0heI+ck2fnzA8cEMsg6Hld/5ghZ2gTbyyvg7cmqn61J3TKxHsXN qnGeTTt2h2mGij94yr19hX9y+v/sGe/ygIhhS+eTkWELQGXclSZlPdvEzeErSLCG CNmcDpGNB5hTOrvLu028kGA9jcIE3W4OxTJIXlQyJ817O3xGJvrNWwxJOlItFXoK gax62rezQxdL0jwOi8mHj0vWDf2xHrDWGZ6m2mE6kXpVyAA5VgyDshyckgMRpKUc gxwUttAy8lbaTRO19ZBni/w8dtKBQwiXmyNrTFf4efnxpcInaetkFhyRSVY3glcJ +ZTbKEgLhUcU+LYO06rjOX+OAB1Sq8xcZXy/5NQO+7nip8ERUsQ+TufQlWeFMd1z NA1E5gZegn0gWsaqVHG7oXop2WI3lEnF02KdIfpKbjAqBvozvOwHEgMcyxqCuq95 aGg38dEZgnFinuturnhceBFpKGSJL6V7bxuX2/lXEoGtDFXiISQZGTRTaF8OA+Xk iAT6fIn61yWcj16sHHKM4LrO45K/ra0Bp5LRX8c5fL3cKC30U8Go8G+Y7TvH7s/u R3ACzzNjAHBt3Cn+jp1Qn0SJp6gK8a8ulvoNV8nzX86AZn1+z6Olb6X10VCJjhQK N6YUOEmMvQcjRRl/Mu2YShhTJt43dehrgZaLEuuKiE6v7j4rTutAYduiqPCQGu9X sLxffZU7ryvt/IL69xMF1z6CWwhtRx3I7YgncJh7F3F912EoXXvMbdavXE8L+kAj BDbwJJO6rjzTWOlfE6oMB81yA0t6qHk1QRokWDgTU0RuWj9tMAgNWQhH5s8efmSC MeU2wq3PiiopSsDOEus+PdrVUGmmdUTHCh4hT/D6XfhaQxUBap9g0jLb256Sg97Q D3X1qBFmvwWg71FUbrNWpermSF8JN5GvtabCvuaS5nsz4kBQEK4Qqi9ro2ppumgi RDh+HXHQOWchvIL4h4EJUcwD+dqDQ+GtSVkkKxH3DoPDGGom7lmmHMAHffIl1PcL 5opsp1N1BqJ5ppRah88ARZw9uOn9XdjmoaWWC6U/+uvI3YYZeeKK9fwiTJJa07nQ bpn+LM0HjkG8NxiW0o/siITk9KI5g4TG17RxlAZmNlS4sF99ukilO7EvM/qJteS+ WOydz+X6JO8RUcUV7YNDsOea8eFKuxPJ4MuNBphoQFg= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/019C9CD47E9B8E98

http://decryptor.cc/019C9CD47E9B8E98

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 41 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\5cba3e44271279e747a67dd312d4dca18832b5a850ea6b85a460846ef0101fb6.exe
    "C:\Users\Admin\AppData\Local\Temp\5cba3e44271279e747a67dd312d4dca18832b5a850ea6b85a460846ef0101fb6.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3016
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3068
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2064
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2948

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      20cfb8b67bae90c8921e0064164c5010

      SHA1

      36c34eef2e0452829caa1ad60d12625a3a6637ff

      SHA256

      f1074d036151c30f7268764be442126f8704c6d7f5e10225eb6b1d3286f8b362

      SHA512

      fe412ec2406cb43d4590b060412b58d3b10ecd0fb0577edd55cd8cea3762b28b79bff78f1c843cc5c9fe2704dec9cb0065c14b6d59aa4d1b3ab597b7e502eb2a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      9b4e965c6886cb7a27b6662a11848f83

      SHA1

      dced8e1df80f9a49d3e0adf39ad4670a3fb3c88e

      SHA256

      46d339d7b6a744eb7a1bb44c08ff28beb0a75729929d9ed5811bb9ced09b7b7e

      SHA512

      b13337ba39f2f7fd2228cc84343f189361aef17ecb432c1fab31c29f6b042f2494dbb7febac794f86ebec0d797019161d6aa0cdec90bd18a1e30b5193ccffa55

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      29e7d978eec8a2114dd25b511a553356

      SHA1

      b6c85ce24018d5c56dcbbc995814f521e156ccaf

      SHA256

      c583bd263ee8efc488157eadbd1831a7710f1e53235da40ced02307643dcb126

      SHA512

      3cfbbbd8f4e8c6b103bd9a2a22b3564a20812fd6b877c2ed9b301cb09c78f3eb4ec55e4ef438703627bc2494dcdc5b2930881e02490e37c313424ec07e67a385

    • C:\Users\Admin\AppData\Local\Temp\Cab10E4.tmp

      Filesize

      61KB

      MD5

      f3441b8572aae8801c04f3060b550443

      SHA1

      4ef0a35436125d6821831ef36c28ffaf196cda15

      SHA256

      6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

      SHA512

      5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

    • C:\Users\Admin\AppData\Local\Temp\Tar1145.tmp

      Filesize

      163KB

      MD5

      9441737383d21192400eca82fda910ec

      SHA1

      725e0d606a4fc9ba44aa8ffde65bed15e65367e4

      SHA256

      bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

      SHA512

      7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

    • C:\Users\l6k5h9-readme.txt

      Filesize

      6KB

      MD5

      bc44aa228959c789042a80659d1d6b22

      SHA1

      fc7f4c3ff44580089a9c03e12c81dbf307c69aab

      SHA256

      fd56e1be6bd4cf1d2604ff53041df3d3efd1ad84a62567072b903037605bb878

      SHA512

      a22d2518d497d4db3fad7cd0b4b2977fa9852a0ba7b9fbf9119a864adbc54cd516b28a7d51e2a5a5146f98f9d8b5d211bf5aa51de77a24c610272f8e894a262e

    • C:\Windows\System32\catroot2\dberr.txt

      Filesize

      194KB

      MD5

      9d9655b192959800a8ebcac2309c6610

      SHA1

      c591d9164fbec022fea85381c60d36b4266d8a0d

      SHA256

      2c0fc9b611fe4debd3e1b9d77fbe6f56e7155f8684cd3f43c29863c06ccf105a

      SHA512

      a26b89835ab1300a53f852366b63f54ef41c22ed4af0628f5a798c0a16217bc9292c7eb7c479d42f4893ecb0c0416c264450f1e167c34a1ee5ba03c9d23b5fef

    • memory/3068-8-0x000007FEF5270000-0x000007FEF5C0D000-memory.dmp

      Filesize

      9.6MB

    • memory/3068-12-0x000007FEF5270000-0x000007FEF5C0D000-memory.dmp

      Filesize

      9.6MB

    • memory/3068-11-0x0000000002640000-0x00000000026C0000-memory.dmp

      Filesize

      512KB

    • memory/3068-10-0x0000000002640000-0x00000000026C0000-memory.dmp

      Filesize

      512KB

    • memory/3068-9-0x0000000002640000-0x00000000026C0000-memory.dmp

      Filesize

      512KB

    • memory/3068-4-0x000000001B190000-0x000000001B472000-memory.dmp

      Filesize

      2.9MB

    • memory/3068-6-0x0000000002410000-0x0000000002418000-memory.dmp

      Filesize

      32KB

    • memory/3068-7-0x0000000002640000-0x00000000026C0000-memory.dmp

      Filesize

      512KB

    • memory/3068-5-0x000007FEF5270000-0x000007FEF5C0D000-memory.dmp

      Filesize

      9.6MB