Resubmissions

23-08-2021 11:05

210823-nrkcshgr2x 10

26-07-2021 12:42

210726-26nlz7zsf2 10

Analysis

  • max time kernel
    1794s
  • max time network
    1799s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    23-08-2021 11:05

General

  • Target

    0d7f296d0b7ad462d55d49c374ef271f5898c3487192bff7b157942280b876b6.sample.exe

  • Size

    161KB

  • MD5

    98164254301c7670ce8466d7f488608d

  • SHA1

    ce0f5b0b1cf7d5c63848b4c7af1cf4de895e672d

  • SHA256

    0d7f296d0b7ad462d55d49c374ef271f5898c3487192bff7b157942280b876b6

  • SHA512

    39fbf256eae87be00ea51f59ef259f541f53c607cb67479cf3068cf3aeb9119fbf86555027c1e4c895458693fd1b990990088a7d35c1c9f5ffdb7a74a6197621

Malware Config

Extracted

Path

C:\vms8r46l-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion vms8r46l. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/2A6F89CAECC9B2C7 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/2A6F89CAECC9B2C7 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: CNsRlAiSRhCLAK+NB1IBVXgZJBvzsgp9CYwRsyZZni8XNf1F0rqMWpWKMekFRN4f m+g1t9pnkBAeTZDpoqcCNC5YQ9YOwbGRyCr/kO6u9hgvlGI9LRzaQFV+duTQK2WO 83WW/Kff3fYJxNdsfM/9/ZuuTr6ut3J0eo+4h4UMrXus3EzEty35DG3NQ8sN8pPb nE9vNByNSW1fnnI+JkDpyGnp/FRFue4p3ZIQI/iPakDzSOLDUqpDHGbOYHNN+rfl 2byMCUc7p1Rl7i0xilsNuTBTUXWCMPZRZ5TYrF/yrfBf64lWDaaPlWDG6KH7yljq RbaBrJX84pvEV6XRRQsgUD6qAQNDbE2YilHu5a1bLLvK4sJ2kaC5/lXkZnrB2Vyl GtTwkO83YyhIFbEmfjzE2VaFG56Az76VKDV0vc4rzZ2PF9ZJExuOMMVxNRI0QicQ Rja8jCJRzCMIWiwip/h20MDowCBcXcTo/p87laJYRnUdpZgGo+xgykNaMI89huNW aa1qyfJLzkv1Ex7bEdMaDFqJm+BYgAXNU1lsy7LskzUhr9ZLsi6c7t2wZdzyPDCm SWFMLiAZjSsc6HDNZiVlp2yfh0og+HKfXarwl8tcsIEq/Vw/vDei+wXpnU+yDTBT Ao1pCGoqwG1UjkBfRz/UU8+uTwksrRsEAwV1Il5uefQokUsOSR6ShghT+KRz0uya 2xmfdvdUie9kMjCoLDwjKQmEVBM5w4rKwr41fla0S0KIsngKmloKgNPZxzqoqL7G /EqFd84JH4bHagSDJt1aAECNKVZqjcc8v/AaxQRhtxn4fU7/QFmObbR/KpU00MoI G6gLQ2DrwE5DvjZhHV8xiUoNeRfGvZ9sizWd3bCwrcqgGq+YQHDYBjlVVe1m0xwi TFYCDfiRaK7S8lbM78HEbTbEPDmURF+NMGhl6vIl2og4qpwGL3mSsx0ahqPox6tA Y+PXpab7+wgxWPehkiWg7mo5zV94NRN/SVqcDHOKSUX/CIXy0LNHeZHgR0jmbWjY rpMSVf46VsKRyo1om2ZGEYlPp6ogbWJ3esjoPFeULuM+kOlfhqr8d7DRVRZqpzzt hK5LtjsTligcjyiU/8h/CWPqjmZXu91/VjJNB5RRsaQn/t6uU7b2DShCwUJB+A== Extension name: vms8r46l ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/2A6F89CAECC9B2C7

http://decryptor.top/2A6F89CAECC9B2C7

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • suricata: ET MALWARE Known Sinkhole Response Header

    suricata: ET MALWARE Known Sinkhole Response Header

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 33 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies system certificate store 2 TTPs 25 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d7f296d0b7ad462d55d49c374ef271f5898c3487192bff7b157942280b876b6.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\0d7f296d0b7ad462d55d49c374ef271f5898c3487192bff7b157942280b876b6.sample.exe"
    1⤵
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3904
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailures
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1248
      • C:\Windows\SysWOW64\vssadmin.exe
        vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:3936
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1344

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1248-119-0x0000000000000000-mapping.dmp
  • memory/3904-114-0x0000000000750000-0x00000000007FE000-memory.dmp
    Filesize

    696KB

  • memory/3904-115-0x0000000000B00000-0x0000000000C4A000-memory.dmp
    Filesize

    1.3MB

  • memory/3904-116-0x0000000000B00000-0x0000000000C4A000-memory.dmp
    Filesize

    1.3MB

  • memory/3904-117-0x0000000000B00000-0x0000000000C4A000-memory.dmp
    Filesize

    1.3MB

  • memory/3904-118-0x0000000000B00000-0x0000000000C4A000-memory.dmp
    Filesize

    1.3MB

  • memory/3936-120-0x0000000000000000-mapping.dmp