Resubmissions

23-04-2021 13:55

210423-m31zr4wvn2 10

23-04-2021 13:43

210423-ej1p8y7brj 10

Analysis

  • max time kernel
    1692s
  • max time network
    1596s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    23-04-2021 13:55

General

  • Target

    08c2d24cb9c632f9aa84254bb673c9df04d4ac23ee07e840794e9438b06e9bd2.bin.exe

  • Size

    121KB

  • MD5

    46a40ec6d39b7530830f3047cdebaa1b

  • SHA1

    a1540914b5ceb9e772ee5898e777f48e3cd57010

  • SHA256

    08c2d24cb9c632f9aa84254bb673c9df04d4ac23ee07e840794e9438b06e9bd2

  • SHA512

    64d3bd219e939100612242a35d36db8636a18eb962ce174284359178b6abb29c957bb1a0083015b948ff17c30e01ddd46c12824a83d0698b03372effeae0aa12

Malware Config

Extracted

Path

C:\w7fufii-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension w7fufii. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/6DC7617B7BD7A113 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/6DC7617B7BD7A113 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: qfV4byQVl/mCmlyfUaIB02EWnZKvBvYG7lyNWD9LacfZsHzFJjG62d36J8Tal0un z0butB7tPAmg6kUyvMoBtTzXr8dgLxWgH+ocVEGQjTb4wGA04xo29o4iu0UYVYFq dO0SEOvEcqx7xwPAY+IGqeuFXieP0QQxcbKDMosndv7BBclZER2LnRjVm/IRrtOB tJ7/cM1HnpulALL8fAFvDMRFsQJ2tCNpQoxWZa1keOv+P1PnHX6EZ7iMRmTMcMqy mJfFYr00PKXbIPgQ2JUdMmDwLAQWRBMSIEGE2rJkI101COqzNYvg9tLw19AocW7o IzNiKxDzUj0jrBJqtVb4UFmAzvJFZUwFkN9Gl8EfYHAlWsjL8SAFGRsS64HiOsFY XcTobjq+I88IhKFqtKyyq9CF7bTuRnbeF/6nkXUKrgHOjeBROIeKyi8unpR0TA0Y +yo3hTWjjV8epCCeqSnjSKh1Ig5r0jmoPC1JeZcqmDecd5iQdTRjfnGhnd4Co0Kg TtuVvQsNDXkQI9E8Mozt0/Z2KnNiEj03i7j41UyEVC1bDCCRl+OBMiH004OAlS9y WqlCEo+SCNkG/2FNeqaXxqfP6zI32hNIMXabOCfx9mBn5ZAToQ7SufTKyn5z0Ggg blfRBqdJcHrSfMWSDedPJzQXJ4wm0STQ44DCGgLhSDnCqX6GoApqZpGkK4HTeFuZ yT2TcD9oFXpvFE9d/i+9xPeuheRz7eaDSjnT7dbPIr4I54Kym8LBr73gNxTf5Ab4 lSFJFspEJ6yOC+i4d1O07keRabNJXucRIXNYLjooQp4SgZkXLceQTOkd+ZtZDTeS eo0YdfIv89yZk5FkZi21k8rk3+IbtUkpFUHqbQ1QBuGk0j0BdU2IDLyqHjJUmcZY fh788T6yHTCzAwOouX8Xr9Dtmsi8n+rAWm2NCLgPpdnpJLZHA/XlXCEANO5ebI+W ogvuHip+q3AxgMsaj7dmGXd53PD8oNj3G2MPK585rhGlbC/ofpzqjP+g7FXhEY7J 8BxOiv+S/eoVT0AfyqahbmDt4evhMY+e9QuTxXjmPSrXJ4ttKgZNFpFURWpsQg+8 e+dymf3pMzXt/yeEoFo6q/xfYjDztV1O4AdgLlLkrW8zwON4uIelb2E2Fo7rwPw7 v7dbrkpuNHybY+Z6EHBU8LzxNuMfwzXXuNGDVDFjl+15ZhDrL5RInDbjX3O23t5R uRouAYBXsa5L8u5dIBahnQvpfWA/f8zF6Ak7Ea7U1PuUpYwri5NAp2v6mKSyMgy4 8XveLdkfJwM= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/6DC7617B7BD7A113

http://decoder.re/6DC7617B7BD7A113

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 10 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\08c2d24cb9c632f9aa84254bb673c9df04d4ac23ee07e840794e9438b06e9bd2.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\08c2d24cb9c632f9aa84254bb673c9df04d4ac23ee07e840794e9438b06e9bd2.bin.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:808
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:200
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3020
    • C:\Windows\system32\OpenWith.exe
      C:\Windows\system32\OpenWith.exe -Embedding
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1004

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads