Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    04-06-2021 11:49

General

  • Target

    36fa3f72afc2dd6f206a295fc618038fef5e241bc48bd5451ac9bab9128734dd.exe

  • Size

    160KB

  • MD5

    db8b26bc4d47e6b9e9667d22845503b5

  • SHA1

    8ef2cddd379579555fbfb1e262be8f1db163a5be

  • SHA256

    36fa3f72afc2dd6f206a295fc618038fef5e241bc48bd5451ac9bab9128734dd

  • SHA512

    980557c69f657730c20d352dbd20aa5b17e5e506dc516a261d62b4e28a76ff2ec4e82390df6fa7a0a58522ca1b22be7ddb789c0079aae6bac0ab78b8bee08a91

Score
10/10

Malware Config

Extracted

Path

C:\43cc9-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 43cc9. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/21D81DB96890AB03 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/21D81DB96890AB03 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: FLxOSQVcnkLVJ+eUoc9on/gIFOz9gMHH5Ax5AEDaIQ4DASkryu9YH+4NuJu7QPgv An6O0wegSVOv+3uF2wfZgRjO3MaWoksCSODzFI3LhQp0/KAYM7RV342lZvmWrHYK Jxgrz9ViNVt8D9yHxGT/MGS1Vl+pgC4YvWLWFtS46ZNRQonLq7LkBjaX2DAY2f2Z mDRrIoT9Xip18SjmWxmMIdIysE7w02wFuhyhRsu4ImrSlTpxU1Kv/C6P+o+JBME+ bgIm4HJNR+uc5fP6RdG64cogVS96Vqno4KWvocpuYCO24vrAxZP+QKLDSvPpvX3l fwhcl2bqHrR4uaqGD0COgGv85f1DS1+IuPD40RFj+Da40Fyh4jiqbUOhsPVUsCjp LrsQFDPjQV5xJrjBICSDH6qFHAe/Hg74KuYfnWJqAi2XMpWSqM45DciyzYDHJcpM NkcXiQEw8bUL4cXr+UKew0fDJPyGJ7HcnatSiq5iVEnU/YgN4Jjf9lqxpU2G8sFn 6ohw3xM+jgCoHpSyrQwbaY40yg0OXtKXxqkV7gaRncaAlB5ucX4vyNYnqSj/Y+T4 0sVyCczHZPYp7qh0EFQkehBAncLPPE9P5GgvaOjsqG5OjFXv3gr2t20AT6S1LWd0 PeayB7h3j4nSsBbrhjFT3FQK3EmdT5MXtKyZ4vv/FPfXA7dfO7PKQVoKrdcw7S/w mTY2Bo9W/R9Mbe9e0NLSfhVW3YOY6lKweTRTWoOWnSum6azG36TxYmzUmsAP8nUs eYkJTYiXNfxkGF6crDKm7TLq02dI4im2GtkHTpfegPBDNRf1JxZDetUxV1GchD/z 7Ajd/9JcdLv+NC/JwP96rwriU6ZnM9kGABwctGepsIs76LWuzEAFsTwHULnR+v0O IsqrxsfHu1ASAaRCZwfIQ7P4l2a7ppQKTI2jc7M6aPO0eFuopjECODxfv4Dcdbu8 JydOHQUjxNQatD4Pf/HuQDXtc+8bSIOCQcY82Rr6bLios3QHELr2SX8XSDskD99F 5vdbudcggauPrM8EimVk/eSWt+Rqs1wFqbLDkgEd43I8RdtZ42t4Rpxh8h3X8062 8vUdBvr91pc1RwpCMb+ukRrrex/Ic39lntlwBpJM0Thqs5Q+8kQSdw== Extension name: 43cc9 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/21D81DB96890AB03

http://decryptor.top/21D81DB96890AB03

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 22 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\36fa3f72afc2dd6f206a295fc618038fef5e241bc48bd5451ac9bab9128734dd.exe
    "C:\Users\Admin\AppData\Local\Temp\36fa3f72afc2dd6f206a295fc618038fef5e241bc48bd5451ac9bab9128734dd.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4024
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailures
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:184
      • C:\Windows\SysWOW64\vssadmin.exe
        vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:3156
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2988

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/184-114-0x0000000000000000-mapping.dmp
  • memory/3156-115-0x0000000000000000-mapping.dmp