Resubmissions

23-04-2021 13:55

210423-m31zr4wvn2 10

23-04-2021 13:43

210423-ej1p8y7brj 10

Analysis

  • max time kernel
    123s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    23-04-2021 13:43

General

  • Target

    08c2d24cb9c632f9aa84254bb673c9df04d4ac23ee07e840794e9438b06e9bd2.bin.exe

  • Size

    121KB

  • MD5

    46a40ec6d39b7530830f3047cdebaa1b

  • SHA1

    a1540914b5ceb9e772ee5898e777f48e3cd57010

  • SHA256

    08c2d24cb9c632f9aa84254bb673c9df04d4ac23ee07e840794e9438b06e9bd2

  • SHA512

    64d3bd219e939100612242a35d36db8636a18eb962ce174284359178b6abb29c957bb1a0083015b948ff17c30e01ddd46c12824a83d0698b03372effeae0aa12

Malware Config

Extracted

Path

C:\40o750d-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 40o750d. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E0C3F14358F23DFB 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/E0C3F14358F23DFB Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: OAMWaz42s6bSoAPAhJvB0TAoqYDVhBlauJL0UGtSX1tcr1bCxviqvpv1+P0bFWIX yx+ROw/SMgWn5c3wugkNPvRQkp46tK0RY+SmKv/mxPUMMnUj/pCid/LZX9akdlJ1 3H57VRjZTCtogSJDIiLA1ufjKXia1yGIvw7HV6oXG1L26CmJThuQmJHGw8zyb5Mt 7HD6zsb9LzV9went2pGU6+D5CRLklILCHjxHupBlTWWqwBoAV31hJkAVwTNbc/IB JzT5ANZ4+RTxcjgAyVBtSl24FGTOOfc8CF6ai4DLAb5wv5nm+8x/Rvw9NRD9N6iD K4MgfkjVxyGc6RvZovZ7x6hXUc9IqCaE7QGanf9Z8HGC0xxon8xJKcl6EO2i/2uK HjAvlQJUVdf/m2PtKPXqsYIcCAKot0iI8G7F63XY3cTPXRuUmaqj3wDs/oa8qovB WFYJFVdXtxsoeWImeH2vUM0HqrqsxhaWaHCHael9a1cKoE16PRLDAitwd77ky2NJ ILKv3zfeh/n+JuKgDYQXiAwY1Nj44n8PvjDzG1DdbffK9p/43heHoEBC6OuObx09 Oztr+iyX8lZEr0ButpTmqmuGoESmz5jVvtUyzdtjVTiLykZAPmX4J5qbYTswsOYj 3foP493rWZXIQHYLYtehQ9KaI04dIWz8IFEAY5O7wmq/8lJNDoneo+Aga7sK9uz0 2S0PcHpTnWFzI2RrjomQyOsyztDR2/Jz3VkdkJN7vi+iswzwjHIT8/EZqWr5LfZV SLWnltvL2IKc5UsFLEdX7oPSMD+xxs9KZbXVYn1ZVKfOEOeBllhzLGTQXvlCPwzS CTn4MyV3yuYjWdBQuzdi8+dUqFHA83CFgAIvEKqfXIv5dTqDPaIevZk1Qn0jzUJz 9YxoQaR/hMzuWQ1BAchaM+Ud2Q3vauhVbPgosOmNmd05iTf9rzZwqQhMFNJq+7uu mZwYTRCz8LsBNNa898tqVZL5RAhk0zTK99RrFPbmwSEwt+Oio2uwmj88Ev3auhki CJLlhcWqwK+XoBdSHB15U0xG2YIz0hpXp/6WyVAPps6uE2EsMha1Vn3MId1XaYZm HVenInR2/orM8N3xZ1bUerpLyzNABPsaCdJr+zqUzlEyPPfIAXk0jAV937T7JUiY CIT8mzTqHsVKfheGPPNUIG8cDaX4it9ttWdqWEjwopWAmD1kc8esBv9jcGJ23ngS uODeHaXdgu7HBGjiommibZ/gRmaf68F6S3xSq0+uUyCnMzsVoSkHgqxZbwTqalhe 6PmbZ4aNHyU= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E0C3F14358F23DFB

http://decoder.re/E0C3F14358F23DFB

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 9 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 30 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\08c2d24cb9c632f9aa84254bb673c9df04d4ac23ee07e840794e9438b06e9bd2.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\08c2d24cb9c632f9aa84254bb673c9df04d4ac23ee07e840794e9438b06e9bd2.bin.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3680
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:768
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:196

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads