Analysis

  • max time kernel
    151s
  • max time network
    157s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    04-06-2021 11:49

General

  • Target

    0a471df64b677fd6608c72626444d22381f7fc20ea0165cc5b88fdad0402d32f.bin.exe

  • Size

    182KB

  • MD5

    329b796513db794d0548843d5e919a1e

  • SHA1

    7979369952d9ed389bbbc598a3899db552994a1f

  • SHA256

    0a471df64b677fd6608c72626444d22381f7fc20ea0165cc5b88fdad0402d32f

  • SHA512

    fbc1b279712ed01758ae346bf9119e3d81dd705530d664f3888a811febf6a7833183aece36cdb2b3384bb24a59eaabce129649ee866ddf812ba9caaa57ef45e0

Malware Config

Extracted

Path

C:\u3tqbi-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension u3tqbi. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/0D656ED2814B1999 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/0D656ED2814B1999 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: eSbO1QvYYED45k8KIOG2rRC7NMw3KZ8qdmeokhihqPHIJHjPkqN+Qr1HQ/h5tHMj 1zHYVQd5CzneX1UQ47lJv/9zTfhQh81yu6LMl6Gror3i2kZUwaFAMaBdNiUC4zft VWpF9k/U0i8DyLskiB0iuu20XlXyJO8a1/2XZ6XuAt8WzkI1wSHxdc0C52V/Uu3u cqx8NSLfkH56vM4gQ/AB8AUtMMgP/oCfnLUeQvkrgH8qfbAb0dixgr5CNkB1M4RO 9d1Qpr4FeAuU0HA5/L3kutaUslpNMfbBWSpPJAFgJ71z7rcvPMZqJ8j+6gouKWNF 5NfAZUS1b8fs+xR34JE8c9qTuqnUskqxDd/9pddicHFc7VwMdNp63WG+F2l5mopy eYNmtRgcPCMw8YSEjOqqd6y3FsYN+qTCf1/+b1OMfJnOLX7F8Y10kKfhMe10v4ek Xas9EiMuPhj2NSI1jUb8jyfpJcmrYThWpEWpVFKViIYVkaJAOB7dHSYzZB+pHaIZ sx/Rv9w0goNYBvdeYphBW25h/0OL2/w2PW7tTHvrTUrbccBOYfiyQJxRil9szF3B KKues5iT1cY+gR4Bl0gEsl5Ngni3o9veLQYfvFJkXt5qFIrZMcil4mwqA139XPGF wpVmjqQQAL5UHl/t3jgBfxjjLWa4GiC3vtLU5Jh7CcvO3mRFqwQNrAjsmj8y6SUR I9uDkzP+s7VaWYusFELXWZ4Xm4KIEoLE1B1Sj6V6bK+CWmxXHzanyWWaFH/b47ot DbvDCEGo4G5fbj42INxMFgzBVehZXjaKCRQUktGMsAxjQqDb0WfP7+Ed5MXjuU2e kRRJ8XoHnTyYKqZfN/tNayg3PIxMg0xd03P7EXhlkNuDCcnaza2FDT7+8iM/TiVx EvD9EU8Z4cyncrn4JrMd3hwxI47Z6a3oH76x96flIrOpJu2ChSSPIZcyXYB6WpOB BsCEx2YYIaFfzLX9CmOi078rlPZx+u5QUKqRFMeIqV+5am5yJOUrfoZivphxraUS IjWqo7lDekhjJJzqBJ5DNBbwnZ4dSXwhr8vIY0UYomRPUemqXbXDD8BlZOBbOzni em4GkjlAivpaY7gJxMQc4ef1PwD7mD8d5lWYgawWvUyu034d7jaX9TbAXYWMpGgC TzgYgDY/dbb4SBKPL6wimMkGSo4AbaqaEA1S8jaVAd6fDLfu7QvQYHrpVVOpvFTq 9aIRpIiIC43JL7faMJGNC4mJUhqxzMIlgvKG+SqT2rIT+Y+SDY8oqLSGUX9rm1PK 63gjpsv9czt3A634qGke9A== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/0D656ED2814B1999

http://decryptor.cc/0D656ED2814B1999

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 11 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 33 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0a471df64b677fd6608c72626444d22381f7fc20ea0165cc5b88fdad0402d32f.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\0a471df64b677fd6608c72626444d22381f7fc20ea0165cc5b88fdad0402d32f.bin.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:860
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1876
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:184
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:912

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1876-114-0x0000000000000000-mapping.dmp
    • memory/1876-119-0x000001EEE3790000-0x000001EEE3791000-memory.dmp
      Filesize

      4KB

    • memory/1876-123-0x000001EEE4380000-0x000001EEE4381000-memory.dmp
      Filesize

      4KB

    • memory/1876-124-0x000001EEE3680000-0x000001EEE3682000-memory.dmp
      Filesize

      8KB

    • memory/1876-125-0x000001EEE3683000-0x000001EEE3685000-memory.dmp
      Filesize

      8KB

    • memory/1876-135-0x000001EEE3686000-0x000001EEE3688000-memory.dmp
      Filesize

      8KB