Analysis

  • max time kernel
    127s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20231025-en
  • resource tags

    arch:x64arch:x86image:win7-20231025-enlocale:en-usos:windows7-x64system
  • submitted
    16-11-2023 23:50

General

  • Target

    133bf8be0cf7003b83b03579970997d408a930e58ec2726715140520900c06de.exe

  • Size

    114KB

  • MD5

    77be32b91561d1ac5e36464766b7b0a7

  • SHA1

    9c72fe9c8e24b5c0bde50c71d74fb2586c4201ce

  • SHA256

    133bf8be0cf7003b83b03579970997d408a930e58ec2726715140520900c06de

  • SHA512

    c8d0d6d15322172631b184acf5df86851dff7d8f15fde9cee7d0b7e4919433ec5b096f4079b5acba78d27dcfc42bfc2bcd3f184cb0a54c13b71aeb40f8ea4152

  • SSDEEP

    1536:FApx/1k2jbVnO3c+FpR5Q9JzY02pTmZ0ICS4AtebOMZzqFTj5vel1KkK3I:ck2X8M+Fp4vY06A2roFTj5vYc

Malware Config

Extracted

Path

C:\Users\q430a17337-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension q430a17337. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F237A879899AA854 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/F237A879899AA854 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: SyAzL/b291azsu+bGIyRZbl/PJzLqItZWpVlhtq25hFTPRNVkhdDYnwPGnCrNnrg xeow1Q8Xy4CZbezDt2IzPYEg9GJrWRemso4JqOFKqAvxN7Y/ljDKwjPo+gDncj6m Q7VHi0rfJm+pXR7zk/YUiV06SxVaJLXxye16xRpu7z9Ju5NsDTAQAPF7r2lzUrwS 0QLNotvBeyl8fZSYEnxuji2pZVtM4VbtH2e/8gWdkNyS5gk+SKmu5hv7qIQtn2fQ qW3HK5fzb93GkHn08bNQl7MlCPqoKinkCoylTpgSYtaA/i/x8utHhwJ9fFv2TN7T jLcrM51TNajMcXoWyJ1QFTmgqrH8dPfkxQZ24yqAeUeL/O7p4NzRKr6UE5Dvi2vR 4QHj64gE9Fif/5Ua9udi3rU3s7Z5KzrJ8ipg14UYPZ1Rv+pBBkBoe49NpJJzTDdl 9y/mMRgb3u0mIFZS0ADFBmgRwGb/Pg9Vs19dGvwaBIsKS9FKiz2ALZmkmrI0l5Tw TyA+71qm/iSVpEhE+YtDm87nKV5rTKlwqRhKCaMyZWEPoPnQ3rUDEyYG9O59HolS tGr8ucBnxo4qV1XuViV30FV2o2tG0NiZErXUZLU0k8d0kLSeI7WQ7a17rIcdzhby A5QK9Zozlay6qG6PyOQRVDxfddMtqU8h3JjvomBoZrNP7Bok1fSzvQN1RJ7/P+n3 QdqJu40CkOgg6fYzdlqSk/6lWyQ6runLqH50C9RK/IinvxoiXOiiemubqHzNT4zs s2AxD/fTFduvpn4B3/Rv6slzvexN/MTKBIYXozZv1D2D6HjRFAaC3ewSucqgG5W9 WtTqudYN+EJb4HJt5gYDfL4eA2BBMgbLo+J9FbIRMlArvSdymsBjBKlySz5jJKAT jYaEnN4fKsX985GpMU5PxArTqgIrwp3jV1TX7xfLEPFIfotwxMAEzhe5093ugjMw UTAda+ajIm7jBaIfKEo1PqR8qFQPcOERdQtqXDxMwG6Bt1DG0djVc17wXfG6gChg mNWG0Ehs+kRJ5PHK0f8cz2WbttDqdalTumYxAQLZhKs0ENO8FlNw0pviQ/q67reZ VIGBTMXXa+A15Oct9pikFcn8Os7aUwChXCriAit6svPYY2vgXWtgfcVRJX0kVArr U8HJTkIxVNWMNTsoeP4sfNAwXqDWg9lOWfZ6jp2szFBQJIL8rGABPrZQ8aQmztUh fYUr2UGFTox5jEjwahwwmw+n1Pe3NqTgKRI1UNh5VldmSCRzDJmsTXTqUp5sbHVt VmDwSa3rBctbXNHiDDdQNAU6rYdxNhoJc5dHrdpwo+pN2UijphLsE84rIY7EB0bw FgEwztTrnGuzUPEMXjf0QchRjCoOx6g/s1sqURCAtZWzbB1yow8ORw== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F237A879899AA854

