Resubmissions

06-07-2021 11:37

210706-77ldcs8prn 10

05-07-2021 14:03

210705-kgqynjz7f6 10

05-07-2021 12:34

210705-5cj5sav6qx 10

Analysis

  • max time kernel
    527s
  • max time network
    641s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    05-07-2021 14:03

General

  • Target

    66060484cccedb839fb646d4e6020e079319374b2847c52dcec55c5ad60b1beb.exe

  • Size

    120KB

  • MD5

    ee11b17a14f1b7a6b197e9f38eb5cf7c

  • SHA1

    7fd96ccbccac8731cc8157100740e850facebcc6

  • SHA256

    66060484cccedb839fb646d4e6020e079319374b2847c52dcec55c5ad60b1beb

  • SHA512

    2ae1a8adcd52cc10235d0ae1fcf018d04b6675b951c06c67d61720815c437c9c6b40663da1fab9e8c5390b92798b4dfc65821b27a86121bd4dbdf05230fdc227

Malware Config

Extracted

Path

C:\754r3-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 754r3. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/D8D89A234CA66F16 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/D8D89A234CA66F16 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: lBheGiI0trkDw6zQ7JKcvBhp/Ydjnov2lv38JrrDFv9FMb/5cPN6/B6t657fxY32 q2ZIwOTrcnkSt+2H98xQGYeTfzhK0jmwRUOuHpKr+K7eGF3gtjbQYT0dDh/TNW3S Wa5hbd0wxSjLalchSheWqNEZXDFFxCwI/8dpfdqshwrZxauld+I3MdLTrvJC6pIL 3+mP81T1iFVVwyboIAIpF9yzIO9hM1/6h1aFT7WPOmjkudjklm6/MSwuKPefvtKF Ia25QkMR+laDcP0veDXOZ6JzvaHkVflcQiYr8xu2TxrpjoJO3ASB1Esaqlzu59DC 7/VUCaGmQJUpYhcp1gIZXYRh49g05SkuTFve5/g7kFy8bfQaFmmYTYpibv3E5jZ8 OyC2Op/xVX2wxGkJUwtEphZ9aS8S1n147rkGptvZZbQzawAvHAwfe8XCRJcXzBh5 BtYAyy+8zvUri7qEWNzqa5bV+M8DHm9JjHZPr7NKjAqKKT1JmV4mpjMW+jND/1a4 MtkOiXMk2wGMt6uS+QLt8Nsbt+pQwJffKorwjiubd+rE3QsWxtWLSo7M/sYBM5M9 sgPcQXkhYsWOXVWsK6P1ol7Wcg2Ha7tZ5dADgb8rM1xMKX22UwH3NN838gcWrUW3 P8zWnkstdFUk7/QlLs5F66//GSQhjyQyo8ctHn55POt2HLuEcd1PTu7Nbdyo6FT8 bNAa66FthicdwZD78A8mcoXsOtRyihxSP3RwAwzaSGHyxapNU7Mj28EanXpHVcRB MdVwdMc7MELoibJayqgLwgPcvMxzpup/sipWDozJ+jvYBmlFOOMkEOE67NDuRfpi Ky6r9xGgPuBMY/vk/knlzwdNVT76qUd3xrEOcYa+c0KS4EAmwiqATUDDOWPJdKcJ IV7q/bLbtKvVoNlYZPIob8QyTODF11x3Jvhyl00BYTosSbl5QZjGhgpQeMWssJws qbCXtUUDcq0LxiJ0Kl/+w8N5kPFjX5F6rXBResKvzPKzi0LO4rk0wgaCIuo5COVk q+FdQFuYlQxonAHm6/BCGx2At6M5bm7QQ9++sqxWbeZzgO1IYpI+EbDuxfXh3ujH GaRvywFye/v2XtaIzNMQhVxVGT9UhnTU5qPCudLwaLZanvg1NPmf3fVQXW88zbV5 MBCFmTDakeIzlY5Uocx9cDFLfCkB6BPryXJTF/DWzP3SS5TLgpjXJbq5GNYpR72C uXIArUkfwzNzXsoFGtK+o7HCxDzRi96QgQ7MkFqkGhRIwe0ub6PNO9ZHrZ3Svc81 oW1xKzQXZadBtHPk5tHQlRiqApc= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/D8D89A234CA66F16

http://decoder.re/D8D89A234CA66F16

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 34 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 20 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\66060484cccedb839fb646d4e6020e079319374b2847c52dcec55c5ad60b1beb.exe
    "C:\Users\Admin\AppData\Local\Temp\66060484cccedb839fb646d4e6020e079319374b2847c52dcec55c5ad60b1beb.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2012
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:624
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1060
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:332

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2012-59-0x0000000076A81000-0x0000000076A83000-memory.dmp
      Filesize

      8KB