Resubmissions

23-08-2021 11:20

210823-t1dtqdz8re 10

23-08-2021 11:07

210823-hc4vgt17ej 10

15-07-2021 18:16

210715-yseshdmscj 10

Analysis

  • max time kernel
    1531s
  • max time network
    1545s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    23-08-2021 11:20

General

  • Target

    0e37d9d0a7441a98119eb1361a0605042c4db0e8369b54ba26e6ba08d9b62f1e.exe

  • Size

    164KB

  • MD5

    65ff37973426c09b9ff95f354e62959e

  • SHA1

    b53bc09cfbd292af7b3609734a99d101bd24d77e

  • SHA256

    0e37d9d0a7441a98119eb1361a0605042c4db0e8369b54ba26e6ba08d9b62f1e

  • SHA512

    c16a2997db332a9485a4d10e55c02932de06af05b15b92d64191fd3025da4b1d5be3bd630421cec410b5f03e49641ff2bdf4ad7004d70d9e03635c712ccc632c

Malware Config

Extracted

Path

C:\88fw72ji03_Wannadie.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension 88fw72ji03. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/7A2CE233547B99C4 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/7A2CE233547B99C4 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: Hn7Ps876CgU8kwmq9RgUBR3l7wWQrhH/1wRqC8cR57b3hljhvl6rdlX6jv+GmomL blOkLMWt/sPNulUw0MiCsrs3b2hOhkGVNNOGpFroO0swAGevC++OaZNN+VKrPApM hRKp6DS0+kkM6GdvdfhjlJ7gQ70lkFnuBOsF1d7Zvti5QmZBaJiDXSxdo2Ly5wt1 7zhiZjrQY61VGR4gYaF83+oEObKPOwB54t3G+qNL2K1ZuZ7giRB02pLZRgaqzxty zKsOMWkcZ/J/yzT+vExhvx5jZTr9mrNCdOxKK0rHhlgeKBONEbA0B+/Deqk3OZ6i RPcix8FBGW86aHCaNXfCzWaAQL7vcer08BU4yqv/1NnHti+KG3H6HDwJkj2qRlbH mVTXWjuQ3Q0a2CNVpj+ABOOilCONcNemLaZBJMH0ml5JWqBE0GNkgZgjMstDTPtL 0i6KG8du2eZwxIr2iGU8eMJoKoXPOFujWb6d7bCFkcOYnBMQywH9bUElcycZ1Dsi zjiZfLXnzPljGP5Rsoh/cd8HlQx6qd+bwV+xvaOVtGFpF5JON7gfqgKylc+Wn6Yd OTF4PwIi+gn827nl8AVFXTLWHf8kdq628oyczhhXXhHe3fcYLieXJV7qP2Wj4sDT 9o42LpvD43Omcbosz6Qysjt7cY/n4k9xzgtuoqj6b/ff5Nylq83ApLFK5E85C0Jq ykevhxsF6OhbwebqWiaI4YKHE2BNvwzykseTii8Su6/V0/xsCTRensYos4IgxAeQ oyjzki1iJjdjsUqrOC6da3PVbdZdEsLDgZwKFA0AOHijH7HJ9pZxOVflUAY/cONS 08TtewT7EGfEp5a6rqj7iC81e6swVxOPVfSbKauYN6IcEvWMLwQERveESYlhIBY1 CoTLhsHgZF12v9hqNI5O6xfRSinHShwDI015D9kMOT1ACHxWZ7sI8oSckpqetfKT olhP0yp39zaJn8QusQueivFumIZJtSSuq19Td1YdQqtuxOI4aP/nYRlABPXRUjt0 Rw/FBCBbFcBI1SCHmfxKZ7JL55RyQPn+UBDLyPPvExS07FoEjLFbrpj1hCCFCMn/ XWuK95ss1lklU0oDugOeOKw2tBOQeQBV9yFObSgGfX7fsQzeNCbxRFHeus57c2cg 4rHO4w== Extension name: 88fw72ji03 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/7A2CE233547B99C4

http://decryptor.top/7A2CE233547B99C4

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • suricata: ET MALWARE Known Sinkhole Response Header

    suricata: ET MALWARE Known Sinkhole Response Header

  • Modifies extensions of user files 7 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 18 IoCs
  • Modifies data under HKEY_USERS 42 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e37d9d0a7441a98119eb1361a0605042c4db0e8369b54ba26e6ba08d9b62f1e.exe
    "C:\Users\Admin\AppData\Local\Temp\0e37d9d0a7441a98119eb1361a0605042c4db0e8369b54ba26e6ba08d9b62f1e.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:656
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:600
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2112
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3884

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/600-119-0x0000000000000000-mapping.dmp
    • memory/600-126-0x000001D5BD410000-0x000001D5BD411000-memory.dmp
      Filesize

      4KB

    • memory/600-129-0x000001D5BE0F0000-0x000001D5BE0F1000-memory.dmp
      Filesize

      4KB

    • memory/600-134-0x000001D5BD4F0000-0x000001D5BD4F2000-memory.dmp
      Filesize

      8KB

    • memory/600-135-0x000001D5BD4F3000-0x000001D5BD4F5000-memory.dmp
      Filesize

      8KB

    • memory/600-142-0x000001D5BD4F6000-0x000001D5BD4F8000-memory.dmp
      Filesize

      8KB

    • memory/656-114-0x0000000001290000-0x00000000013DA000-memory.dmp
      Filesize

      1.3MB

    • memory/656-115-0x0000000001790000-0x00000000017B3000-memory.dmp
      Filesize

      140KB

    • memory/656-116-0x0000000001790000-0x00000000017B3000-memory.dmp
      Filesize

      140KB

    • memory/656-117-0x0000000001790000-0x00000000017B3000-memory.dmp
      Filesize

      140KB

    • memory/656-118-0x0000000002F60000-0x0000000002F66000-memory.dmp
      Filesize

      24KB