http://decryptor.cc/F237A879899AA854

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 17 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\133bf8be0cf7003b83b03579970997d408a930e58ec2726715140520900c06de.exe
    "C:\Users\Admin\AppData\Local\Temp\133bf8be0cf7003b83b03579970997d408a930e58ec2726715140520900c06de.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1924
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2616
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1812

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\CabC52.tmp

      Filesize

      61KB

      MD5

      f3441b8572aae8801c04f3060b550443

      SHA1

      4ef0a35436125d6821831ef36c28ffaf196cda15

      SHA256

      6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

      SHA512

      5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

    • C:\Users\Admin\AppData\Local\Temp\TarCD2.tmp

      Filesize

      163KB

      MD5

      9441737383d21192400eca82fda910ec

      SHA1

      725e0d606a4fc9ba44aa8ffde65bed15e65367e4

      SHA256

      bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

      SHA512

      7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

    • C:\Users\q430a17337-readme.txt

      Filesize

      6KB

      MD5

      c9e02470076cc9c40acbeaf5ed5c0aa7

      SHA1

      d1b6736e6d2ec8618205160e1cb8019796697248

      SHA256

      49c78c9f751a584dec4f7a3f4ea6b3824c922a26ce9f1ae5eb08dba29edafe6f

      SHA512

      8b4dceb34d8c196b06d6031b359feeb0d3b99aa0835818d95168f98ac94161a5d2609e1fd7840a8235986e0e324b8bb52d6930fe26fe8a2525032c9edd83a307

    • C:\Windows\System32\catroot2\dberr.txt

      Filesize

      194KB

      MD5

      05bc8d170a84503f9687bf822ad8fbe6

      SHA1

      7cd96ca5d7dbc389b1b25a1ba33be7c9ebdb6215

      SHA256

      4190c4e228b46ed6ebcee836d82b76267b25f29bc4417306cdde9a2c8693bb7b

      SHA512

      62bd6aa5290c11b507ca07662eb57de7e9cf0c69ff03bef8af0392baf740dc374de3d07a56187752f42be31872e9403bccbc6b07be5ee03fff42ec808dc1db85

    • memory/1924-7-0x00000000028A0000-0x0000000002920000-memory.dmp

      Filesize

      512KB

    • memory/1924-9-0x00000000028A0000-0x0000000002920000-memory.dmp

      Filesize

      512KB

    • memory/1924-10-0x000007FEF5530000-0x000007FEF5ECD000-memory.dmp

      Filesize

      9.6MB

    • memory/1924-11-0x00000000028A0000-0x0000000002920000-memory.dmp

      Filesize

      512KB

    • memory/1924-12-0x000007FEF5530000-0x000007FEF5ECD000-memory.dmp

      Filesize

      9.6MB

    • memory/1924-8-0x00000000028A0000-0x0000000002920000-memory.dmp

      Filesize

      512KB

    • memory/1924-4-0x000000001B420000-0x000000001B702000-memory.dmp

      Filesize

      2.9MB

    • memory/1924-6-0x000007FEF5530000-0x000007FEF5ECD000-memory.dmp

      Filesize

      9.6MB

    • memory/1924-5-0x0000000001ED0000-0x0000000001ED8000-memory.dmp

      Filesize

      32KB