Resubmissions

23-08-2021 11:08

210823-27bwphazx2 10

09-07-2021 18:51

210709-vvmw9tdrye 10

Analysis

  • max time kernel
    1704s
  • max time network
    1804s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    23-08-2021 11:08

General

  • Target

    203e8db304a49ec45bb077154254d8209074ce0bbceede18c02de5cd27ed4e46.exe

  • Size

    122KB

  • MD5

    75b7a0612a92dd0230ab84ca81e07e01

  • SHA1

    c459b33b46d4d08ea720a449422ff2253ad16a09

  • SHA256

    203e8db304a49ec45bb077154254d8209074ce0bbceede18c02de5cd27ed4e46

  • SHA512

    cd09cf413da8792373362abae9cc787524a7022ee28ab59d33aca4e5bddae14845658e24844b9d92ed46fa8038fc729ddb7fcd743d12dc01eb416e4b1af637bf

Malware Config

Extracted

Path

C:\fa83808mou-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension fa83808mou. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/390D43626FF6AF9F 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/390D43626FF6AF9F Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 0Yvj2qeMBVroxYlIRSqIHROrkp4X6H1cUaDRLmArjbgBi4RwG7EgaDIQ2OD1mSmJ TZ3eeoxrsjbG9jpxorge3hIZyZqNfV7wOZGOx2wd6oCBNtVKmEpy28h03ZAkS+NB tag1PmrBy6xZzdeaqKXz4WdWAgBm/K4qNLozc4GM7naFZGQi0ZcV9QbsHYkXVx0Z sO3DCK4gOPfCQ0n/3aMZrLjabeBn5WFoz7E4JSG8aRdI3CWB/WNOYNALuZXi0l2A ok24+kwEztR2bBioL6VmzU9p/NhBg5821j60lJHuacPcjrFEumZEMvYa+GEIczWd mTfk7F7Zg/j0Q5xbG8trqCkw11aXtapVf1EEt6qQ7Y6Xb3/JdknzoSWveJZ/PZMf GP8d//ojX+LR8C3HsXJ+aU8gkEuKNtmQGDm2qEBjHV/OhNZKAghODlnzDC7QJx7G 13bq0jdGSilKEcIMK5Ujh3R+4ZC9WmZRFqogYRV9M9/F/iv81oyvHgdr7tmbKAGz QHYygaEasI0Ay+q9abo6hxEP+XAp2JHgRm+6RflgeZYjFtpSszWbvDjrqJH+Uvv2 v3nY7q2HQ9VajolRBqTdp8CN8PEO1L7Wsmw5HId1WhyddVupDZJSu72vw5G2c04F iHPkTxhB80rzUfvhYcFkqxAciG62IitU8gupYVbxifikXvZxmDp+n/aSarhYA332 1njJEPLwUShanSKkeqnR2a5plWSMClYeD6NDIZDDwOo4l9yrxcMTIc+HI88T1by7 4EghWVDD6xvm+99th2sWoP4mn2dt4NBfsxEQvBbNfhaKokxWOJOOGAkWOOyEqQ2r 5AsB97h28eAkksUDlaqFxJNqSfma5raV1lGKrxf5v3WS5FmMuPJnu0ToysF1YXLg DOfWSwdNnDYABmiOGF6SHRTDbgNK7XEBM72ZHeZfEKfuD45xOjnKcU/QJ1uQqKgk eqcJtZaF7fOvlNDpWjKvow+v3qTj2vUjeEoHX+ZjLYKKQiB/lOGOlFo//U5BF8t3 wHkVhEoRKWMQV4/N3JJK2z9FFsoAesJjNK4OpGH1JW/y/ogu3CZpN90CFkDsQIKg dZIW3dn6AVeCSChHp7rH0vGpQm+l8fdrwELPeqHscP+rVWByZXaOPmbwYcnwCERD 7Odb55JR154uSkATVGNyq/pvi0p3oOcV10kqZg3TYe1JV2/sxStvHBeIlklQUaJd vUKJoFYs+ojxztllGruXUW4ZU7+JD2maQFE9zvYY8/gpVmyDYeZnEff/YToEkl2L 9iRIJSB5REGhUy10B6SUO6ZG8uiAWeQ3v/mjQFBn ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/390D43626FF6AF9F

http://decoder.re/390D43626FF6AF9F

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • suricata: ET MALWARE Known Sinkhole Response Header

    suricata: ET MALWARE Known Sinkhole Response Header

  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 9 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 43 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 22 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\203e8db304a49ec45bb077154254d8209074ce0bbceede18c02de5cd27ed4e46.exe
    "C:\Users\Admin\AppData\Local\Temp\203e8db304a49ec45bb077154254d8209074ce0bbceede18c02de5cd27ed4e46.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes
      2⤵
        PID:1628
    • C:\Windows\system32\wbem\unsecapp.exe
      C:\Windows\system32\wbem\unsecapp.exe -Embedding
      1⤵
        PID:1144
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1216

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1628-61-0x0000000000000000-mapping.dmp
      • memory/1976-60-0x0000000075DA1000-0x0000000075DA3000-memory.dmp
        Filesize

        8KB