Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    30-03-2021 17:53

General

  • Target

    d74f04f0b948d9586629e06e2a2a21bdf20d678e47058afb637414eb3701c1f6 (1).exe

  • Size

    120KB

  • MD5

    726d948d365cb9db1dfd84a30203a642

  • SHA1

    78ed4bcf9c0aca8d14b25da2e679a91c48dd6797

  • SHA256

    d74f04f0b948d9586629e06e2a2a21bdf20d678e47058afb637414eb3701c1f6

  • SHA512

    bd17f2b265c30f0d9ddc60e01026f21ad6b6355f68b762b14b3e8882a90de0a20970f77105a2515a7cb4a0d1429f3a70cdf40d4247384592d36da6f2907a690a

Malware Config

Extracted

Path

C:\89277-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 89277. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] Data leak [+] First of all we have uploaded more then 70 GB archived data from your file server and SQL server Example of data: - Accounting - Finance - Personal Data - Banking data - Confidential files And more other... Our blog: http://dnpscnbaix6nkwvystl3yxglz7nteicqrou3t75tpcc5532cztc46qyd.onion/ Read what happens to those who do not pay. We are ready: - To provide you the evidence of stolen data - To give you universal decrypting tool for all encrypted files. - To delete all the stolen data. [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/70B787E72D09333A 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/70B787E72D09333A Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: gAcKy5HpU6Y4ra5JIZUYUxCBWgGGCYBDX2VPpXeHs1TRMS1kGYp2/fDie0XJI1+U kZx/ivaOXwMusGFWXUNgG/kpxlpxNWuL5f57mT+2bn/yM6xHRMi0+fk6AbL3v789 BXSjnDfepXAnque6IJNmHvn6NHPMz3a/P5l5KEZWFlPpOmyGPy+HoHYIgw5qPjGh yoSpqqAvlusDeHiHKjrcJeo9V1+pqiqm5uOjOyttFT2dZ0p4oCYiz0VCCdrG3cfP lZFjd8CNM7DPiFrGlAjxaVDA0C78S56E/cnsONmVYnuR8qlhV3tP2ECu5vXlPug5 DJem2xqlsDd2KsBOKWhBkHYXSxm7ZUS9MXA8Vsc7roaV+iyxo5H68WUrHOL72zNW aQXsFPcwUAa9KZWEX1eJ53OXNeK3l7bRDrp3+8evmgxd6ih13EX2MRRIxNhybuTp tWLruqJmRZ74+MYuaP5CT4VTlLwuMKbprlYd1wgIdLBiG3ZFtLue6bR3lZfMgUTd aex58isjvpjw1tIS7IqI/xZJKBu8KOyZBj3RrKDEc+/rRIKda4Iu7q71Irzfifim 4/DUGZRxRa/fAekYFT0IXJFzid7WS/Cav0EERhwLaiT8tfsGJ/Is2heChYmfC9IR xtXP0qbaIlMcxHBHwaya1WOiE83M4s9VWx4qOWX1xjzWfV0NgjxBR3fXY6Y9/tUP H63WL7EXeL7DRHbU2VHS7Gdmo5+J89RQ/1JagF1So0ZJ+Cgjj1ke3yW/dvZmv03b /o9Nwm/KZt5C/PNXMeqvGIRlFSbi+rE+RCGC3fmt5B+ST3B6Udn+qj58sKm/XK5t 8CszKSK8c0cbds4THJ1S1IeWIv2/Ek1p4og2oYQs60LUox/WFesRxleXCHD/W14G afFnutwIU35I8IsJxLECopK3qaOmefwn95Nlk0BJYvFWrGOkuTkeE3akv2rnPA7e QPG/jzQBkNbtFHuZCsEwyrxlDaFL7etvRTnbz3DBIEvWAD/eWU8pzwiE9B5bW+G7 sMmdfEctRw+SxA8KsEEBC0ytAj6nOH6WAvAWuo0AkVsgPeWhZu+MScH5OYoowEIP tNJMbGrDPhElswyb8aSFkcy2ZnRPJvKqXBfrkk1Vdd4/4Tj9lPtvDvmGB/fZLCap lx13g2fwLtwqhqLqGPr2nROld5oM6lJV9+eZ9vUygm3agfno3drDnQ+0sg0v5e3S D0qic9u2dWcRWf9nb9Y1ayoP8XiKlmpEAM4VWBkEGhEU8N4LvLIYDHdKpqt2kB+t fVAflw== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 13 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 27 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d74f04f0b948d9586629e06e2a2a21bdf20d678e47058afb637414eb3701c1f6 (1).exe
    "C:\Users\Admin\AppData\Local\Temp\d74f04f0b948d9586629e06e2a2a21bdf20d678e47058afb637414eb3701c1f6 (1).exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4636
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:3284
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4156

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads