Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-02-2024 19:27

General

  • Target

    6628de7ffbbe168a4fa9ff0a1a29b54e88a32e5963db0dd1aea4b80102c8ce01.exe

  • Size

    166KB

  • MD5

    44c753ed1faec948b0d98bc9ba047469

  • SHA1

    1aa2d575752dcfa73ea8bd2fa666e18588be353c

  • SHA256

    6628de7ffbbe168a4fa9ff0a1a29b54e88a32e5963db0dd1aea4b80102c8ce01

  • SHA512

    f7d4c3988f82839264e83c1a17024c695bd8ff31a224eba3cfc9e3712758be5450521c1e52c246b02dad0849bdf381ad40d77e9b5bab6f8135f07219c13047e0

  • SSDEEP

    3072:1LFrb30BRtBZZg+i2ayy2RjLTuVyu7CJDgoMT3QoIeXt5KCn16:ZJ0BXScFy2RsQJ8zg9edTn1

Score
10/10

Malware Config

Extracted

Path

C:\Recovery\ul834yu-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion ul834yu. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/6008D5BA8BC97D2F 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/6008D5BA8BC97D2F Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: j1zCfNBmmsBYAv5f0XGrlAiprdcPNMEtkRDJrXj+wMyq+VhTPns2z0OJxfZguAc6 oZchSpu36hlWz526t9j2leCLVwJMfhYvle9yxr/XW0XjK+a5ZpWvx5bB4po1/BWG 3x/Y1y2JvSXl3p9rkwyaIubvlLzjKXrDuXTSF2m42XUJiOfnBpUqd5ePv7Wfe1sc kIDyDc2eHbJS3Rx1exufA6+vco8Qn+W4rYPgwVdfPw7eyY4sNen7EqsWIIKIP65M XUP8QUqQxQTwBRttjknePGs2AWJltSN3SJoTfSUTj/B/KB6YbdRbYNWj0Fhj9oyN b0JecIp9AiRkfd7DPnvRzF7iSVwixG1GlYo6lfkJ/XUQPRk7zUcdn2yxBmOzqRCg FyDZoBZaiyhGQWcEWwZe77rPT/ES99IdLa2Ffo4U/fCogedLqdDAyPW0+nMau33/ VMgPan5dlme0ekSDteAjXZraJSbZpEHktSqxVadnT+j2PP5G7wVtE4y+v4RXEXDf kGtMLlEvRLh81TntgG+ntURonhea0UdcsafJNZt9m2nfiHuHcyoRRIAHPupfqxlE RYsgXeRseQf3UXS00H0XXCsnbYp89vrAtXH2RU/0HsXftIaAjivnqj1h4VtWi25+ tX4f+b9tQNf5snDT1tzxARY5gwfX1Q1Af9yLWSVUr2I54o8vfl9DOg6MaLf1dCBX GWo+Ylw9zMNa9jpbybtf/nVQVLfl9FkOlfIKGCIz+kR8E5PpQBrAU0IZ+LsAt6Dq NyAPj3y4MTnaiil4xRPK2TKe9+fU3/yBoJP5TbktUbL6mOKCbcp+q80+T/2rIKZh 90FYW4W7Z0Iwt65j8kE6bqoF/W7zRn3MmeoQAgG65UTYeNNHNoAx3UduWbeCm8VX t9RKtXYSnj0/1sEeuUBhCev5CWDORTW29IYeGxZSG4JRDpT6G+BLFbFIMHPn9PNC jy9z2Xh5Nh0EaaFinkGfkoOrtgBPuLQf7NvIUkyV56PEJoWIYANUwu6omKrZEE2y yp9XgSwM8g8esJo9GBzy/yO4efDMGAmIrv4GjKTkoZ0myf9E+Vjg1OlEBwffWQT0 gThyDEWSbXPT16YrutV+hZIHM58CgLIPyTMt4HKh2xFz3d5BNJMj8Bthqdm3k68g Qjzif+GHY28UCAio4jlSUOrrtMDuZyLW+kxXB54dPF1h7+nVPi3bEjXyShG2mopH lNl7E8ecdhS4npFMPxk4XI11VbY3+w+IaPYML/JtRmWeLyIqxLJ3p+IbkkXBcLC6 QFMqG9TgcGzarI3CIi9Ky4jWhqSDSTUIkRLqphfmrSUsztS1OHk188IxEeEn1sdt US+WgTcvhXRlibAlQSaJnYQJUlmzBY/J1Oayx9iksUHL4nHIcNY= Extension name: ul834yu ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/6008D5BA8BC97D2F

http://decryptor.cc/6008D5BA8BC97D2F

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 16 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6628de7ffbbe168a4fa9ff0a1a29b54e88a32e5963db0dd1aea4b80102c8ce01.exe
    "C:\Users\Admin\AppData\Local\Temp\6628de7ffbbe168a4fa9ff0a1a29b54e88a32e5963db0dd1aea4b80102c8ce01.exe"
    1⤵
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:600
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4148
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:3760
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3372

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Recovery\ul834yu-readme.txt

      Filesize

      6KB

      MD5

      99843870461de51efb0f734b36fa0e7e

      SHA1

      a0965b6d1d9969b010ae53cf91330d14c4793b8f

      SHA256

      b5d372f2ada2a15cdb4a8cdc8fdfd737c8530ce916a0e038c71226ed55ed4acd

      SHA512

      86b88461f20d8a7f855335d7d7f0260be109700cb7b9133c434e69979084e94ef21a923d4cac9c3ff3c903e978147f641b20f6041743922483dee58c8a2dbf39

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3unqesei.keq.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/4148-0-0x000001D5F3790000-0x000001D5F37B2000-memory.dmp

      Filesize

      136KB

    • memory/4148-10-0x00007FFF33420000-0x00007FFF33EE1000-memory.dmp

      Filesize

      10.8MB

    • memory/4148-11-0x000001D5F3810000-0x000001D5F3820000-memory.dmp

      Filesize

      64KB

    • memory/4148-14-0x00007FFF33420000-0x00007FFF33EE1000-memory.dmp

      Filesize

      10.8MB