Analysis

  • max time kernel
    149s
  • max time network
    159s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    04-06-2021 11:47

General

  • Target

    e23e281681e88c56a946f251ba6bbe3ce5f38e6b7519a8f4c4699a8884603603.exe

  • Size

    121KB

  • MD5

    5d3d675b0808fc06b099608cdb714f37

  • SHA1

    2416359596a289b8f75ed0797481184a5270bb4a

  • SHA256

    e23e281681e88c56a946f251ba6bbe3ce5f38e6b7519a8f4c4699a8884603603

  • SHA512

    9a083e970b4bac1ca3aaae17fcf2be7fa08b9c94a6c2bd72988a76c3b617e33a0f88632959ed07e287e013faa4c2a7047a2ca637f2d5058874de50947dd1de56

Malware Config

Extracted

Path

C:\6b03820jvm-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 6b03820jvm. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F283ABFDD1887F72 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/F283ABFDD1887F72 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 6osHC2sUgFOyIam4lE3pdUtQxjdlgm/83EAk5jFoDKi3TV8MWbYan2PSjg6vu2rz yaX3LXt6bPbMVKy9vSYEIjakMqK/Ze7mxTYYCMVxMO4gVnfZPdOhKd6vCBFgq5aP 1dNpFjiXoccNx6uJ87LsBaKw87PIMstD0mbrGOq9CnPGtDtRxIf3O13F/vbrgDH+ RY90BzYvXFWlQ5udB4KLBBPy6TTGj4X4LrSOJ1feyFDksYLfZAgqH38WeKoXrCSY rrB/Xn81k1W5263LRpmNb1UbsY8AH23ru624sn2/uFVbrBm6afOJ4sBNS63mKxga yY0eRPJaC2ZGRNFWvDTolT0N45zmnmX+Gj6k/XKBPUhrur/TlxYAaRUnbjmO2Hod 2RDTelJ5tZ0fb0ruz0xWSS3aEZnyJWWg9xHcLB044aZMpp7U08Mazw1Have8Ry09 it6YmUfDlwxAZ1pEgVOdlh1ZLK3WV8nD9fiI7perW6qnMMVYgRtGhRiyu2HlUagi rRCB0cKTfEdyQUgxjzd9A/U1wnCVFhEMYJ1RlVym981SxWfINLZOzDTBlJyeI6sA hfSizicarUq2FuAoF/3CCJ+G2G6yG3AfsQyvqWyan2QXYWy4g3QJO8CzROeEKTZd dCzjlkCEFUm8T5Goz8VIgkW03TJ+0unAfIFcUjBlKRimPxync1VOGMTQpzA4PWRg OKsXi5PQ/47t4qXpnz3OL0pxtc0IeUu02+CdPs5dzUXGyzwzfh/5kE5mzL0WvfIU TBR35J2b/kuxxPGKsyBrJvlrRQ3dfEu2ZpZUifxwSM/ivxRbiQ7WTFML3eXPwUMy HnKARvEwpfaDiQTJJNDrAA42YX9hCfHZTBMBNUL0mKmjMDxO1inufHmfDWu28zil oid/SquU6y01kGb/k50kEn+FDDToxy3lGTY5KZJMyRB133wqqGUhal88Kvac8JX5 TufNvtpAbiUuYAJh+mqhlysJxt2YP6BvePgnYQZGjRCBFBX/eOX3QqhcgMJnvHmC gNiMKS1gC5zsdWJxdfwoE50ga8A22q3WWF/6XMOLqkiBLLkUhNMA0RGRGqkCP0Ae IYoNNuHrhorqRO8KNWaCbeZJfx/RaU+KkSMKhdoqwes2dNHMdIpaE7ET8k7rZP3y AZoyGleu1RklRjXDtg/QoAj5+Sl4010fZjy4YiEO7S1hDk5auCrWjSrVp3NXZ3p8 EC2mJ2oiHTLznkN87CFLzSqEWAi3ICiOVFR9Ta4qWTditz7Yyd4srXwdq8jaecQw d/cWWJ3DeFpqXcF38JY= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F283ABFDD1887F72

http://decoder.re/F283ABFDD1887F72

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 35 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e23e281681e88c56a946f251ba6bbe3ce5f38e6b7519a8f4c4699a8884603603.exe
    "C:\Users\Admin\AppData\Local\Temp\e23e281681e88c56a946f251ba6bbe3ce5f38e6b7519a8f4c4699a8884603603.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4068
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2648
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1988

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads