Analysis

  • max time kernel
    128s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 12:56

General

  • Target

    3cff33197edc918d47d08f44d6ddbdda157337f0ad58288d15746cf72c0e4c57.exe

  • Size

    166KB

  • MD5

    340b6f816bfdcfcb466cfc126c976844

  • SHA1

    e2e3adfcf621166a9f5bb7ee9795b7914cda2095

  • SHA256

    3cff33197edc918d47d08f44d6ddbdda157337f0ad58288d15746cf72c0e4c57

  • SHA512

    3e729878fe7ae2ea2f025d71d78226ddb5930b791143eb8c4ba4a7589d5944e5b0e37e8ffe1ea4983bbc66c71587e3a4b158b3e8a2b71ccbed2889c4778962f9

  • SSDEEP

    3072:1LFrb30BRtBZZg+i2ayy2RjLTuVyu7CJDgoMT3QLOoBB2W:ZJ0BXScFy2RsQJ8zgLOYB

Malware Config

Extracted

Path

C:\Users\tx0estfw9-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension tx0estfw9. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/66DCD5832B410684 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/66DCD5832B410684 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: jft1tPalR9Z5oZAVZyK0+pr5nT8Hik1bVeeWnutJow8tVhQ/ZLpK0h2yBIWX+w2g iLCBdysvtkBW18SLktOvi55eqKly6Vcvz23n5qKPTtyiG8Zbjdp0rOpjZ4Cr5YD+ 3qq/eQbKsO9uwPjWLWmcGB6P0Au/yBpmzfqwhWAt9V5ZzY+9ZW9Gljf2tAewrMou wW6W8FswXkb2fGrzwI1cPH8P3m66tORve3/Bdp/ewxcPxsv8Adn/3UFeCZYr3O9C IcUnMEQUHAzJAxEn22GmiWpimDiA8/Zgf6JjAjB+K8ixWnnleNrIf/tHJZUIU8I8 i5YG/5cL4fDwe3bN8nRkYGrs0OpROJMBrdZAedsL6m7jc2Eb1mw+qWbfdfsV6Coe l49zToEIEFc8+6iv9kuiLWGPMl5Cpc7djLV+O2P08Zqo9/oc4vk8eyj40K7xKIIz xgN+a8qIk/cPMd25hVVxFLdSZecf+3Ae3lbhiz+yRN+Lq1te1bXsdyLmcC0rwEj0 ys3mZhPGKPagEdbNit2MYVkQCQD19aNtCzm5qFhSzQ2aeAHOhTx79ImgUVem7cls AxPlz/jE2xQbjyNBHu6SaVcOOvc6YvFBZSGXLbZ2drMUHPo38Q1lCIcPaiyKPg7c rRQpUnrfwTcRXdmffwRJRWD2Zqd9yudysYS5oedDMzsXDK4z35EFtPezPsb/q+h5 epOW2j+haaO3DbXxcjfPJzRXiJ5ScjmT+wk+pNEfS867BKEZULgNyzMuMQDwKWO5 R2ZDKHZD2ge8iSLDSbD+1y8/fo5pjgTdmwXClev75LeqUgq76HLVkHz1u6T06sVE RSDVo+fvn1ozIFIHkAgdL1inkTp7PMUrItSHiiutNi3ttHsirP9GO3K2YdvRSGKR ihm8btxy5bW/C8In/HVdfTwe/mKPUGNZW1Kg+6WvG73gmEe0ri6sWeo8aLq9WIea EgFtX5cjfm+U5asoHlgZEg23vnRgaWO12za3BgZB2vwBUAlGNp6fSFpns7548WkG JFR/5HIwCvt+u9T1xG2d0ZWRKXJd4SgeVqLXdNck74U0k1rIGWcj+6dq0dUnBszN Hn2Syt3byZ3Il1sFizjClbwEoMITUezUiJMh1jOidCuYnOGskIFyvtI9ma7dfHp0 gCoBwVpDY9BYT6EAOYbi3X/f3ak00t1GEP67dgCu/CAKANPVVT3rHPuRhob2OJfd ytt3OohJQmCx3b52tGanBKvBRhvJUUd7IBvBhjdDzcInjxRrgKfeftod6T8o0TAL pyYROE2CwKo3ijJb5NsqC0KMJWJo99EimEZ6d+XTJ61tnFRRfU1qygnmaUPVvTMb Ro48snPpuAphZ4OVq0wLaxp3BQBmBeASDrgza1yWTTIyqH8YkZo= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/66DCD5832B410684

