Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-12-2024 22:33

General

  • Target

    6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe

  • Size

    116KB

  • MD5

    c647b2da83ef8e1a790d1e0e25898780

  • SHA1

    02871c02e581ad345f1c438b6c8c730cf2d2f534

  • SHA256

    6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11

  • SHA512

    f169ebc4ffbb3d0cf8f526e0cde89706b4521086ccb0f7653cd881b595aae2727891e8ea3eb6bace263d704b0ef9a0151094c03b7c1800cb5d4e54eaaf3453e7

  • SSDEEP

    1536:/Ilhrm++mJ0eYjT7LUrACph77pS2i/ICS4Anv++nUSAXvzSPe0+WMpi1NjJiBty:bfcrh7tJFLUdAj11Ji

Malware Config

Extracted

Path

C:\Users\39241-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 39241. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F98A1D2AB659188B 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/F98A1D2AB659188B Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: zI4UaZLJnPN0LTtSR+PcOAu58njQ4YF6iPq/Y6yHzJu7nzTPupmOgfLNjOfKQFYP kRiYTRfiCoS2Pcz8GRhYArovjHRxHrlvw1QVK4aA2drcrWa43GHxDg6TIi/5DpUl E/c4n5DuMVwVcbpPdI37nJ+7wO9QREaKN5U+5nxseodihrAYbANGiWmc8EaUGoUo 8blxH/UJtaKBTNHdeuVGmfykJ8t0GL1sg5hoFRBwVnG3PmnGw87pRvWJBzKayE2V CBHFEcUQwDExOSKJ2JVCTe2HNxGNQ41p2rO9L+pMQdft4v786CekXUg5wsi2VYBV P3lX6aAf05IOlOFsBwtPhK+nQI9lnPJhQo26HHQ8TK5XKGMqfup9DaOyrAYE5D2K rPestknKIktzjWqkhV1UX22t/ejBThDIv2Htc88HkbZMoUW0VGYqYgJHgL++0BhB wspaH09Ef1HshjAcmCiYn8fa8t+72BZoFbnx6G7SIlwNKsBrCCS4Ao31XKMnX48m cD0KtTpayT/ujuVzSoM9Sm+sCPXvNKI7L7C1N6jvmYHL4bNubqdMOKExP0QfFsrb TziwQ3rXrLYtD2bklvIvw1ZGyTzBjtO1i/WGHr2a7sA31SQm3f4CAnClchY5KhLg EwGdGzoPeERDNbvpgkTFfxIqdYX3SzbyNT5kvzWPse2J7B/VSvRpQyXuseN7vq9j G0lPnO7R9s8lWcCJgtm6/YJrk4m6flZwzqHuMZxPwwrsMv1ZONCft1gHj5XCU85X iOXyKCd46XcWLMqtceJaWZQUKyiXa7jEYx/xPRurjr9toV7BKWsI4WGmf3ULB0Lr ctyMFMlugvfoHUmQ8cjFSWtGbfsov+qC9aU0I5q8JAfIP4kqlyxpVToDq8mMbK4T npfGbf5phr4RHYl/RRlqotdNgJyLr9joNBKsKUMJmeUEJLkV4GtWxfq270X1AoBe eSaRCmfBzanw1asM0LCxLm9hN0vK6bkRFcL2gz2MWaEgviA6MNEeY2vB1h6ASyE2 IdFoxFZFg98sZwKCOOVUuoEcR5DEZFeDgMoyQb8ZsVkp6e+RFSGJf3j8PaQCggLw 3mkhi6kzlcqTcMnT0l3TEHw0ZZXvoDEqvRL7+c/2+E/CbgVC7o/eCp5XQOirp/FS 9py6it+HgNPjThD8m8JIDaLJ9IfN4AwajrvKO3CcSWSnIhtYREWarseaW9FKnJvA WNB7Oj9hIAQ0TU8f7tLqKfeoPIr5qOAKblKkR05iopf/P+OMZirNpV5IGv3JcZRG LLyMN2lRbKW+Mrm3qovGYU5bcqUzDRB0Qs0uXWqjr3qqceNhEDwkpcr7RpErhVdQ RhXNyQflJmSbfa30kFJHLJH/eaO71yo3zkGPz9rR ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F98A1D2AB659188B

http://decoder.re/F98A1D2AB659188B

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Sodinokibi family
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 36 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe
    "C:\Users\Admin\AppData\Local\Temp\6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1016
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2324
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:664

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\39241-readme.txt

      Filesize

      6KB

      MD5

      36ef8056e310f3dd9300fcee227f3dae

      SHA1

      4c589f7ab92e84c9665ff46734e517e4ea9c3918

      SHA256

      f26ab7be7ddd9d8735a0a63bb827b8000e1f9aefadc7d2f17d5d0016470fc57e

      SHA512

      408e19b29717cc7c8b20a274cda9f73e3918e7f4d81929a40be5544f0fe7c4258adc178f5191d7f4deebf92220a07774854ca0cab9c4a2881a184d9bc1881df1