Resubmissions

23-08-2021 11:08

210823-27bwphazx2 10

09-07-2021 18:51

210709-vvmw9tdrye 10

Analysis

  • max time kernel
    1798s
  • max time network
    1816s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    23-08-2021 11:08

General

  • Target

    203e8db304a49ec45bb077154254d8209074ce0bbceede18c02de5cd27ed4e46.exe

  • Size

    122KB

  • MD5

    75b7a0612a92dd0230ab84ca81e07e01

  • SHA1

    c459b33b46d4d08ea720a449422ff2253ad16a09

  • SHA256

    203e8db304a49ec45bb077154254d8209074ce0bbceede18c02de5cd27ed4e46

  • SHA512

    cd09cf413da8792373362abae9cc787524a7022ee28ab59d33aca4e5bddae14845658e24844b9d92ed46fa8038fc729ddb7fcd743d12dc01eb416e4b1af637bf

Malware Config

Extracted

Path

C:\7zld5-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 7zld5. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/62B33D67A15B504B 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/62B33D67A15B504B Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 17AZNi/vbLVjlOv3bOvzvS0pxCwH32Eu5a8GqsvV/PPBqkq2JN2HM8yQTgq6ArpK Ti2bmxBS1A032BHBjkni92CYdukasTD+UQVb/yh41bhas0i6VDJRRFkgv/EzxK2k 0GiKyUeHhZUGHIjKKnlg53fBxmNwztcubZaFiIIFEiNpyoqh3YMECk8xrRG3VzWV dRuNibQtr9v5k0yGYw4PL6aSTsnlQfnI5cToTkshWFZmtsGDDKNl65ee0eo+EXpm VZySIXAOFRIk9AatZBfrKsCdCCxoP5HaYLyqGBuWRfWUbQCGSymx5dyLgIiymbDS s+o55V4c73L2s2LPlSCfulGxcIkrCnELRev2puqiw5R99oZFmdcnmhH97XEX3ycq YjU7n/vXw9xeg9HGc7VFQqPg/Vx2U5g6cl3EYgZr7DS3T7uODg5HkftXm1+6phq+ /GfELbptEjWeKsD6RbpnySjz3q7Bu56b5fYogKm+v67/OJ8hyUUcbYo09CqZ7AeR sGEO8PXyzicTqtLge08OFuid/YxkzsFbKRMwkSyt+1+7SOUg+SyMtwZFCoLUVvdS 4xGlzuvFF8xYKRwt9CeOnauFfLAX2vDg190j5fOCno0XkcY7BBzVVKVq+tNX1tUM kjOfxvA3J/v2X2Td+7w+Ze7tRLK+5BJxRYoiVGORTVnjjjjLSuyGLOR6vdkh7D7r ZQIdEcrDyNbSL4TBMeNzFPn4DjsLl/a/V7i89uKwyMETZU7dh+gsilH6wudtJWwL w207LpE4xU7zk0ScdcYKYXyftC3FCD5rdD7nlgvFP9K9Q8H8xLBOTga69kDvm7wd ya6wnwTyHHKPTmgxD3QDSIoKPMXuD1XiEuP7zWFyBaRa9YorNnjtj/ZX231+KAFH E6pFfweQskBgiSZaXARKEWpT5mpMUJKDnpsokmuGwqIWOfFs2eTNDIPSLriH19ly DWkBaOWrZj6Peevr3mxmZc9T5Vr193YA5HKDMf53iFD9N+1oO04Fn5o6E/IJlQiB /KTCrXB1EzDF7L6Hjs/Jg8xIRD6l01PnhUMqDBjJ4VCRZQz7Ur7sk/iwAcpWJgtG 0PPxHIYI2fkidXZTkZ4JtCBxNocsXRQSqTzLwnI1jExcdHxfrc5OQBaCchP4+5zn u+BdXuS3qyzzqBnfav/rcpHbggYUzaUroWILCYqMuPZ2frCm/LductRNIDQhmzB9 ElcPuuHm1tA6KLh8V5WtJ7GqQljNNClADAJHiV/iel535EaTxu39PEI1P01/CwoB X27vrQ== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/62B33D67A15B504B

http://decoder.re/62B33D67A15B504B

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • suricata: ET MALWARE Known Sinkhole Response Header

    suricata: ET MALWARE Known Sinkhole Response Header

  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 8 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 23 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 17 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\203e8db304a49ec45bb077154254d8209074ce0bbceede18c02de5cd27ed4e46.exe
    "C:\Users\Admin\AppData\Local\Temp\203e8db304a49ec45bb077154254d8209074ce0bbceede18c02de5cd27ed4e46.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3540
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes
      2⤵
        PID:3964
    • C:\Windows\system32\wbem\unsecapp.exe
      C:\Windows\system32\wbem\unsecapp.exe -Embedding
      1⤵
        PID:200
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3012

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3964-114-0x0000000000000000-mapping.dmp