Analysis

  • max time kernel
    131s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    16-11-2023 23:49

General

  • Target

    17d153a225ea04a229862875795eeec0adb8c3e2769ba0e05073baaf86850467.exe

  • Size

    164KB

  • MD5

    ca337c7130eef4f4ff8e8a4a8ec28647

  • SHA1

    28558e35d3f9af01fe438eba7fba1c38201c86de

  • SHA256

    17d153a225ea04a229862875795eeec0adb8c3e2769ba0e05073baaf86850467

  • SHA512

    60b9b7841a942a6bcb700872b6ff1353fd282a7b318d6ac8d47e419573978aff43c961436a2fdb6a076e81545ef9759e7848fdc9eaa5a571638ab19d666a1c1c

  • SSDEEP

    3072:LBVn11HzIOLbi4eTMlwDCnun4XbZIt+ypUF:d9jzvbnWJnu14p

Malware Config

Extracted

Path

C:\Users\4l3blauta-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 4l3blauta. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F91F27954C1368A0 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/F91F27954C1368A0 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: jniGTRMjTZKHckD0cZp44bh/ykmJmO5mbv/Ht3R/aXy0iNAIcaFzvJ9iDZIhMhbO hYf5KG4AU3ZxQc0XbrLFa01q5DTURZa+GDmrgWlJiMBKBC4LyaS1IxExELsobnds asVmUdU380M4ZUBJeXYHrfq8KiJMRhv4h6sxN8wPTNfPoh9p1A/ZVPUMRPpWVl73 68xFiLCygwVDmtTi+VYOYD+nIR/U5RaGLuPA4/L37BixCLlFIzVfLDvSaLj53nAr eyI947PZ6dsn6arTl4IAcix+x2m5mUjTJiy9I7dvZdcGV72kBagRu+gc7as5/s9G ADgrkHVtq3hN9NAfqkugtNlqnRoa+3DWmYB6n8ivFxljUk+P7tlUlapmpibZC5B1 uIc/Ck589FRHb+5jFU7IIfD07Dse0YmL+uZW05jPpqyrp5a01BpnMNmy3Uv/v0GF vMYYvw0R2IRA0tU6pJzS4ygiC0x6I8qPZR+LgIGKw+fHnMwAxzFZ7FRbV8vYeWUb 6Wdfwhr2SNXJDTGKckuG4MSgFcCdt1QRl8/2RPWe3IGkGQmxfMmcOrTsEnksl1Wd HY8T9K3QMGC25z5d7byeFc7V8Cq90XS8VwV7sKsDxCADeZOfOEDO+aDdA1NfTn7d LiFe9iCAeJ5vjrKInIk2mVRBAon6jq7yc3iYsv5E81QdSlFovomj7bXHYE+WCGY3 SbCy5CkWehU1I3uz9IpmmcLoqMTu9CXVIsMh3eIR3393WsstiUKOqO8lprZyBJMl lXHkex7uazJKn0Af2cw4kLkf5t7bRJyQUOfK2XZULKpCkDwz7bkQ/Z7adIuTdzGN 2Elh3O0jcBCy2Fo3xV9zvggT0/+d0nppKacur1C5+p69qeK+xYI71hR+1YvLTc9N Y2dWC8UNOdzm1RZYm5+3hrAabmvnwv8Od7uros01t6Mm2PdabZVl+i7rA0qvnqOg ibXxDHmLkx55fspchGB4X2lGRGG72xnVC2TaUWsaTzYEy+DsNtz4p2EcwmTM80M/ N0+nHcGLQx9/pevtmtGTEcOVV/4dymwDZcb1iw8xkUxkNxVEHaxJ2z1s0plgWwPZ QVYrpIcKzQbD2+mMVJp4GyaSmqCVrqB9sCpdsgbe+vjLYkGEUCAC2rlr3sIcm6Yp gHLwAdN0gQ7BNbbpq9PMYnc7IIZlaoviU/5WpQhYM/ckvzXYBqDWa8kIK2GvcAAh kcdwrsM7sstpdoBi2kS/Ug== Extension name: 4l3blauta ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F91F27954C1368A0

http://decryptor.top/F91F27954C1368A0

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 40 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\17d153a225ea04a229862875795eeec0adb8c3e2769ba0e05073baaf86850467.exe
    "C:\Users\Admin\AppData\Local\Temp\17d153a225ea04a229862875795eeec0adb8c3e2769ba0e05073baaf86850467.exe"
    1⤵
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailures
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Windows\SysWOW64\vssadmin.exe
        vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:1820
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2220

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\4l3blauta-readme.txt

    Filesize

    6KB

    MD5

    2ec271f1edcb018c0afb61ab0e6d2cc0

    SHA1

    21db3471daf1eda7d9c528b52b4437c2f276ebaf

    SHA256

    dd3016e17fa616572b7bc6fb07666f5c21f65e7333fd55c9f9d99b1aab59caf8

    SHA512

    f921857e2081c8fc5aaf96685a512a0fc0ec5bf0e73f169ad35afd1930b9af89542a05c256617f6255339389d5b48e23fea5d4b6e06177f5483dcb42c4ee79fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    23745516e0914ba0a89826e622a98234

    SHA1

    62c0ddf06b52f354e8916a9667f600461a668d6e

    SHA256

    9370bb1dce21732c8476467c0d7a8671273a964a7b87e47a525045b6c250bfe3

    SHA512

    3bf763f000da71986d7344c6ce6ded966cf205f8de2582202539f772b9ebc9b3a9c061f4eeb0ee6caaee883989c300b4334c81c63561d5af9786ab079fd8dc82

  • C:\Users\Admin\AppData\Local\Temp\Cab5276.tmp

    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\Tar52F5.tmp

    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf