Resubmissions

29-03-2021 15:18

210329-new5s37nwx 10

19-03-2021 00:27

210319-tmheyt4cex 10

Analysis

  • max time kernel
    26s
  • max time network
    28s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    19-03-2021 00:27

General

  • Target

    939f58c10211a768f664a8f54310dcc42eb672887be61d5d377b5a88be107b9d (1).exe

  • Size

    120KB

  • MD5

    9a24b3de7af3b2a2f1917e72e64da268

  • SHA1

    783bebb04eda5a88851aa741133ae49c29f44415

  • SHA256

    939f58c10211a768f664a8f54310dcc42eb672887be61d5d377b5a88be107b9d

  • SHA512

    631b8165326463749e8bb01e74304343158b4cd4c6c4e4a8e60922a298b90dab9c83c60fd69c4eda8ddf2dcf97c4040dc723f7e9beeb9a94aee568c30867044d

Malware Config

Extracted

Path

C:\128118icy-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 128118icy. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). =========Attention!!!========= Also your private data was downloaded. We will publish it in case you will not get in touch with us asap. ============================== [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/D856DFD4914986CA 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/D856DFD4914986CA Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: jiEdnwfNiMIznWJdKPFlx1vuVXqZ4BQUxZBDG5Nl4zP1ZBLybvwp6pcUN/7f2ry8 kNM/1mD0ljFaR+VuFdT2EfhLWreHVW65Y6Kkjhlh1AzW/Tu/whR9e3D9QGQpuI8t BJYB3T8HJLaslIqCTevkXzHzo2R0WhpNhhV9HUrXzFgKMZfolFuZFoh0uUufuuYU GGGBvB9/yU6uMP7LYfNiIZo0vSJ3tdy3zF1RdhukvQ0wNwt5BCgZ/8IDl1intk0y lTup1WMiQzWfYJjTI7kgaO9heyrYRnqPd0Rl8uDyf7wjFoEyPwh4GJj68U2vYvPU OFg0dtZcRE62CpWalBMCA1yizPQ2CxJ+IKZXAO+FJ8RYJfqm7XF4qUZKFkF0mrF2 rKkZVMifqa4kX7jNB+lO3P3UjcvAbK8elZHj3XnXTUWm3NQmTkhqPUuC6Wx9ZuhC xK90cWjRoe+qWMTGytX4P2rWwKnOPQdujaE7bw0SQLtrpeNw67Tt3YidMateowjw tHAiWdkg8xGaC2PB0pKuwMepApLVZKxnu1oe1uTgEwRapcd4wcEg0RtcaZUcWtTl ViLDQpAnqGxifQZ/tsxgyL6RynErPFEABRJ2jO9bgLzXWHFqihShVewn5hDvxPE8 e7Zi+QIbPlBF9pONfphWcNO8Mloes342hHX4m9XDnj+SDCjZquegO8aPRFfWfzQj IjZEvZyDGdaEnMGrNFQGLUr4osm9oAkC0Vf71INQHpVij8ylTgYPjEi6baHZZQzK ggRA/skE5rXibc3kw7agkt17+73IZ8GiElomVSwVtWk9fFp9Drc8wJ9hnxO9z5Kj WarN+BtF8o2dQ1yy5+VH5J7f3mtpo+1WHD818DTnsUsUN//LQG5OuriPOXg+QqxV U3q1nYge6t1JmmGpNYdnAsTbM8RjmV2HCCkID61dVkGgLGt4zGDwj/cj2qH0yI+w VxEQJb70L4cbTX9TtADQojq/xe3YCgopqv+W7lsNFLx5CiQJEFvzearymh/DW7/y MdIqguoCgpQupQqh9C1WcNrSOui++jbuAfcVEFKof5BtiNbI8P2GqqJTuRRpX2qI 7Oo59EPLEcbjIvXIdBGzbOwQ17g3Khu9ZOnNRTXmbyCN8ANqA74cNUtOs6ofJ7PB rNIHRmwAP9D9Wh87Sk0ec7Eu6aOzZj+RGBB63Wxw1dLmRY76jqVMHTgJCzMz2Rv3 5eys5AKEseiBW9owwLCG4b7ym383ZGtgjmBaoZSuh9aQECC17MFbRXG2jnupOvS+ O/wTWzb7sKrdsmU6 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/D856DFD4914986CA

http://decoder.re/D856DFD4914986CA

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 11 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 35 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\939f58c10211a768f664a8f54310dcc42eb672887be61d5d377b5a88be107b9d (1).exe
    "C:\Users\Admin\AppData\Local\Temp\939f58c10211a768f664a8f54310dcc42eb672887be61d5d377b5a88be107b9d (1).exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:880
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:64
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:740

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads