Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    07-04-2021 16:03

General

  • Target

    52612bceee07152f2e2e6699b3c085149e11979f34fe248bda14e03a0d950e85.exe

  • Size

    120KB

  • MD5

    ff0e2ce0af118bae62969a5e897b59b2

  • SHA1

    5bc65c73cae94509905c6a4ba657a61360bb96f2

  • SHA256

    52612bceee07152f2e2e6699b3c085149e11979f34fe248bda14e03a0d950e85

  • SHA512

    7f205bc47555b356b7f9901a43d8b1a597128041a0b3c12109f3396bce095d2e96b4b9bede21d319ac27ff0b924c0e13cf3b19076bc31406b8278d39a7a2c8e9

Malware Config

Extracted

Path

C:\8486m452-read-me-ATTRATTIVO.txt

Family

sodinokibi

Ransom Note
---=== Welcome A.X.F. S.A. ===--- [+] Whats Happen? [+] Your network has been penetrated. Your files are encrypted with strong military algorithm, and currently unavailable. You can check it: all files on your system has extension 8486m452. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). Also, all your info copyed to our servers. If you do not take action to contact us, the data will be published for free access to everyone. As soon as we receive the payment, all data will be deleted from our servers. [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/4C18BC3B1C73A46F 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/4C18BC3B1C73A46F Contact with us in chat on website. You have 3 days. If you need more time to make a decision and collect money for payment - inform the support chat about this. [+] How will the decryption process proceed after payment? [+] After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: ev+xnoNP6muW3hEHAmK3TxeOFtro6fjL38N5HYYzpGX3MyWND5KxB6iLWutWy2vX aP75/nG/ACaq7hMnO7pUNEos0jd0/zNbFhhk8Qifl2ogcJE96srYtoGeaTFgNHIk vfvwIO7QNAk/N6ahe3MoCqnwXPLK0pPwY0sk8BzJBeZysR3lhJffLh4Z1SEIWPkU Cpey1eat9G2MuhKB6LvrncA1F57EhWJ8SgvtSiIWU4QivbcI/b+32bSjdSQirCbr etvfVkvTC0WJN6uNzbI0pkW4dRJQgytj1GQoGqnDIAlDHCbhJwhnlp6RURIUUdXE msRUP+BgLtLYQGDoSWEuc/g0W9sR1iFFeyZs/w/LY7iblfnh1FDjSZ6XDzDqyCiJ cEChnbwtyT6NxzoUH+19KqLSVlTWtVa0tluWQkp9sqFgKqb/z/ytQ+PRlHzVhqRx IIIeuIAO8eq3l9SZ5vXcL2USByoHxCkEftYmIvok4kTvlZvCKtEBdfSRPUDKZLTp p/NG2gxc0jZNyOLMllD0z+9i2IaqjvCypQQ8U8r+JdwjwLu6mYPEWtEI782wOyk/ MIfKjVzOd3+rAJzpU4SCHQPFHO5NKcL9E/T2mSCJEqinnRAN/X6WZB+ej4EIEtGa 7/v0Me4AoO16IZ8mKK6UJQGsa8rw9saBrRHVyrG0GtaI3Yc6QbZ3Tk3V2vqHqE4c 9wRwk/TT4uldSFQajiLJLPoh60drf66yfbwcyQUrwbXNFo1SBGIei6AVXmnUN3dt NrBuV450PdAQzM2pSoD8x4ETObf8kzaCn0HWiF659y4IN2ZIJToxFF2EkEKPZq2g 0tUzsvgjJVLduCtPWq0DT4A2PCfqfdHxZ7LRh6X3CqNaSrLHXeCVEewlAR5ZU0VO QQjIXS4ie9mUxP3bwmCsZmsFkhtQSQt/FM9hPQe8aJzdw6Mct/nPxxQQ9AtDGqkZ /2ehzMKSUHQI9R6XOwstnR8ezb9yqF1EDVH2NH2ESXd5Ghpy9EuYIJAEzykwhuq/ tSWYZsLsIcTNUiQNryy6LQruJxc7CI6A+EYivQ2TirfYRg+ZcVQbMtAV2y4Kfa6t 3YaJl+w3cpiutZpZMg0crBg2riVrHz7idKmDLYvhAAup8V8jgp5w/cBQCXMkiy+f mHLYPAF+tFuqRW6JDiXmmXS1InSNg0oK1/eapBNllMq3O0I25955UjXyg7FHckL/ h0Hm/7g5Y4z5Whtv7ulldymQ/DC+yGsmUF65Pv1++ujSOMbs9RaAsKtPEhHsQmDy JVPoDwDL8hvLYw== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/4C18BC3B1C73A46F

http://decoder.re/4C18BC3B1C73A46F

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 12 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\52612bceee07152f2e2e6699b3c085149e11979f34fe248bda14e03a0d950e85.exe
    "C:\Users\Admin\AppData\Local\Temp\52612bceee07152f2e2e6699b3c085149e11979f34fe248bda14e03a0d950e85.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4764
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:3444
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2232

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads