Resubmissions

23-08-2021 11:12

210823-5x9wmtn1z6 10

29-06-2021 22:41

210629-sx1ckbaqwx 10

Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    29-06-2021 22:41

General

  • Target

    496b2fb067c9640106f02a678d39ca833a7f5c52c58c5914ee932446696b8e94.exe

  • Size

    122KB

  • MD5

    a87f7cffde5ae5a31ee93010f6dd844f

  • SHA1

    381016c06a5af24bb285a1d2d1cb3d9aef3593ea

  • SHA256

    496b2fb067c9640106f02a678d39ca833a7f5c52c58c5914ee932446696b8e94

  • SHA512

    0895cd5dd27f0355587f491e54ef7ef794588edb3ea01bb59ff0f789e2e114745d10992570ec110d343cc2039c12b6b178621b3fdd956fcb1b6bc4ec476938d0

Malware Config

Extracted

Path

C:\e6kt4qb5d-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension e6kt4qb5d. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/59DA9045DF999CCE 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/59DA9045DF999CCE Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: iCJyQkVjkvQcQKprcDtf4SX6dPn7Wn6cbEDGMsysZI9+QpoZMG+F6bkkhT6U7hcK dJGY95G7z0BboKz4wvMgdzTMekJeimhyFEJ8Ca0J8zTpgcj1hD8v+Y+ag605SkqE ZoTTGqpa8qwh/k2/+ScwAdQRu5BHSTSHNWerGKSOI90Pn6GshhYYdLsLez4cPHn9 h071O8Q/Nz617Cu/2UGCnZJtrvOUAP3vXFoI+P61l/6G6usTvgsGYG1kf6OHohVf 2tqn78pwXn2N54hjmx74aq70KNc4Q0POOVuELcTzry16oLbvVPY0eRntyj6/9mdc 3Qsg4dvCbzWQ0c6Gv3ekgsfSE5hUgFiY3ATZETen1hGPjjF5jMcbjmFWTRVqpp98 SWyGl+3H40W5iQlg8diAzhhMjYCBZi7jAITRnIoZ+twzY4ePh0y2DcHHhBXmRa2E IJf/E6gGjHyxDljDXgHxdl112hpqX0QnevNULhOuqrlhfMEntPjh0mtl66cXdLHg ufeacuZMAtcory12iY4n5R1LpWbVS4JVf0VVTg4Ih8GjuU3yP6SBv9IksyO4yvRz MYELjNTMFJ6w/XX9F2G7q7k/G/uBTWi/4pHwcDzxqZFswSp2mWEStVLZl4Mq7eIc aBTCweUf+JqAkuR6BJi4uZ1Om2gwKF5yHU7H5+iYWF2MPBfPUrqGIARZEULC5+cT LvfQRUbfxgIOPtJ8TnuYFCkESDUjT/d3DQ5L7AVWw5rNUxBKGpPK4ys32QsaVH2z xCYOlDR0LV3mef9c4HB1fGjQPXYmpBCjzPjf/IL7Tec4NGEY0tRdTs7Xw1vyoNBo T6pzL8ZBEg+LJQdekZeEwxKoSJWlKI9TmJeqeZoOmtGuC+yH4RVtPrvXKsFkFa1v Gg5wUpPnV0hYERY8n7YZ73uAY4y79jJAtFRH0BLOCNTCy+5+a8X26hli4h1aqLno voo3ZrFzRSJD4L+K3Je2cPWgEyQjo1ohGcuxckqJZ+WyMhcqVuIDojyUK3Jksbg2 03E/Md+sM+dRS4202zQx+0s9VxNQcGJoJ0cEbS5DKyuRjxHrwSKJ9klOXSPfWk/r bkd5kgB65CCH42quyKy+EdtxU25Qa4S1y45sseOVlJOmkcCTR/CY9w3Z2KnwrmbF Ju4dWl6v1eKP7qeFPQ3M5tLKNdPkHS2Rgz+RFxVnfidxR/L5mE8JJJwy2syVN9gc bIowyFPDDbBQBOhKjntiKh/4Jfi5chV5cAeD/smhCB/z8wqhN1noGwrqA37bLDFW SNc78VPbmlvy0wKL ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/59DA9045DF999CCE

http://decoder.re/59DA9045DF999CCE

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 35 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\496b2fb067c9640106f02a678d39ca833a7f5c52c58c5914ee932446696b8e94.exe
    "C:\Users\Admin\AppData\Local\Temp\496b2fb067c9640106f02a678d39ca833a7f5c52c58c5914ee932446696b8e94.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1400
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes
      2⤵
        PID:2096
    • C:\Windows\system32\wbem\unsecapp.exe
      C:\Windows\system32\wbem\unsecapp.exe -Embedding
      1⤵
        PID:2300
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:360

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2096-114-0x0000000000000000-mapping.dmp