Analysis

  • max time kernel
    124s
  • max time network
    126s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    28-06-2021 08:37

General

  • Target

    d74f04f0b948d9586629e06e2a2a21bdf20d678e47058afb637414eb3701c1f6.exe

  • Size

    120KB

  • MD5

    726d948d365cb9db1dfd84a30203a642

  • SHA1

    78ed4bcf9c0aca8d14b25da2e679a91c48dd6797

  • SHA256

    d74f04f0b948d9586629e06e2a2a21bdf20d678e47058afb637414eb3701c1f6

  • SHA512

    bd17f2b265c30f0d9ddc60e01026f21ad6b6355f68b762b14b3e8882a90de0a20970f77105a2515a7cb4a0d1429f3a70cdf40d4247384592d36da6f2907a690a

Malware Config

Extracted

Path

C:\5gbaq4-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 5gbaq4. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] Data leak [+] First of all we have uploaded more then 70 GB archived data from your file server and SQL server Example of data: - Accounting - Finance - Personal Data - Banking data - Confidential files And more other... Our blog: http://dnpscnbaix6nkwvystl3yxglz7nteicqrou3t75tpcc5532cztc46qyd.onion/ Read what happens to those who do not pay. We are ready: - To provide you the evidence of stolen data - To give you universal decrypting tool for all encrypted files. - To delete all the stolen data. [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1E474CEA7492E188 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/1E474CEA7492E188 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: w8nB17KyChPBawe179llRujLlLabHSFlMTVRpaavtoiwRcz/naDIM/z+pdtR/+/4 W19jpTudnrYkPPEwQ/S6ToD3MVBFkGFZFihFsFerDYolOH7S9mhK2cKmrCfsVWvw Ox0H2RL4MBE5Ee/1JozFwUsBBGcB0f2vheHeLZ7pSD8mvNxx2pnGQWiLWM43gsOy qyRh4H41hvs4bySJQkDcRhG9EAozrwcRwivmWl8/wbd4VhRIdnDsFTCV2Ii9Kil9 k8rqpn55H/AjvyujJ114FFrMdqMMw48iK3M5He/rjVukU20uqBXNuUfvF9XPWMWN 2dptQ/iUsfSwIHGBt2TreVgFbS194JgNFrCfj90Vt3nQtkRa7GUWNJ9k3UFB+8f3 U1NR8igqrZOAHzsUOSlBfNSClSd3ARr/qevJtm2zvWFxjisSN55hFSOnLx455b5o LLaysgqFeCBC+aAhozGx6cljC/F5jUi1GsnGYH0/f/8mJLxAZ1fyPGu+4cZosNb5 jasb2nN3qQFTFIzekW5hoaz989g83elYfYZlkLOTiTPlR8C7p9kCmwB184d1jJR/ NMWuaIY4u9JiLu+8StHtYhLfqGzNlF1YPz2Alz92CNAEntCeFDkgCAMU7ib1sBTe EoKv31C1SIvojKj1EpMZjY2H6gyFqJnNJT65fzXewTJ1mZhkMM7Yet8hgnZPnglD ePPmWCYlzMgi3UXZrELuHILhbTdC/+Q1en7KpXt7eL1zzTcEpVuEf42UkJU1eMo0 FNC3pVQwKugTGQFT+Ih8y1PoUw4+0comYsLX5t4OQ4z8MQs5e7FYDvHJkLxTiK/5 8puREnzFfSQJ10vBTYsbjTMUKHd3l56KOT7NkESf7YHNY904y357lyR52rKp9/dH D0y5cRAjSA+zerHC/Xi1ni63rkwLm5MKE25KfU5suAHntO4BxfDOcDgXW9U5LDxT EIJnqcxfYb0sZX1yeWZiquulC2yjkB4Xj7vBQnwZdHyMxuT/xx59iCfZaD+zTIna uOmet6fmNLbsY7/cmrdsc22Z3V7/ZqgTRf4eQWjWhl56Fz6VC2dlFoQhXmVjIAa2 rRZo1XbLYxvxKDyXcIyUGGTwLXZSON31RQR5oI0a9nZP9KiRcKSByrYhs7uWkncR jrhwhpCXt+X7R65B1++iTUQ4aV7IpBwFGsqkwAtdbwo+ozHFi184fiT7jGkf8LiO 7YNovA1XaXeWLGX9jhnVV1hYThH1lNTl/r6ObfkulJaBXJqtBtONZi8Nl1HEGU8/ mZOPbVQG ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1E474CEA7492E188

http://decoder.re/1E474CEA7492E188

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 12 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d74f04f0b948d9586629e06e2a2a21bdf20d678e47058afb637414eb3701c1f6.exe
    "C:\Users\Admin\AppData\Local\Temp\d74f04f0b948d9586629e06e2a2a21bdf20d678e47058afb637414eb3701c1f6.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:656
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1376
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1480

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads