Analysis

  • max time kernel
    151s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    07-04-2021 16:03

General

  • Target

    d74f04f0b948d9586629e06e2a2a21bdf20d678e47058afb637414eb3701c1f6.exe

  • Size

    120KB

  • MD5

    726d948d365cb9db1dfd84a30203a642

  • SHA1

    78ed4bcf9c0aca8d14b25da2e679a91c48dd6797

  • SHA256

    d74f04f0b948d9586629e06e2a2a21bdf20d678e47058afb637414eb3701c1f6

  • SHA512

    bd17f2b265c30f0d9ddc60e01026f21ad6b6355f68b762b14b3e8882a90de0a20970f77105a2515a7cb4a0d1429f3a70cdf40d4247384592d36da6f2907a690a

Malware Config

Extracted

Path

C:\068q99vvd3-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 068q99vvd3. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] Data leak [+] First of all we have uploaded more then 70 GB archived data from your file server and SQL server Example of data: - Accounting - Finance - Personal Data - Banking data - Confidential files And more other... Our blog: http://dnpscnbaix6nkwvystl3yxglz7nteicqrou3t75tpcc5532cztc46qyd.onion/ Read what happens to those who do not pay. We are ready: - To provide you the evidence of stolen data - To give you universal decrypting tool for all encrypted files. - To delete all the stolen data. [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/84ACD01A92E0F99A 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/84ACD01A92E0F99A Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: IRTzvEHL/rgZVZPrC5PSXMru8XBeUKOk7Q0mhMhbLM+HR+EQ65uZsGN2Ljn0SzJ4 A0miT+0//n8DPmzWvRU1NXZ5VsLE6Btz+fvZCq2kDKHLRx+kMb0PF7TuTKKp6KxG LrTGJONRWNgqPl2Q9tnhiUikx7btqV3BMPKReV7t9dovhYSbZ2zgLORjBQav+7Ar rewtk7NaUJczQPi+4/2HoVVjSrYB/0KpQJgkmD5RCTm/07lo+LnutXdRFYeMOrhb NpHQlfPNBekexIGTR4htgy/k86Rawy+k981vZaVgwsiqsS04uvZEi8nloAt+oREM dn5b4JNXfFRvbX5mMQNqfGGv/ZBzrkakaDYcAXytgI6D4loB/oc6TB/UbCDj3Hx5 zPhmWykXhckKYxvc4H0hNKrkczsWqfHZQgmKbbvlyzCrxPGh2YW0UylpA+w+tx8r K6cFaobf91A2dDKtPkOKYVMa0dXiKZLj4AnKRnnxJBybTgw+LeMX3c5xwaJPHe50 qsu86WXl7FxXyEwSTaGcWydO6UO5ffhnJHGK3T9ORZ359JK31XeGAtc0EEmJr/zx zEJzE8E5h4TdwlYENrJIXsRARoqW8JY717mVgw6nhb4RGS88G+G6yAipxvHE3D0U v9Uk1+yGO9ZTnNt2uEj1CK33I48qNh6JBoPCzQdZwdXQ2LTMt3bWbpXL8y1ILHVg SqgT5XFKEe59967XxRmcCoO7gz4Q8nhW6e6/dpBrcHCsilbo2BEGiSKclTFKTni9 JzSC4tETELcobFrWIJHL61YKN187V4wjeoWs5hG16Bw1E/e6WRsC2qgGm9Dfjefy qpSHjAjPUqHIOPFT+UI09CkCBq7KukwUqeQvbREegf+8qzuFPnJUicN1H/mdBz/L kgYGj7kXS6G9WK3h61b8o9sBkKfB+CMuavE5kYh3Ni1z7d+LSpbAgqdn2wf36uER JmtLCasUNWt01w8RtWnsGj/hGbjRtyu/fNKgIG5hzFv9u1GlmCu3k2yUewokq7pR /BJGNPg2Yrm1JSEBaC0e287TMPEEh770+RbZPSJQIjMcwqWK+uH+qXo3AdQ/oyBi Ns/dcx/zTKDzSg8xrWH3J49wE7LI7rvYrKgUwpm0UCN4OWzxIM9SI5tu5U3Gpc7W lZE1onUKzQHDQVnRJx91rVkPTZOW7vkt8M2Dlsaw+T+f+Vn6y49yOzHVhW6cxLZ3 2ttLfwZSNLtejbaURrH6aVyHORqpRRQKXq1fO6XC569O56aLBKfCIfA7luauwXzt 2T8Rwy4g36Nvkw8FOXY= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/84ACD01A92E0F99A

http://decoder.re/84ACD01A92E0F99A

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 19 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d74f04f0b948d9586629e06e2a2a21bdf20d678e47058afb637414eb3701c1f6.exe
    "C:\Users\Admin\AppData\Local\Temp\d74f04f0b948d9586629e06e2a2a21bdf20d678e47058afb637414eb3701c1f6.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3084
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:3552
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2992

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads