Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-12-2024 22:33

General

  • Target

    6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe

  • Size

    116KB

  • MD5

    c647b2da83ef8e1a790d1e0e25898780

  • SHA1

    02871c02e581ad345f1c438b6c8c730cf2d2f534

  • SHA256

    6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11

  • SHA512

    f169ebc4ffbb3d0cf8f526e0cde89706b4521086ccb0f7653cd881b595aae2727891e8ea3eb6bace263d704b0ef9a0151094c03b7c1800cb5d4e54eaaf3453e7

  • SSDEEP

    1536:/Ilhrm++mJ0eYjT7LUrACph77pS2i/ICS4Anv++nUSAXvzSPe0+WMpi1NjJiBty:bfcrh7tJFLUdAj11Ji

Malware Config

Extracted

Path

C:\Users\ov4ed-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension ov4ed. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/57D32A2674287429 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/57D32A2674287429 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: Jtf76pnLsH8K+8JS9kMLouDGRNqkKU+jv68729KKmJyLXc2C4V+N26t7VixMmIw/ i15R9emq00Xsf7JPF9lLZT+fdrLR13IcwcErzK58hOUwfwaDugxH/7b/cAHD708B JnTfAkogPG/kjE9WFRpe9qOSGSOs4AlpckZpyrefMEsR71/3AFAHv0wh5fUbUWWa n10QhYYmgB/+j/5C8MrYf/xyTpBgzAoHsh2hvafevZ01FeKOfayxMiKLzh1pZReK bJy/HzeaRopiyouRVHHVUzximL8aJ8ARk5Ojoz3117SW19uQYL2vaCR5Ch+RvLSI 6IxAMc8Uye5aP92KwwwbV9vpY0z27vGk58junqzFViR/BKBhQ3ZpCvmfPUpWD8cT OM4gAB4FcQNm5b8PnI5oZx5hJXCyIrsv3HraaydLQvL5dJfEOooolAPQgl8K+M1r HHGF7hBR9d1sAA+4Y8P/3jygplpOp+OBjUW8e8gz0pUfAYKvKievDHYQsc6rL242 jW+zQKrJWd1w+VfDXf5gcSEHs1gKWCCFxMCiG44fGhuPomE4P7JouXm+pA5FustJ E55QqjBRy806g/catuUGjOi00d7vZw3Vcgwpsn1YVq7wVIAEmBWsxbdJzVNSVEYW RhkWd7Ceh3Qc1tvyeIIv8DXhBCICIxa45ia3/VrqqBtHLb8k+qlcFaMHTEX72YF/ F6qhrh/UredpKUAuBpdgr0vFOjooF4ZkY2J4VwBxIFgc1/pLtAplj3O4oRIs48ad uUg7TxVYu1MyzYyAEIsxInZWL1BUx2KK466qOCfOnY4hOSQN71/Rld5/KyJo3aXm sO+DLwFDclks2zxtkegdWctgu/nGMtqaEB75ffNRNepRt32CZ7ov12ui4BQcxQir C9DSOa7IC42fATCikpv+7fAw2Ewr6l/u0fP7RbRCtghbuF1LCDTpBL0d0v9QhM77 hY1pxBHaZ6SqztHRgeNQfOSbjcgTBBKKecmJHLxqjR6q/fsJtg4w+ek5an7TTvnV lgTMSQVuAT45/VNKAatL8dEjnKTzHOO/fTb9N9+nVvtrx4amXMwxzJI7KIBqNUp8 9/8WOsKR9a0dgMa3okGk3A5G9KhLbW0tA/7xrETVoGfouNYtH1/3Ep/RRgXA8rpr EXvur4v3/OJzUsjFvvKa/M2VgB3JMshEkYim82KoVwigLq71Q8UtuZBt42PQp3AJ Ejq3e/lptY3XBl5fg6yegDeCb7Pi69xsGd9rIoJoxhqXX4nynKTzHFyECFV9Brs9 lQ8cBZB4TTbtloCSXDkTj9X30bxmIt4zwnw4vw9tmWpJTPKh1Kxo33vWRhab84lp arCNlzUQQUMlJO1SN7a/fQjXl+lzPTaK7Av9JkfN4Wa+5nnK ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/57D32A2674287429

http://decoder.re/57D32A2674287429

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Sodinokibi family
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 32 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe
    "C:\Users\Admin\AppData\Local\Temp\6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe"
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2844
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1172
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2624

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\ov4ed-readme.txt

      Filesize

      6KB

      MD5

      4fea39fd5d7d26f0908a81ec6cd038f3

      SHA1

      11d867e460599a489bbb3a30a389a10dda3f590a

      SHA256

      556e1a8dea9b44a65876199cde8d670106850e1e7ddf2b5d6b4f8bb35ec25902

      SHA512

      723e21b7d6750ed63cd509441450f03a7eb6438241048136214350afab2cdeaf54f8f48b06cd6ac1fd0d916246a108376d0d46f2acb024d2ed1b819297358933