Resubmissions

23-08-2021 11:20

210823-t1dtqdz8re 10

23-08-2021 11:07

210823-hc4vgt17ej 10

15-07-2021 18:16

210715-yseshdmscj 10

Analysis

  • max time kernel
    1716s
  • max time network
    1718s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    23-08-2021 11:07

General

  • Target

    0e37d9d0a7441a98119eb1361a0605042c4db0e8369b54ba26e6ba08d9b62f1e.exe

  • Size

    164KB

  • MD5

    65ff37973426c09b9ff95f354e62959e

  • SHA1

    b53bc09cfbd292af7b3609734a99d101bd24d77e

  • SHA256

    0e37d9d0a7441a98119eb1361a0605042c4db0e8369b54ba26e6ba08d9b62f1e

  • SHA512

    c16a2997db332a9485a4d10e55c02932de06af05b15b92d64191fd3025da4b1d5be3bd630421cec410b5f03e49641ff2bdf4ad7004d70d9e03635c712ccc632c

Malware Config

Extracted

Path

C:\8py03p_Wannadie.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension 8py03p. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/884BBAD4F99FE2AA 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/884BBAD4F99FE2AA Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: oec9kA9cNm+vG895WyrLSc64912EaSPy7EpUfWdD63NAZuIvImN4j+Ge6Z5zk2mc 9OQLta858Q5KZkg4IKYTFGmym+6sf0PKADPjQ27JoW3bcIM1hIC1cK5CK5L+2a4J c1Hs8j64/FLIP11Wc5hR/+qAJRgNReSd31a5irYBx4W6CMDzivoa7Ueyl2Ffd0gv mt9k2qNbzsLKHcxd+01zlbrIFRoVGocE5OKZ8eHJ4X8HX0qqm6xayqksMcGw7UV9 WsK5+dAOOXkQIpb/78Z3hRKSNFk60/EL9il1++5NvmLBSV40OpwRkRnJi7MSpe+w /zDGEgnmOA35XP2maG6Kx8eMGd9y3h1gAwHNGsMETl/K5CH2N3iolNJ5M55EHsCO hOXE85NKRF2QdBqlQvvBd6Mj+tUFk2ed0tb7xQc6jKQLjadKTyKNJ8y3ukSGKFOS jIwLh5RAsCllHee+VSFQ04PmWlDZJvsf38mdIbZsWUroBnCqodjDNKrBiHsCaGAb cXvgKRC2MSVkFs+ev0vBjG1rW7udhBb6uBxsaMAS7iA+K/oZUg9zPky07wwu51M4 6ap7RLg20nHCpnYEJJ7mZfPITb9/QGDhaCErNjMzWCA5xC1FNGTCHOZNNYz0rpMV 8Lw3Fqu1hI0/BXw54j1e4kLFfwgghDrVdtYw0u+9MzVWXzQlWPJ4geElWmpN9p8e 90w+IUam9VVv3aQxCgzAaBQmotu0UG4dkp6bqv3jzLYgVzo4H8eln0RA/4IiexWJ UNq0MjTeQ4OY6T203ONDJHX/F+jJyKelXNa4GY9vEVl5QHGcsHObcWXjlqlyZ+YN uJ0F6B+W0xlQ3nVoPUMyFaEp+r0UBB55YDkFSvy8FvUcHO5GyVsmex4/3bwE9EDP /y0ZbERo8Z3313Z7ri+23QAq1iZFGVBh0+ccA0mHamcTgFmHxqlWQLQLotPLweUO JAb69NCYvUfmZv4MXxIZymg1DVEarbhoJr/yPmjZNOoC2o1fbnt2kK96keMlScPR 2Erq5zsYqMauhCaUnpt/0TMAIZEg25DLzaBxSaDhieZBsTp+sJxM4ftCd/aZSxht zSB6DuZAyxazEqRQbMT29M+mboaaVOgYIz/t7Cam7HsOUt4xUcSrut24bVw= Extension name: 8py03p ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/884BBAD4F99FE2AA

http://decryptor.top/884BBAD4F99FE2AA

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • suricata: ET MALWARE Known Sinkhole Response Header

    suricata: ET MALWARE Known Sinkhole Response Header

  • Modifies extensions of user files 10 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 30 IoCs
  • Modifies data under HKEY_USERS 42 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e37d9d0a7441a98119eb1361a0605042c4db0e8369b54ba26e6ba08d9b62f1e.exe
    "C:\Users\Admin\AppData\Local\Temp\0e37d9d0a7441a98119eb1361a0605042c4db0e8369b54ba26e6ba08d9b62f1e.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:416
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4068
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2020
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3924

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/416-114-0x0000000001000000-0x0000000001023000-memory.dmp
      Filesize

      140KB

    • memory/416-115-0x0000000001030000-0x0000000001053000-memory.dmp
      Filesize

      140KB

    • memory/416-116-0x0000000001080000-0x0000000001081000-memory.dmp
      Filesize

      4KB

    • memory/416-117-0x0000000001090000-0x0000000001096000-memory.dmp
      Filesize

      24KB

    • memory/4068-118-0x0000000000000000-mapping.dmp
    • memory/4068-123-0x0000021EED280000-0x0000021EED281000-memory.dmp
      Filesize

      4KB

    • memory/4068-127-0x0000021EEDFF0000-0x0000021EEDFF1000-memory.dmp
      Filesize

      4KB

    • memory/4068-131-0x0000021EED110000-0x0000021EED112000-memory.dmp
      Filesize

      8KB

    • memory/4068-132-0x0000021EED113000-0x0000021EED115000-memory.dmp
      Filesize

      8KB

    • memory/4068-141-0x0000021EED116000-0x0000021EED118000-memory.dmp
      Filesize

      8KB