Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    02/04/2024, 13:53

General

  • Target

    5cba3e44271279e747a67dd312d4dca18832b5a850ea6b85a460846ef0101fb6.exe

  • Size

    166KB

  • MD5

    8cbc25e4d5c3dd1ee950c9eaaa67049d

  • SHA1

    2e3bc332df0adf7b9aaffad3e91d55463c858fd4

  • SHA256

    5cba3e44271279e747a67dd312d4dca18832b5a850ea6b85a460846ef0101fb6

  • SHA512

    ea5326a5535995aa6a6754e3cc24096a8d27a23eed9bcbcf8849e59e9d341eaf7022c0524a5d15ccdb0405dcabe43d18f8587d12c79b4bfb50211ed7d51dd97e

  • SSDEEP

    3072:1LFrb30BRtBZZg+i2ayy2RjLTuVyu7CJDgoMT3QZcl+UNO:ZJ0BXScFy2RsQJ8zgZcl+U

Malware Config

Extracted

Path

C:\Users\r6f0232-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension r6f0232. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/104954B76B66443B 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/104954B76B66443B Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: hBW0n9xw4PYIxZ7a5kASgrh37SOpZ3DyWL8zpmEJNNE32pHoJUY1cGGr5KPiiRY9 Qyz25rwhX4I/d5ksJUj+u0LRzhLw4emW6EXLQKHElssl3DT7FNe7txR9DmefcdlK B0fxEQce+J2aXXidp50VzI56o0Z+MR1UO3OI0TzkppiGFXNylkHizYxDst7abjXm c4/a47sjSTxNnaO8zQ81JdnjSbajnb9Gckq6yuf+xkn/jMKmbuP6zBDWX4NZBvTT Ud9k0AQyMpRJSbbetxX3hvVQCo88ETKOcx5zM3AXgiLCpq3yaGwPSQKd4HfNMdA2 uZdHXX2ey+8Iqof0fZzisLspRs61ZhnItUuQd2B9EMg+Aasc5gsYetHgnP+Jo4BH qp4PO6TimOUUqadNcVb2+V11rLTwMAyWhfzMP/12W4HF+C5WWjWcE/awuB90OSzD JOItU+LJfB3ER4UGcE1oZmkjJkRt0FT3SBGmllpt1/bDgOHXseDaLKxyVYhCzi+e Tw1cx/Vu9vXxxauG958bUpFc6qtv5r0Gbosvb0c0naw39RDJ6GieKJ3kd7Vnuxpl Mr3jLZ+FfwEacPwuc0JDllVyI7n8o1n/wVqWl4cPZrwr95IuX46DIR66p0e0qL9b RMMvvZ2alKv0y+ks35BInRhodWglvryJTgv0Nw1oT2vPxbtN/u4q4YSuP9ykiBgV v+tN5sWsJfy0EZKhQFro/z66y92aL2W/jM40bd6F9XArOHJm0lTa97x8O6F/t1Lg ZWe5GUUjHEgybKwkWTwITtB2JHI6tmuL5cbDEHNzfr0PJOmdSKIofVE98MBWnDBk hvkW5a6mdApr14PQ3SeH+ELFubhMlb6ClcLvdOKfBHfl7+Pi+4A4cS5RTR5TQLca zbwDkzvQHT50eZFuh+TIaQkeZqtqmYB74YTz5wWuku9Yral9J8wg4V7NN/nOSlKA ZwMlLcN6RAtqyzO9+h45JvfXLR5IyVsSaSXd9IuAYcAtiVsMXzZ14vkMVX56EzYl Av85NJ5HIhEvLiw5gsXR3ALHGKfWPHJRXGn1dJMJEXoW0XZqvz6fYJjXcnRMboEf SFaYn2a5IiolZuqw/0vPnEfBe22q4snBIQw7k6ARykXal4+00mx0Z9owfN8CTb8n PZrYh7B8huacosLkkgtpLPfgCCOSBz6u85g8QTi8L+oTv+tlt2yAZ8P8sWtPfxa/ WZUfGcDl0cnZ3mVq8hsWyoyGdHWC+6lIeb9r9j2fhKM/fHUJ6JsuNDUnecijPSr3 Xzt2DbO5ePIIs/EWEl/mtDL1IhhrTahobNn6+C43twwVFKsoiusiEc6QM6TD1vcQ /MoCY80pk+QWFpu3QztdpNhrGc8C1m9Sfw8doW6TAbFvQw== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/104954B76B66443B

http://decryptor.cc/104954B76B66443B

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 28 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\5cba3e44271279e747a67dd312d4dca18832b5a850ea6b85a460846ef0101fb6.exe
    "C:\Users\Admin\AppData\Local\Temp\5cba3e44271279e747a67dd312d4dca18832b5a850ea6b85a460846ef0101fb6.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2344
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2252
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2056
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2156

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar5AC4.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\r6f0232-readme.txt

      Filesize

      6KB

      MD5

      97d93faf4742073e8707ed23057c1d5b

      SHA1

      b266f00311420ab9050fb592c79d29dbccda30c4

      SHA256

      3c5298e78e04298c7f4f944f9416818057be8b607b46162de489a1d90952092f

      SHA512

      a5604ea629456c3e24c31560e1e31cbab24adb263a62d6e19fb925979b11066106786c2537bc3804ddcca1dced5b38b7e6200f23c162e8046c45ccbba1f6b725

    • C:\Windows\System32\catroot2\dberr.txt

      Filesize

      192KB

      MD5

      664ec6762b463b18e3f09de34bdeef28

      SHA1

      e809076f30c0b6ef5562c82ccf8c32245ed828cf

      SHA256

      975635a0c66f6abf055ed08e6b8c7a2f007ab038311da00dba3e438da2bcfcf3

      SHA512

      f4b3120be171546cd708284e5c38991ffbe8ad950e4065f93389ae2a8720c192329febd66ee1a611ee850c7d9018f25b6a701b12723b27631d39a42859e405a4

    • memory/2252-4-0x000000001B5A0000-0x000000001B882000-memory.dmp

      Filesize

      2.9MB

    • memory/2252-5-0x0000000001F70000-0x0000000001F78000-memory.dmp

      Filesize

      32KB

    • memory/2252-10-0x0000000002AA0000-0x0000000002B20000-memory.dmp

      Filesize

      512KB

    • memory/2252-9-0x0000000002AA0000-0x0000000002B20000-memory.dmp

      Filesize

      512KB

    • memory/2252-8-0x000007FEF5FD0000-0x000007FEF696D000-memory.dmp

      Filesize

      9.6MB

    • memory/2252-7-0x0000000002AA0000-0x0000000002B20000-memory.dmp

      Filesize

      512KB

    • memory/2252-6-0x000007FEF5FD0000-0x000007FEF696D000-memory.dmp

      Filesize

      9.6MB

    • memory/2252-11-0x000007FEF5FD0000-0x000007FEF696D000-memory.dmp

      Filesize

      9.6MB