Resubmissions

14-09-2021 08:47

210914-kqa7maadcr 10

10-09-2021 11:25

210910-njbrcsaac3 10

Analysis

  • max time kernel
    1614s
  • max time network
    1802s
  • platform
    windows7_x64
  • resource
    win7-en
  • submitted
    14-09-2021 08:47

General

  • Target

    7d7f255e2090de48ab0112a63af0d195aa7956b3dc3ae94fab5fe65609212caf.bin.sample.exe

  • Size

    164KB

  • MD5

    d916994d65953ddf92ebd9aa1318e04d

  • SHA1

    d34bb4c2728d510009250d5167f126a3527a9354

  • SHA256

    7d7f255e2090de48ab0112a63af0d195aa7956b3dc3ae94fab5fe65609212caf

  • SHA512

    1487c176bbb5beb3b72bbe7054ce649a7ec069e617c68459853ee618b625b45437f813a6689a215e49255020f6d1e65f58ade48024bc25aa8276da491790eb70

Malware Config

Extracted

Path

C:\4u18g6_Wannadie.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension 4u18g6. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/9529029BCB3E8AF0 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/9529029BCB3E8AF0 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 34hBLyPozKXV5ckUQHFMvOqisF2i5bkrR2Zk2IrkON8T8e59xiPyFI3EL59TzJd2 XvWhDtByMK/mlaE1ni98oD+1HGqQsAsCgR8kS9jPANQJgPMt65pBclBNouO5dtVp USY+KI2g+KG+Jtkyg8u84D8XMhEma6zJP7x1KZMzhQJh0QaHUCu8xyOHJirUP7LG rRHbpadzbHXwQVE1csrMS8B9lnrR7aB02xHt6eITBLnVPCAtwlHCkVKwAwALdMPQ JR13h9FXQ5Tlg/3UlXJoLvmeD2x6wTSKcvkryuxHnJUnpSi+7pUkDpEmKi43y++9 0SfMdXaTfagpEq/MdXPjmYMDLDDI6OcmHxIL/+l1N8DZNev0no7zLlDTMiQ+zmb9 Smb3RRrdzE/Mh5/+08RWhRZFcEbISN9hEyWnb8uTa7uoDVjJrIC4e7lUac88waNv wAbs+KbZIJbQLOaL8ZAdEBZRP8CoDLvLZMSGeIThz42JnqZ/I/Dp9OMATy1e83cM NWX3O6xvocSCm7C2UOYZPddO7VyA9eutNzScfIpnlm6rSWFBOKJk5kiYnZkPI8Ji /RWPtUHnYb9RptrA1uZmfkbg/F2zMBIRyRGIVC2c4ueCf4vk6r8qgSpn5FhnQ4e5 zthy7E1g4xFuIAjB4daPHHuP20wNhvRo3kHE4ZfCqP4JQ1pO8r/vHilvgJI1SDYh cAc67sLg3s1a1CaM8D/WgDg3OoBEMKfNVTMFKMw3R5ZHm6ObCytSGJiztwYMOCHp AF/5zbTSugi7rKiRsDqoyTNJi4pWKAbe3/OalkeEJTokfOSTyWg1eGxUBM2YFJWL R2o49a/ve/SeeWueFdcHDP7FEe4+JmqWv7Gs85L6/PtkxF8VQ1qrtu3NFZ/N7p3Z wACNMMHpT6wmegF/DRj7wtbkZWQziwEimqF6RWqYBNFt8qBIE4aeMD4fDs36bkmn ZqPHjoHIsPVIaoxvb2PwzwmuRaWvKtNkKIej5cWnXL3E4SEVB+BecYcEXBm9JjsQ leJsTKDXN8g5BMFgKp+tuwdsPPCDXtng7SY1Q6dEQp+84F8mzvWoJsZ+qGTlFMMh w0Yp1XKolVLt2/wTRzjrt1Ug0mjQNI8r9pUbtic/fBGJTKn+XA9lNBk7i3Ig8f6d Iq2H8fRAomPAOv0D Extension name: 4u18g6 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/9529029BCB3E8AF0

http://decryptor.top/9529029BCB3E8AF0

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • suricata: ET MALWARE Known Sinkhole Response Header

    suricata: ET MALWARE Known Sinkhole Response Header

  • Modifies extensions of user files 6 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 17 IoCs
  • Drops file in Windows directory 64 IoCs
  • Modifies system certificate store 2 TTPs 16 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d7f255e2090de48ab0112a63af0d195aa7956b3dc3ae94fab5fe65609212caf.bin.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\7d7f255e2090de48ab0112a63af0d195aa7956b3dc3ae94fab5fe65609212caf.bin.sample.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1584
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1084
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2044

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1584-53-0x0000000000000000-mapping.dmp
    • memory/1584-54-0x000007FEFBF31000-0x000007FEFBF33000-memory.dmp
      Filesize

      8KB

    • memory/1584-55-0x000007FEF3220000-0x000007FEF3D7D000-memory.dmp
      Filesize

      11.4MB

    • memory/1584-56-0x00000000025C0000-0x00000000025C2000-memory.dmp
      Filesize

      8KB

    • memory/1584-57-0x00000000025C2000-0x00000000025C4000-memory.dmp
      Filesize

      8KB

    • memory/1584-58-0x00000000025C4000-0x00000000025C7000-memory.dmp
      Filesize

      12KB

    • memory/1584-59-0x00000000025CB000-0x00000000025EA000-memory.dmp
      Filesize

      124KB

    • memory/1996-52-0x00000000761B1000-0x00000000761B3000-memory.dmp
      Filesize

      8KB