Resubmissions

23-04-2021 13:55

210423-m31zr4wvn2 10

23-04-2021 13:43

210423-ej1p8y7brj 10

Analysis

  • max time kernel
    55s
  • max time network
    58s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    23-04-2021 13:55

General

  • Target

    08c2d24cb9c632f9aa84254bb673c9df04d4ac23ee07e840794e9438b06e9bd2.bin.exe

  • Size

    121KB

  • MD5

    46a40ec6d39b7530830f3047cdebaa1b

  • SHA1

    a1540914b5ceb9e772ee5898e777f48e3cd57010

  • SHA256

    08c2d24cb9c632f9aa84254bb673c9df04d4ac23ee07e840794e9438b06e9bd2

  • SHA512

    64d3bd219e939100612242a35d36db8636a18eb962ce174284359178b6abb29c957bb1a0083015b948ff17c30e01ddd46c12824a83d0698b03372effeae0aa12

Malware Config

Extracted

Path

C:\zwp4vjh-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension zwp4vjh. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/39C4D898E44BC803 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/39C4D898E44BC803 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: w2BOzy4jKOK9NpCSX8UzrdfPDNbbbea6ogXcZFPm09rCaX92NswX1T2c7CL3Lnf0 y/AYBR71+OHtRnb68Wc5BH4PjxvKsxEbbk9xP/4qJg6JlGbXoOafPnOaD20rVEkA kXwFCDkRnKtIyO17FYcjwyt3DbYATt/Qb7HY/iDBxS8qKIyM6VXfx/3dUQYc+u0z 3x8OmRtfuovazyXUx2HNI3s9EZg+zz8UgDqusT1c6Yj0eL2/FmTkFHDkOzcGn8le 2JMPVBR52oNxznOh4sQMGTIbqRszXpD9rw8oeN0Re5IUsfPezZ5q4vi2OnLJCzaL 4UxLJnFP0/PXKGh0cI7oKvzv2tCZNhK3Pc72eOIhDNlVtgdCT5V1RDIs9+gmn7QI BfmCP8mkppsXr14FvKy0OTU5qyJBl18HAb2HRn4agK4DHIkH/V52vLPHVdvySWU+ S4BtR7nJSvhtH6ofN3p1/2AWNHzcBlihgQvSnuh0LQfV64SpBD8NNP7VgmfcJ6aq YExgIgVl4y2+ACejiA2kkTAN88zvyiaq+n6+7OudIJteallZP8L1WJpLUpsGnPAj AFawa0vmK6I6LCj+n+9ClrmTn0BGJ/KNcfQSADQ+b0VSKtGieUrjObWQ4gkh0MFf KaMDYQzsq5mSA51mBTNmUKt9fPJzQbms2AoQ/cWBPceSyWfgm+4pAH7f7W1fq5FG +SXvAJ5JC5M4B3LtKecy/qqPZc8I3ohosQ5RFEYm9TXrWfaBgVaskb916j9hCB5q aC2VgCB2EY/B7tOey2w43FhrHDz/gtG5zKDgL5BQpDT+HYZEfWxyiJGEcgaluol7 RgicIRddoYx6P2EDvk0zj4aXmQ2iTHL1ZOhkoG+Dz8R8nztNCIqLzC4vx0UCYAKn BykyTW/WDTkSU2NyB3FClSWrzcmcxa4PecKaFP6ZZQG8BZhPB8Pp9OMzYiIwULCW WBpYDwQJ4UhTNm/5sp7kbVub5C7zYaiJABjYaih7ozwkwIppA1oCYRYvolAsrr7K ay/L0+zuo1kiSJLdmO+aa5UafkM/IhVNk9JRh8gHErd6OJ2sJMmPn2S5k11JJ3b5 VCX8AaSekDIBymArldVYXf1OjVF58mU2p4bRm07UlVU9NEf5DUZryfdpFS9Yz6Sk KuNdvSedop8KRM4oU+ylf7v+UMhscjjI1rn423yiR2wV5MQYApo/2YN1fP/e6Z9Y ureoPp0WSasVZtUOeEPEz3JybcpFBAMndvtn1rbsgj6By5hfp+MaboQfpFnnqNZ3 nq6hUYhkYhU= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/39C4D898E44BC803

http://decoder.re/39C4D898E44BC803

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 11 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 33 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\08c2d24cb9c632f9aa84254bb673c9df04d4ac23ee07e840794e9438b06e9bd2.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\08c2d24cb9c632f9aa84254bb673c9df04d4ac23ee07e840794e9438b06e9bd2.bin.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:860
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2840
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:740

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads