Analysis

  • max time kernel
    141s
  • max time network
    53s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    09-06-2021 09:47

General

  • Target

    04419b76566142902680b2c44b216905b44a5743502530066e408bac72d20864.bin.sample.exe

  • Size

    122KB

  • MD5

    95eb5380f665c8f21795b5ef2716f86d

  • SHA1

    ff2c2fcd062d1a878712823e0e9a5d38488710f9

  • SHA256

    04419b76566142902680b2c44b216905b44a5743502530066e408bac72d20864

  • SHA512

    692a8b06ff65cee31aa5022955276e958a1fd3828859b9051608d80120ca5da3417c8b2f32aba933068dcd55e52437a116fdd2ba08233d4a371d96b3365e6813

Malware Config

Extracted

Path

C:\151tdi9gq-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 151tdi9gq. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/56E9302013FF6576 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/56E9302013FF6576 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 0VIs25THvDyaYdPADBiuE3kLGu3u9Rc7r5xYkoiTnsVojqHoyS0O3knayVdb6Lyu OMR1yUFPjD//r1PqE4RgO+PxWX90Ga8BAgd23RbWX0dbbTfDKOz8i8rC3TOdaZOA SNbaXvbGCm5DBVmlDRDNKDyLL6C2l7AAnb38Q6eSaS3mjo6EFl6/VCFxbC6f+oms YpwIUJXGCmvcENEjBA+5X2wpDZouy1sNao4LvFGVmDZoQ2gvFxqlsX4PzoBhxo0F EFhpUFij4WvHVSCKjZpS9wCNWWKkZ1IjQ6NMzkbFf7MhwpFx7VA7rRyDQoVplxzv Aakfgf2AnDgQIy59vuDXZ5+USUAO30iA1fkJZGrdnvW7PJMcK1Tpk5doPpqzbzJI FHBl04yrZYdVudd/ubMBCOUxJcQtcy55riJQbjg1uAiIQGZQnSQTUwDHJzTMz9Xx d66l0LilwwVNfXxVrcpOzWsHvaniNQNYzqFZwD5SLD0/od/oZPnEe5kg5eidPi3x zXEW96ms+zmEoK3OugdkjUbOs8l/NJovnJ5Ym4ueMCWOWp7Cgd1Xhl77w1ppp9Rv IE6Qk3TK7k0qBiypq6KqN8G2WubzuFjqnrF3VdzF5xabNsSsiGqzeY9OLOjTYXqU MB0l7TwOaJT84ETNlAM+prB2aFldrlEnsYe+c6FIrqmGxbVI/paTy+GxX3OJo0TN ttCM3fV+UIzrR8bi3xDWqdNlt10MuDAdekepTWNWedqxu6C5DciGHkf41jZAJxdA a7Xk1r/mNqwg51X5WOgzsyoCtrLhQvMhyVpBZzuDvqZBkN21GA29yh39KsZ1slAA N951zQjNXM3+g3AYahhMGSJDOJMtZK4faBcpVdmNxJamrlKUDJ6yjA+t54IHXsXE 472n+JplVFigIHu+Ao9it69EXagTnNUIEy4aI6TUepIQ8Pdkg2hPPcqtzgS051x0 zKcx4biqQW5BKsc0CHaBsYJVAyNkWIvEpSZMjUQ9ld2U6nJovDh4YDj0LeKuUPYd DKleXInZCYiw08nTdflKpj1EbVS0Zth4q4FrV8TJ9rjjaCTpT/IaE1jKtLa4wvX+ wxPIn4W08PB3gY3NKrk/LvwixIfafXEgdpfws7gB6NJXxMt3MMudocUR2XcEaGaH u8ohppR6GAeTscYw9p7oGDlWHyR+IYNsWN/Uf4hybL41xQ5Tw00mXmj0gSEO+Vmc PuxhSapSGnkS5pRLQ/FKsEwrw7zQRiM/9wW37obg4XaVibXMCAmz7QoQH0x0ZA1o PxKlGe55QTdGOnN5Nzqe+2mr/ACWRvD/CcEDnw== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/56E9302013FF6576

http://decoder.re/56E9302013FF6576

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 15 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 29 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04419b76566142902680b2c44b216905b44a5743502530066e408bac72d20864.bin.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\04419b76566142902680b2c44b216905b44a5743502530066e408bac72d20864.bin.sample.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1100
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes
      2⤵
        PID:1468
    • C:\Windows\system32\wbem\unsecapp.exe
      C:\Windows\system32\wbem\unsecapp.exe -Embedding
      1⤵
        PID:1852
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
          PID:1144

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1100-59-0x0000000075B31000-0x0000000075B33000-memory.dmp
          Filesize

          8KB

        • memory/1468-60-0x0000000000000000-mapping.dmp