Analysis

  • max time kernel
    24s
  • max time network
    42s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    17-06-2021 04:41

General

  • Target

    2f00cd865ea857a2d9d399385c408e99f9daaa1b6c193f2195393bd459524b3e.exe

  • Size

    122KB

  • MD5

    798673f7697440af57c30e12033d5608

  • SHA1

    fd083aa266721526a168497d7e26174e151f606c

  • SHA256

    2f00cd865ea857a2d9d399385c408e99f9daaa1b6c193f2195393bd459524b3e

  • SHA512

    2ed6d80a94dccad418a8233f2e493fc56f24381386f420974373c246d3aa1641cb266d5281979d771eede480faf86e76dd4fe39af99bf9bcead62cfccabb14ed

Malware Config

Extracted

Path

C:\08k1vkyr-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 08k1vkyr. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/3B5328D8AF3710A7 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/3B5328D8AF3710A7 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: EzvuNVRIzGI2OoIzl8jsd+OqMZWCc/7Mjm3L7ikdnuhZUUfF73ps672hnZvVeqvN n2jz4fsDKgh3dQ/DBiFK9lxOxrUXWlP4e4miyX85ZEITD6jet1Z5RQxN/9rVfbQT MBpuoe/QePNDKLwaMin+GPfwk4hy3hupiV4zNOC37th1oYN0jpDJhNypZIQhDIBc mJ3TIdyaPEWpFX9xfeJcdvdQ9QsE/UCrIfhLgGa2aGtrPE+YTIN5LSAAivKGZnMi xPujnkWtH/WYrUz7mCeP2iCQ8R9pwEIPY76c7oTYKFkTTc0eiYikGkuZ6UnN8HqV hTwCGv4gKaBwFA9cj2apUjZ8ReXirjsh6XKezI0H5a69JEKCGMk80BiNIeMX1lDC sx2fVBEe+3c/aSXctroP/KiTDNpVJ4k1VsRvLLkkmm0+cB/slLOWsaArYNOrWJgS ze/ivVYC6rUSfiays03E4HPUUMkHY5BNn+XwcQtTVNGmF6jHk1Mlohg8o5vOt0BL +TqQY4/VD1X0uIdJ8VqnMOR+n9ozUXbm/kjIETJP35xiRISVXMkk3SlPuLnM+hRj hFmeN9Vg75zoOfB/R/EM1Fmyv45A+gQLexfON65HCN5Q4LNjHmIbF4+z+Ra/8pOG eiAH35LJg4XC0q1kA6ILqLKnO31V1hoHtDKw0/Q5dREUDDC/DUXEmVg7WtKdmh+M /WMn90mGQ53sH1RTC6j3Li2Z20E8PDlJ0BBsy4N7OiNr56NwolNF06dzsD2zNnc7 bfl5jG43zExhpYODU1NlKo5mRkA5bIgFCbCmqOg3RTZE02uNmJsNrqDYXNog2f8d tOtdD0pBnrwe1cwk/uEfWImM5ttsFaRw4xacl6PxOJpbkHtuC/3PQCSHUuY7mtYO u7o46x74/a2keG1NWscswtG2KVRanoMvTPEktS7fsnSyGNGtoWjABE9xjPZI7CF3 BhrPXReiFp8fzYmfPlRX8GYGiGto+BxjYB59Ccv1nSPuoEBmGv0zKOWpirZtBJVF TLFxv1EnrzLxoOB/gv7K9kldtXTEpUA5lkrIQCDOy/Ze4Ck1iHI0bA02/UAuflzm pt5elwUUkpnRGBxnRhfyxInV1o6hoM3tbDZCvkc0QHrVpIIwxWA6HbNSvTxO6pss S0wcTKsGYLjP9A7pcDgVOVVTX5gAuXXIXlp5v9CHcJq/Y9DYh3ShDewp74OclsAi KcXbK4bzPkscMCAl3tE/4/U42KrTOEA3IttYh+dOVigpUigFpVZ0Nubles+NP6LW DnRjF1k7Pr8Lig== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/3B5328D8AF3710A7

http://decoder.re/3B5328D8AF3710A7

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 8 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 16 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2f00cd865ea857a2d9d399385c408e99f9daaa1b6c193f2195393bd459524b3e.exe
    "C:\Users\Admin\AppData\Local\Temp\2f00cd865ea857a2d9d399385c408e99f9daaa1b6c193f2195393bd459524b3e.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes
      2⤵
        PID:3896
    • C:\Windows\system32\wbem\unsecapp.exe
      C:\Windows\system32\wbem\unsecapp.exe -Embedding
      1⤵
        PID:2296
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3672

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3896-114-0x0000000000000000-mapping.dmp