http://decryptor.cc/66DCD5832B410684

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 22 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\3cff33197edc918d47d08f44d6ddbdda157337f0ad58288d15746cf72c0e4c57.exe
    "C:\Users\Admin\AppData\Local\Temp\3cff33197edc918d47d08f44d6ddbdda157337f0ad58288d15746cf72c0e4c57.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2880
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1268
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2820
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2836

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      53e0e69d4d81684f7940f091af20a2e4

      SHA1

      5ebe1d6bbaa5bd08a1319a7a40cff6a178947ed9

      SHA256

      3ab39f89c87e84434992859a813941d6aeb8fe3aed5b9aa02dc9ced9ea3544a3

      SHA512

      70073323bd915c1bc437b97b8632908babf00a4833ad37cae6253c03192af7f8a2d1590913aa7117cc68620a78508c078c72ae32fbf7f84826fbbc109cef1427

    • C:\Users\Admin\AppData\Local\Temp\Tar5539.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\tx0estfw9-readme.txt

      Filesize

      6KB

      MD5

      cb758d588ad9a8d9e742e7723ecafbf0

      SHA1

      c8052da5313a61dea7a4cbc98936ac59ebe848d5

      SHA256

      f101a02f699558cbc1cf33ad4a415d6e63a5801acfa72eaee7acfb9c7a2b2a8c

      SHA512

      d0ee3559c41e3f4e624541344c3f24c8a25238264d1a2f1f875a489153001713348d4ed7cc507f3c54cff45a02bd727a205c922b1e633a0d6241585540c88ea9

    • C:\Windows\System32\catroot2\dberr.txt

      Filesize

      192KB

      MD5

      9b526827b2e6fe2e7ccde01ff1fa7232

      SHA1

      8750893a3f285d91e4d010eb83fba5d39188c182

      SHA256

      41358853263dc7523cdce937620f37f2bcbd109921ad75ff9f8fd436cc47f984

      SHA512

      767f8d3451fd28a93cfbc7df34dd6cf9883d9bafc69cefd7dcb372a3bf15e12159da9c05aa9fa86e83317c7fe75f9c32f7c19f21741432b73be7a58f426a8676

    • memory/1268-7-0x0000000002990000-0x0000000002A10000-memory.dmp

      Filesize

      512KB

    • memory/1268-10-0x0000000002990000-0x0000000002A10000-memory.dmp

      Filesize

      512KB

    • memory/1268-11-0x000007FEF5760000-0x000007FEF60FD000-memory.dmp

      Filesize

      9.6MB

    • memory/1268-12-0x000007FEF5760000-0x000007FEF60FD000-memory.dmp

      Filesize

      9.6MB

    • memory/1268-9-0x000007FEF5760000-0x000007FEF60FD000-memory.dmp

      Filesize

      9.6MB

    • memory/1268-8-0x0000000002990000-0x0000000002A10000-memory.dmp

      Filesize

      512KB

    • memory/1268-4-0x000000001B280000-0x000000001B562000-memory.dmp

      Filesize

      2.9MB

    • memory/1268-6-0x000007FEF5760000-0x000007FEF60FD000-memory.dmp

      Filesize

      9.6MB

    • memory/1268-5-0x0000000001EE0000-0x0000000001EE8000-memory.dmp

      Filesize

      32KB