Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 12:56

General

  • Target

    5cba3e44271279e747a67dd312d4dca18832b5a850ea6b85a460846ef0101fb6.exe

  • Size

    166KB

  • MD5

    8cbc25e4d5c3dd1ee950c9eaaa67049d

  • SHA1

    2e3bc332df0adf7b9aaffad3e91d55463c858fd4

  • SHA256

    5cba3e44271279e747a67dd312d4dca18832b5a850ea6b85a460846ef0101fb6

  • SHA512

    ea5326a5535995aa6a6754e3cc24096a8d27a23eed9bcbcf8849e59e9d341eaf7022c0524a5d15ccdb0405dcabe43d18f8587d12c79b4bfb50211ed7d51dd97e

  • SSDEEP

    3072:1LFrb30BRtBZZg+i2ayy2RjLTuVyu7CJDgoMT3QZcl+UNO:ZJ0BXScFy2RsQJ8zgZcl+U

Malware Config

Extracted

Path

C:\Users\9v92hz7d-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 9v92hz7d. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/600B949CBABC2812 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/600B949CBABC2812 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: HV9cKESErFQi+KoRVAtodHTaTzLhu8i9nMeqx9X6pM4ZYiMOErjWwHwKwvxdvUd/ 8xBpEjx4aCb9/JrSw11N/xQgXOD/i1P/cvAAiFRj3djWo2on0CSvL6P/cKBrMM6V 08zX9WVQn36KQMLMSQBqXZsN/Yq2OaJkntmDF8J4xHFAtVgqvhUXLQk3Q3Ttcj6w VjqX0W4Z5J3i2oUEOWk2vJRcUlTiwzPhjaLYWvRshdZ1HsizwmYBzwGIE4dfh1cT pPuL1DX8MKQoyLa3QGMylBHYz/JKxjOKqcSysuCmMPLC9PmAwpsxroWpuYyEU+TQ sIfzAY1fRtM67+McbBrRRitM8pMm2MS7uebM2P+mUFYzFNpq/vTXAK/5yhdSLyna yP0fJPiBOCd77wctbX3/CUpxjwxpDz5K0UdJCpkuJhJ85KSZ7aUsMWeipR+31z2N YPbbRPRmZK38waTmSZHfdvGVyuLXhNfb11j7JvOe5+X2NGpv7v1qnnSvUTJwsmgV iaDXnYJw5hpNfp/Fh3nayTbkTOaLNi8F3F9VGUz4OfvJ5FYO2Qy10TBAqtEnjp+M Y2l5pHGyFb8Q3y67bs39r+FIuJTSAcbe9lo/aC52/ks5dk8AOQF98Qweux/4y8L3 lBDJZzlt4SVgklBI8jfnLlLpvuhZeGOQJN7hUegyyJU5TN69SSe/CvpfYY2tuj0B SY8VtjlafJa3I9FPDhL0Fvk00bOF6ILOgF+kMIJ+86ztyDH6Z3NTwx7pNiWDX9+D ANZKMPSULqpQt0JIgJ2HC1sSF7Q378y+Ubu87FY1hwN23g3F+i0Maec85JHNKzLX iECluhgCFviLEbKG3zbQM7hP2+Z3+O4Yuex9GZGwAXycD4neEKBk8W5QwvEwVLjz jbZlTn0C4vFzKuEIreiazvAFgjxrCFHBGYIy1Vgn1zlVyug//NzkW6Ves+Rth9ZT SbHWFFVJmtdVfJZHjNwo00alOterUF0PWfc0EYcLU8MDNdl7liEp2P6A8MkiTSFr 0cHtjJdY1RbK60iPV9Es0n9cWlYpIdhnkYgpov5Sq8MlwHdS96mWAFx/h5Mmi0eg w4VqRrwkJSMqla05zwOgnG1jkHt3qnV0GCDRTfC5ubWYzqZgKv+8TzD92kVlnRVY YRqLpe7yUyY3PoV+WQaqvMGo/HE3QhVG48MOYR8fi5eHz8gBg/sXbb9dV3NUc/8W dM5mpRacjQ2F4tIxHmgqVafdQYB8oC6+ljDuPNmpqap8bHl9KZaAogKB2/SrcB2W PowrfQYjfNyhyq4XhBmgz8fwF5hYcLTOLVgVl6WIuNXbCA9zO8xEMGFShLFsIz3i YYoD+A72x3x/1wfHqWXf4m4nHuWsBnxrospuZOl2MGVhhTVoHxUdXXl9 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/600B949CBABC2812

http://decryptor.cc/600B949CBABC2812

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 35 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\5cba3e44271279e747a67dd312d4dca18832b5a850ea6b85a460846ef0101fb6.exe
    "C:\Users\Admin\AppData\Local\Temp\5cba3e44271279e747a67dd312d4dca18832b5a850ea6b85a460846ef0101fb6.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2392
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:940
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1788
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:736

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    3
    T1112

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\9v92hz7d-readme.txt
      Filesize

      6KB

      MD5

      cf69f27998291f12bda1261ca41eb494

      SHA1

      2336c93206f8d88052c7edef9508ca4463a08fb8

      SHA256

      7950562d1d0b04612fd4306bae293710905d8fc8a993c36f00d13d5ecbe44d76

      SHA512

      b33acb9e88fedefbf973337c53156e952c23dd15fe21718efb7b0575369fdb3ad3c211da21933492ac616fa04731959ee950d9e1c84fdf90eeedaa9edd33d3de

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4jiilu3c.akx.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/940-0-0x000001F9F8280000-0x000001F9F82A2000-memory.dmp
      Filesize

      136KB

    • memory/940-10-0x00007FFE2AF90000-0x00007FFE2BA51000-memory.dmp
      Filesize

      10.8MB

    • memory/940-11-0x000001F9DC320000-0x000001F9DC330000-memory.dmp
      Filesize

      64KB

    • memory/940-12-0x000001F9DC320000-0x000001F9DC330000-memory.dmp
      Filesize

      64KB

    • memory/940-15-0x00007FFE2AF90000-0x00007FFE2BA51000-memory.dmp
      Filesize

      10.8MB