Resubmissions

14-09-2021 08:49

210914-kq3xmsaddj 10

10-09-2021 11:25

210910-njq62sdbaq 10

Analysis

  • max time kernel
    1789s
  • max time network
    1798s
  • platform
    windows10_x64
  • resource
    win10-en
  • submitted
    14-09-2021 08:49

General

  • Target

    bf091130fc783c47357403716f5c9c217b5ade94f6385df4402e86135ffb8b38.bin.sample.exe

  • Size

    144KB

  • MD5

    6eaaae60fecab071f00a117bf4992165

  • SHA1

    3f84dbcedf11fd985c4400ccf7c028eb3c7cfaf8

  • SHA256

    bf091130fc783c47357403716f5c9c217b5ade94f6385df4402e86135ffb8b38

  • SHA512

    d7768a4cafc855cef3cf41ea5417a2ba9c9847a14fd93d94c3d9c9672f7d2f986cc315cdb753b623aa1101b6da3dce3e839f6b01073b798c0550bcf95a925a1e

Malware Config

Extracted

Path

C:\127c6q9-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 127c6q9. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/9C0C4EB31C69A029 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/9C0C4EB31C69A029 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: pGimByMQxEZz6Gp9nslsFJhk8+VZiRPdLBAFaz3UIAdQLD5eWUK2KdO5VP5fRvwL xgdF0G4jdZ7uZn/654azy2alHZL2D2kVFBGBn2HgtLmxKN709rxF1b6MeDCheWJO el/q6Ukg0exNSJmrZ83cVsi8WAxHfg3kaDr+467IC3gBb8n2MpXAVSifaOMxSMh4 RKYnXahKSPNAKPIIR7YYpMwcSc2iPn7aQodXheoR6bMmqWU21Qo3UNmCupGeFHJ/ t+jJCxYtP12+BBrmmd+lbzLsn/BD3SkteryCgrAyqPQ+zoTtdpcMTLjrpdFGXyjW eZSjbJxrF+0LTL91W80H8ZFTMa39KtSg2jT5RBD+7xrHLTwTRrkWmQaDvIQxhSoB VmfpSTsGw5myo11kI9LpFna8WID+FtutmEMtfdklIBzOqO3wIdGut4PszdTx8Wob j6zfjEX+5oHZ1yuux5xkJo62VIxRcJT92KH50bsqWaNTfS16oFK5thIJYZqupew8 MO8p9uZe2f8DPwz7F/SwCeRr5ahQo5jxclujCp+xItZgDmKUE1TI4+ndthtiw/cs Gu+efiDbFXauxQjshdc9nxUFj3Mggsvokux7+NMIYFL3AlP7mqu9thQgifbcVaJC SrcP0rzZc+nSiJuH0WWYO+9Df/LmLV1iqRNzNxhPOvYzkavDDZ0cZybJBoesxffW hjpeHAaofxxph3yc509yl30wdtq44tG07ETkE37f0FUGURK7mKoSNLCiL8fQKwSB 5ouLr6JgTvdW+kdD0jhooKMX0YdeWtHrFb4K+mziP8olcUksLBRuJHzXp/ucdofE lO106A4ogJadasIAy+VML9lpF0fbsXdYenV4C2kZORWJhVuavCAEPPUBdvwXyXJg tn5V+4+9tXGJOt0iDXK0wkzSMMi7R8jGh/Vh4UXMp9AnDFEza4mTSAhf6nH7Pavw UbWhL8KLTL2SWE0tF5NnUJKErjkj3D/K1s8w05U+kcZrqsm4dcbmQ9QvNkqUKoPC q3w9wY713H9/7aP9KLVkGxL+bM1wuZ6v50f5uj0o74YA48s1YwFbmigW/uMWgmMt 4yfWExahu4m1bLZFqmlFqob5ysfXCiwflU7fstdEWJjlwqDXuIT6uHw0 Extension name: 127c6q9 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/9C0C4EB31C69A029

http://decryptor.top/9C0C4EB31C69A029

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • suricata: ET MALWARE Known Sinkhole Response Header

    suricata: ET MALWARE Known Sinkhole Response Header

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 16 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 28 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies system certificate store 2 TTPs 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bf091130fc783c47357403716f5c9c217b5ade94f6385df4402e86135ffb8b38.bin.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\bf091130fc783c47357403716f5c9c217b5ade94f6385df4402e86135ffb8b38.bin.sample.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4000
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailures
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3920
      • C:\Windows\SysWOW64\vssadmin.exe
        vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:2352
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1868

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Deletion

2
T1107

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Impact

Inhibit System Recovery

2
T1490

Defacement

1
T1491

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2352-120-0x0000000000000000-mapping.dmp
  • memory/3920-119-0x0000000000000000-mapping.dmp
  • memory/4000-116-0x0000000000F10000-0x0000000000F33000-memory.dmp
    Filesize

    140KB

  • memory/4000-117-0x0000000002F40000-0x0000000002F41000-memory.dmp
    Filesize

    4KB

  • memory/4000-118-0x0000000002F50000-0x0000000002F56000-memory.dmp
    Filesize

    24KB

  • memory/4000-115-0x0000000000F10000-0x0000000000F33000-memory.dmp
    Filesize

    140KB