Analysis

  • max time kernel
    138s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    17-06-2021 04:59

General

  • Target

    9df39b3b2b0ed8ed469d028cc4269655d6b70aef8b22a308f34e1929e4b00992.exe

  • Size

    122KB

  • MD5

    201cc0e5afe6984f23ff5b36964588ae

  • SHA1

    0d7d093a29470e40a6c15aa75cd7607fff480cb6

  • SHA256

    9df39b3b2b0ed8ed469d028cc4269655d6b70aef8b22a308f34e1929e4b00992

  • SHA512

    fbb9f80f58f7c1fef8807da4a6e5c40aae75def7e8d2cd3b82f8283def4621d148b4993ff736d40cac7978857e1c80716f447aee2622d6383acbba4563d4079e

Malware Config

Extracted

Path

C:\2n29u8j8d-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 2n29u8j8d. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/CADEBA812DF55723 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/CADEBA812DF55723 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 2FW4ZgMLEc4bvAIALJzBW45BQtGMIlLV/BjlbGOGMDMgbas822SXdi8dID2zRJlU 2wk6jOJp0w/Z3IphKxaeyCeQOVSFarUpJ5yNAK2gEXimgfhyvPVVP6V8kZK9g4bR yJIwGQSVZSWK+3qIQSX0s1XpNtisc7/OULiqk7IKE6lVGVl8MXQMK0f2VG/WcmzJ caH5bPMugpPooGdEH7qvxGnNBPSzTShfq9CQ15MdpXmN/mWpd5WLUjenSe1wVj7v zfF0GUFYxgT+f8jaAc3KP3UK6qtuCbiSuooMBwFSLkK/Euw2rFWfdR/hKAPCo+Vg xk2DhNX8v8VC7dP78EpUURCwmh0Nx03O6ELeYCNmQMFSdlPS27nxXlfeJ5Cj4xqO TsGQNHjZW8nZBLXofsDvA90gyPnYbUxQFqd4mWYafEfP8GoAfKaNfSZT/D4wDBWd 5vPefpajW1TI9dnZZi93yO7qYzD4UjQYb5EW6v1+HfeuE4xC+CSnhYvtVIyxUc0O g+sdeaRkRGMi/BdKoTAfjQ0Ptlo+FJPCVGxZvS/ORce4+4bCs4kTScdbMHOYEZWL D2DDvPxEHA78HeZAV/GsmI3v6TxAnYELWEUfh19IVu6RArZXA6W4c91MQboIdVgA JsC2XLROrFSi1pwWHY82LlUqluR/8RxUBbz3V0eWlkakCAevGfqlKKjFowyDC8wb VF8R65YC+7zLG+tBojHnVCVhdqLNjdumYH4EUpWEmNIdnYeF+yTdDyPJjp/+tXG9 Aks4ikqIOHnhYMgfKEP/Z249oQS2asCVtnrAb4AANWu13a2h7/G0ilYpa8kIOkLB 8PHNHTycRQWdBuMUWTo6/OHiD99exK6CKXA3MLBWW6kb2gnP98FjgvYAbGE7zD1M PSOH8UbKPR2mvo2DWcRuXPuSceCHguPchBIvGcl22gNn2QKvnQm1C5RGFBDcMMZM BqzljRjPatNLutMOToxXQMdrcleEKotmrI/iNO+iE0Qzy9FDeUDBhDbALuO99/6X Et7RGexDEcTxaIfj+SLNUun0C9KHdT2icqPReq+QGu+dAJUCqRcWKwAtburPdZyq j+QZfL0U4hnEvue3VhZWW0nkmfptj98aRTpgSk2lCQr9DyitEGKKSfqa4akXqHU8 /2z+12rBNp5jeR8cmfNA5d0KUqT8kk9GDhlW0JffpYZ4+SwjVH98aMqW9KCBEHjh DveD4nprOzzDauy8wIPCZ7BK5xHH4u9HKhCoBnN83OPgKrcYRJ/cQ0LNjT+lRBWj N7cnomlfowx/b1wo ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/CADEBA812DF55723

http://decoder.re/CADEBA812DF55723

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 7 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 33 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9df39b3b2b0ed8ed469d028cc4269655d6b70aef8b22a308f34e1929e4b00992.exe
    "C:\Users\Admin\AppData\Local\Temp\9df39b3b2b0ed8ed469d028cc4269655d6b70aef8b22a308f34e1929e4b00992.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes
      2⤵
        PID:3784
    • C:\Windows\system32\wbem\unsecapp.exe
      C:\Windows\system32\wbem\unsecapp.exe -Embedding
      1⤵
        PID:2140
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3780

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3784-114-0x0000000000000000-mapping.dmp