Resubmissions

06-07-2021 11:29

210706-wr4kr5q6bn 10

25-06-2021 09:46

210625-z5f7hzq5kx 10

Analysis

  • max time kernel
    300s
  • max time network
    264s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    06-07-2021 11:29

General

  • Target

    b0a4024ab2d2d4ef4a3a702f5b65deb2a52034a221fd225db2217b8130a47344.bin.sample.exe

  • Size

    122KB

  • MD5

    899ce62f2adfda5e589e3ec3682a4e45

  • SHA1

    4d868fd000cbbdeff0e27e63e8ff091c2e1e0afc

  • SHA256

    b0a4024ab2d2d4ef4a3a702f5b65deb2a52034a221fd225db2217b8130a47344

  • SHA512

    2c625ee1122ba0ad9034d1ae94fea7adb436bdf8319a5b6105b6aed4fdcb9f9eea1b15e1ad833342d9f5652a000e37246d583a2ee08165d4b6300246b9b41ddf

Malware Config

Extracted

Path

C:\q7195g7y24-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension q7195g7y24. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/28A45C2D2C5348AA 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/28A45C2D2C5348AA Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: G33/r0I1a6ENjYF/CfFtKKFfbcJJgDIBnUD1y5IqR2W66NiGavdzbirHr9S/snNN ziT6rs/GF+q8aWKplSvBPGQZb1ryxnNkX5zrLqaPnf4NjGAtH/WK9maOBj0DCHz0 pkAJR2rFEBIAucoNgbID3zqBoYUT7oPtGuQHGGlqSd6pne2ReIsWUQ31tPNlYhXw DDnrrIyOK5hgTnUQlgs+eqkjSyTqPe3W/qeTssxj4GQvqnfUC02fZk9t1AgbJdKB IhHcy+Mt8dc0HsifLOrpoCCB4WuyuYMaIrV5gP5adSjhD0i0L+ilrW2YEJokKWez 5CWWEHyfihC4Cjh69uXZ8KzhJrHvAO2hYv5Puwc8FL/jr5jRxalxe/lJW6Y8uhrK sXuBxJGFgP5QT1DBA81QFSxLV6PSeYDgqXWEZMLepZa7E5aQszk/xTrEmJhcVpKU UH6xUMeqJYpHPnBRm2RM+kbcfv62c2JT7Th1zPfhCNlWBHTxQhP492s/ITS8I0Hi R2Qyi7Wn7upnQORdxrjDG+3FKk6Te4M33cY/WByZ2iZEKN1cFQjSDdOcMWaqcXbt Q+UnFVYuCE9LcKNqLdamiqtXrGULiHXdZUCgsiVbPys0YMfaI6xglR5I+D/c2sdt Gi/R6oOjp/Dhoe51F1s2QVak7i1yrMsfPby7ET3KffE9fuUkZJKeqFybBXnn46SP s+h77Zi1OKmKau5p1rlF1wOoX4FdS0TcLbU5hHr4Ef98Bd1lYo+GEtP8fQ3j7Enz qYXrtU1u3xUJTEsFxFOKg+mKuZ9j1I/jsMzm5cVZM98zwo24l+oSCDS7IaQm/1fn wal3+RgB53Mq8ui9stP2/TySyEPoTd4LlYWdNVfOS19rdkKzVbbd/DWiExlfP66T 6ECc1WJCo59NOxQ1CM/IBspm35X1W94YoQKb8rJyPEnr/0YQQck8VbFIUNxSOHVP rG/G6ayiFDf1TiCq6t5J5OtDuf8bZ/VndYX/JLTgotQNUyr2zW5KcbuvN/kD3xY/ oF1rxOLetupHOWQ+NfVThD+zapDL1/yVVUEafU0pAzdyAJRTfa465w0l3DKupfVH idJZgZem46Wc+vU0pHR23JsmT3tVUNGNRB7y4gRIb7a1A2lAGVaMxMRXZ/OjD1TJ bSRL5Mbbf9B5iIV5F3tEXdEM/iOKYrnAI7FNBZ8JSQ7+V/A1KA7+BKvcEPyqEYwO F90t1gCDkrg5C7P6uOzkX6dp5eSKFXTmV00ApUDX+0nEEEHVU0SDjsUW2foQ3wKS R2mlS4JOO7KRNJb6vQU= ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/28A45C2D2C5348AA

http://decoder.re/28A45C2D2C5348AA

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 7 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b0a4024ab2d2d4ef4a3a702f5b65deb2a52034a221fd225db2217b8130a47344.bin.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\b0a4024ab2d2d4ef4a3a702f5b65deb2a52034a221fd225db2217b8130a47344.bin.sample.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4016
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes
      2⤵
        PID:3132
    • C:\Windows\system32\wbem\unsecapp.exe
      C:\Windows\system32\wbem\unsecapp.exe -Embedding
      1⤵
        PID:3156
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3560

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3132-114-0x0000000000000000-mapping.dmp