Resubmissions

03-02-2024 19:47

240203-yhy6daghh2 10

03-02-2024 19:28

240203-x6yn3sgfa4 10

Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-02-2024 19:28

General

  • Target

    3cff33197edc918d47d08f44d6ddbdda157337f0ad58288d15746cf72c0e4c57.exe

  • Size

    166KB

  • MD5

    340b6f816bfdcfcb466cfc126c976844

  • SHA1

    e2e3adfcf621166a9f5bb7ee9795b7914cda2095

  • SHA256

    3cff33197edc918d47d08f44d6ddbdda157337f0ad58288d15746cf72c0e4c57

  • SHA512

    3e729878fe7ae2ea2f025d71d78226ddb5930b791143eb8c4ba4a7589d5944e5b0e37e8ffe1ea4983bbc66c71587e3a4b158b3e8a2b71ccbed2889c4778962f9

  • SSDEEP

    3072:1LFrb30BRtBZZg+i2ayy2RjLTuVyu7CJDgoMT3QLOoBB2W:ZJ0BXScFy2RsQJ8zgLOYB

Malware Config

Extracted

Path

C:\Recovery\d0ql04e8e-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension d0ql04e8e. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/08C8AF9F4DEF8153 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/08C8AF9F4DEF8153 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: NmglCX0LSvhiY++MBFKLwFTAyZcUJkYZdOUNdWr5rj+jUt/spLVMsqcNhJWvISXT c27V/h4YDKjrIncrK8XzmHw2I6cgmtE3WbcRsfFVYDBYEDlANJkQxez+rzGeDYWj aHcY+3bL4vlogvNpgXw309+n1wRIUMIxDqfEUBlAcRs2lHVGpbgENdjOjKbRyr7x BM2WE9bPCm99twdKvKOpgR67EsLAuy4DY0S+HyPhmpm6AXCrOEzJcud9xCwHBgQM rGNlVvr92CPb7hQ8zHsbJnB847lDUcJXWH5I1cdxoAy6Rszz2ReyxC0UiJAGauGY mt/u/tt3xfPbhv06EHUjRWgltiKD9Kn1b65Bd3XM5jAmWbczF7fcInuR8bZKdk0i zCRdlcWCk1GATZxngyeUxiwkdYmXl3/pqcykU//q9wDHvPp3z2NE5+M5N8iTGLYt VxBkeOQOtut7TNsEBd3yt0GuzgQlTJ4EKOqYnzNrcllLV5b8b1nreyk1z6snHW2m 61Nj2xxI4ly0CuzMvijc8ytJ82k6wqF7k8bPnpSJnDtEERMr8DKfaWGmN770ol+s ezArrlsHgzAsoL+YtTnEINm6aqslX2fO3NGA/OK9xP9glA37vXxImLM2GpLmMmZa clRaA2EtMvt3iL1XPErUZ3A19PTbQuxgt4qlBlZ9l7cc1oQBQ2F02Yd2dHEcvUPq iIDwL9e/Y6wxaOCKh8JK7P0XaKCMN/EPHVywGHs/9Thfzv+tFwx0Ge+f234a2cwg 5I14d0IrcDk/09se/1jTU1/LoGJhqOmV93auf5rldKiPd+blRBoBwuJnukqTXVoE Uh5BV6XC3o8OJwT1EKehtKfAYHw5hiWHOCq1xmT9w+bCDCqTj1BT5GFJE1GXI75w k8w3n8pH+VgNBZ02TxoBQ93xprTmrtZxAGKWuWXjqcHzEO/aA/bBWEs+FIS4sRhn 1HvX4wYrLZsr8s5oFKuN3BTCuPUOvZ8MR+hOW5h4o3E50kSoqn2jMKezopXRG/PL 1fFiwRQfEYAFrzmMnmeBjVW4JEix30UBx0CprX5jC04jNqJovTboKMcctzz8HCbS +QyciMvWIotE0VSf4uQnPk6sxg3KSlnwP/lZrbKrKLfUVqEtUvP9WtaOtDfK1Kpj i2NlXuedCHGy+61ldIGIByonwfi2yWD+Y6/te5wAdO3T+7P9fiXM983DZjf7DPmW wE4VGe3u+W8Cyy+z0YQITxNcCJVFyqwWT26mjADYTOh93oLWWekHZW2oW+moiz20 hBprlZrIbJxgtIs3Bs2BkpMmrJShg25dvOEDssMpZ9DlxJ6UZJE+AT4rl6+Bm7aD dl6Coe//sFi1poHuhl6mdbRJ/RQcZLNv4FZLaRtomA6TLX/K0Pinlt66/Eo= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/08C8AF9F4DEF8153

http://decryptor.cc/08C8AF9F4DEF8153

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 35 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\3cff33197edc918d47d08f44d6ddbdda157337f0ad58288d15746cf72c0e4c57.exe
    "C:\Users\Admin\AppData\Local\Temp\3cff33197edc918d47d08f44d6ddbdda157337f0ad58288d15746cf72c0e4c57.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4896
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:4412
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:5016

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Recovery\d0ql04e8e-readme.txt

      Filesize

      6KB

      MD5

      fdce108918663bf86ead68f7d39acc50

      SHA1

      3c12485d0f79df7148bc992fc28b6077db25f556

      SHA256

      4615b435651daa85630e7eac7ae70a53ebd2838860674b2abc2dd8ae0ebec52c

      SHA512

      8ddcc37a9895e9daafc81898eb428d590d7a418b5ca189bce78def627ed6f5d98fe4c586695c3b468e7033deaf306f402b50317448c9809275e818b6642bd7c7

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nzqvyenq.31s.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/4896-0-0x000002DF473D0000-0x000002DF473F2000-memory.dmp

      Filesize

      136KB

    • memory/4896-10-0x00007FF9FD760000-0x00007FF9FE221000-memory.dmp

      Filesize

      10.8MB

    • memory/4896-11-0x000002DF47450000-0x000002DF47460000-memory.dmp

      Filesize

      64KB

    • memory/4896-12-0x000002DF47450000-0x000002DF47460000-memory.dmp

      Filesize

      64KB

    • memory/4896-15-0x00007FF9FD760000-0x00007FF9FE221000-memory.dmp

      Filesize

      10.8MB