Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    17-06-2021 04:59

General

  • Target

    de20c90de7becbb2f8b92ac42d71a3db3db498472746d0d6f53c368dadba44b0.exe

  • Size

    122KB

  • MD5

    32fff05663093102154e887f71854b4e

  • SHA1

    8d31d42e61aa0adb5aaff19427a214fd1b65e4e3

  • SHA256

    de20c90de7becbb2f8b92ac42d71a3db3db498472746d0d6f53c368dadba44b0

  • SHA512

    b5e34c78159396f43042ad19b5c8217220b475e062749e5c5123b166e14ab4af80cea7f856453ded226ea02a507e081a501f51196424f93e86d586ba26f70285

Malware Config

Extracted

Path

C:\818yrsp6fk-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 818yrsp6fk. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/2A9AD7F31BCC9C8F 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/2A9AD7F31BCC9C8F Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: DZMNdUBegid4EyABSUA6kzkqG3Ga2jfxcgTD3amlsVMXhuXjaoANC1x3jnpgOjSN X/1sZ32ktW1Q2CGS9tAk7GEXudjgUxCuDJezgNk7+nXOrZsvbh3TbgJA5JjxxhYP QNdGCHZ1XYQb4vwePRLwTlMpuUt8i2gMrafvAnzkyBZUnTH9N6DOz1LjQU8pLUrv 2mTmUejonomt0S6uWIk0OXJe0Dzo8ojpHbd4EYWMgCCaJ0PPUF5YEjWrCPWGFOu4 13eiqxb9SH4d8C/LIbeC0tO0vkqK/h2aCisNRi6eEBKmwHpxa2R98uRPFL7Nhk1y L3A7eHTZEQuq7eAogzMoKIMNmATJy9jKSRodLZ4XPP9lAxse3HjoPSfXwsKiwWo+ DyH1l8Sc6UHzpAxWG8KIiRz8kRD4IXUgRJyg3Vtvfu9yuIPmPkmnbALJU49mHStd uNzrjY+AphNgQ9EaB86rJm3SQ1xlgRhTWjmelGGUf9sgdDkXY3mLjeQ1AuKVC7ov Fv7+tddqClnEQv/2FK7dLhwyOfw+gUOE7klNgiQOuzqRuRY93vQ3kY2TDeRS3V2f 09Do9DXAMeJIZNPHOb0yncBLdHNyRxrA4XV+UNSJvgAhAI41y686NIA8y3yAIe6o 5TsE82OY9RzkLGHh0aZzpqraNFYf1t4PC+G1BJfrnBpvYS8LpF6jnL7rqTeSGe8o cCyZOG22x4UUy6Z96qgDM9MVsidPmHsm78HZDHCumCV/E47qFGXwksLO24RkJeER 6tX0PL2zCpqvzrkhNK2oE51Pak04CPAeltArnBuGNgo3iWhVm38cI7QjgdEfSRzj QyFdK4O/MW4uLB+DMPkCWIwLePP8AIAemDEOx9slCmBAu+5S6sjc89XQyhIePW1P P1Dez1mQG4bFsOUzSyjUg8BGP1sJX/2PlMr43NzPfaj9elV5CWdGXJwxcSM30hY7 AKckmbk7m6hh9GOGV0hfONlS4l4aXtkQqi4+rNVXpYCKKI+9OKPtNqkQxpVSWhAU LBi7eGd1rmvbVCLRuThhv+26iF2eOQvMzx1PvbeUb5CmAEmO9jMk2jm8wUOYcU7c xtplOIvsP8mq6plcn9K++xypSptzuaOOR+9Dgvn0E5WeOplXU6YobKrMMkzr0Wsg KWj21eGQe8TIt69X+P3e91FvNBOlkv6NkBwCWxLNdfI8TVQx5oYHI1NoL1gYBXVW 0Aj9z4J+wAh0TEPHwHqqHLkQdHwoonsATncHXQVjAXyVmKtsBqnq5JEDTL7YUydV dLNYcpx9yAD/B6QYQP0= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/2A9AD7F31BCC9C8F

http://decoder.re/2A9AD7F31BCC9C8F

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 12 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 33 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\de20c90de7becbb2f8b92ac42d71a3db3db498472746d0d6f53c368dadba44b0.exe
    "C:\Users\Admin\AppData\Local\Temp\de20c90de7becbb2f8b92ac42d71a3db3db498472746d0d6f53c368dadba44b0.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes
      2⤵
        PID:3360
    • C:\Windows\system32\wbem\unsecapp.exe
      C:\Windows\system32\wbem\unsecapp.exe -Embedding
      1⤵
        PID:2960
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:932

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3360-114-0x0000000000000000-mapping.dmp