Resubmissions

23-08-2021 11:12

210823-5x9wmtn1z6 10

29-06-2021 22:41

210629-sx1ckbaqwx 10

Analysis

  • max time kernel
    1800s
  • max time network
    1816s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    23-08-2021 11:12

General

  • Target

    496b2fb067c9640106f02a678d39ca833a7f5c52c58c5914ee932446696b8e94.exe

  • Size

    122KB

  • MD5

    a87f7cffde5ae5a31ee93010f6dd844f

  • SHA1

    381016c06a5af24bb285a1d2d1cb3d9aef3593ea

  • SHA256

    496b2fb067c9640106f02a678d39ca833a7f5c52c58c5914ee932446696b8e94

  • SHA512

    0895cd5dd27f0355587f491e54ef7ef794588edb3ea01bb59ff0f789e2e114745d10992570ec110d343cc2039c12b6b178621b3fdd956fcb1b6bc4ec476938d0

Malware Config

Extracted

Path

C:\q8o7a6-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension q8o7a6. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E18E5A89CD614942 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/E18E5A89CD614942 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: juu57iQztc1WCn2FSdmtCi+5zJ/Ogvpr4EwiPk84J/6WIBKVl1U4skL72y85N84y Hszcgum2+wBuLOl1zEJt0ZWtjg4GkrAU1ooIFt7BaMBT9bLVtmAfG6jlgfsZ6v8w 1XUC8JGB0VBNqpT+moep8MUeXDM4s/qQjQpg1rbpUbAepFCMoDA9tDbPXAFQhgfy N/+fe3ghYTs+K0RB55jZLUMl4+XhxmChzKYy7YYBVNz+0e6Fw6V71aHsfFiGtWnA /oNHWb86gvpeVYLQTeS8G6RBfgj1xpgHKPQce6SNTukVhd4ujNfURHgljFjqXyoi WAt8h4IY2xgiUbLCfj1po88WlSkXqHVUYHH8u0yhMqTscz3NUvRoFzR/Qq5QJzsI 0Pzl5fZyGgOQuXQAh/4A1HGXOUXxX5shiUtrgBkyg+2epyRS/gDNOZUULV8uZsqq NfegT6gQzEhzJNVMn9GeEKx8jBkpUV7x4vnQz3EM/5asEtx7v/y37spFFBL6QyUk eQsHJ1FHF0G1QNXd7IkmLI+qYuzhBIoocfgGQnjwU2mm6WhBCaoyPiFI0FYTrs24 +7e07AUTDOwv6I1plhH02t42zz/S1uwQsajNYwMVM9ixJXVSdT9+ZIl8eHnyu7fy FzcdLaWLP2rhQe+86wZFxFEqfMyIT2OZZLVvqNFwKGK08JF2dDHuut0BQlmj/9Ej rvYljyX44YNFMN/nIHr61D/7Pk5ZcrmTdSvn1uxnoWTOneAz4h+6+pHIK7l/VlWF EeoM5S2/5oSJi2cqCdIGUH1mBP3NuXGFfQMojXZ5GuglfSaPRkARiuBqnYCOB8nZ wWtwx4C5tsbCo+DQIQinzLY3IYS6r3hJZhl2DugX+l/4XHn+oSSSFRjQ596t+Zr5 3eioY6+SsdnAH2b4/MtzZ1p2fjZMxZhnKJ4nfOtIAFdAAaCSVwdRSM+zilsSr5UC X1qhFf8m4tY8Qita+eNlRhb1zEcm71A57I1auLrD7TuH6guBXEQ5uwi4kFOrka5H KtYfF1xyM5txFyibFlIPLekSb6kqGuqlE+d8kC/xH0q3kRqkX/xTukXbE5XV+q9q v9+ysvGU1dCbsvKj8Qe3J47jyU1VEWXdoISh8uxQY6k0w88zn5Fa+e1zKxqjcYnR 2rv7kiedwJw8C2zWrL6NIAtmZsBlnzkyp0nF880i9IhZT07JyppzBV/oEzOyjJS5 SyhTfD63WbcLijDHIq6kr2exjyxob4UghwYu51rhYd3tGPXZEG+saZVMhYlkN0bV uKDhgXdj ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E18E5A89CD614942

http://decoder.re/E18E5A89CD614942

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • suricata: ET MALWARE Known Sinkhole Response Header

    suricata: ET MALWARE Known Sinkhole Response Header

  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 9 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 33 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\496b2fb067c9640106f02a678d39ca833a7f5c52c58c5914ee932446696b8e94.exe
    "C:\Users\Admin\AppData\Local\Temp\496b2fb067c9640106f02a678d39ca833a7f5c52c58c5914ee932446696b8e94.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:800
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes
      2⤵
        PID:3024
    • C:\Windows\system32\wbem\unsecapp.exe
      C:\Windows\system32\wbem\unsecapp.exe -Embedding
      1⤵
        PID:2920
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1984

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3024-114-0x0000000000000000-mapping.dmp