Analysis

  • max time kernel
    1801s
  • max time network
    1700s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-09-2022 17:54

General

  • Target

    RansomwareSamples/REvil_07_04_2021_121KB.exe

  • Size

    120KB

  • MD5

    726d948d365cb9db1dfd84a30203a642

  • SHA1

    78ed4bcf9c0aca8d14b25da2e679a91c48dd6797

  • SHA256

    d74f04f0b948d9586629e06e2a2a21bdf20d678e47058afb637414eb3701c1f6

  • SHA512

    bd17f2b265c30f0d9ddc60e01026f21ad6b6355f68b762b14b3e8882a90de0a20970f77105a2515a7cb4a0d1429f3a70cdf40d4247384592d36da6f2907a690a

  • SSDEEP

    1536:bjxXC9jVwbhEW8z3w1R+KjJLRiOQJo0SoLCdpuOk2ICS4Ang6lUkdq0tK3CmZ6+n:mmV1wKdLoLC/OemUkdq4WCmA0qG9

Malware Config

Extracted

Path

C:\59919f-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 59919f. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] Data leak [+] First of all we have uploaded more then 70 GB archived data from your file server and SQL server Example of data: - Accounting - Finance - Personal Data - Banking data - Confidential files And more other... Our blog: http://dnpscnbaix6nkwvystl3yxglz7nteicqrou3t75tpcc5532cztc46qyd.onion/ Read what happens to those who do not pay. We are ready: - To provide you the evidence of stolen data - To give you universal decrypting tool for all encrypted files. - To delete all the stolen data. [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1060A6E2595018C4 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/1060A6E2595018C4 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: eTzhuM+q2SrOQJi5JiqmJDRNTuRXh1GOO2wTI5qvTtpp6mAdGUhyOFDJk4HDnUF+ To8k2yw7XrGZK9QgSh5j1o4xUHhSOlLg7vxi1cub5/oStGgkMclOGNQoCamfj8DC R1O5VHAeVsPrZ+7orlDtqqgOg9RbjRIBRmAEY810z/CtjiH6Dj0e7MMKIXHJkBu9 6etjLT/QUbuLG5U6jSpIjUGFZBeTnXRe4MborkuCQo1TFLoxHwMoP+u2W9+T6upU /SFVYOUEjHLi2oJ9GeSqRyei8ymrVFv7bnfW3uxEmj81D8apiFCJgWtarlaN4RHr Or/Mk+iviQKlUYoBa/r6C0HPa4B8ELkLaNAngnCafvS3a2yCic+b9SJejmZnlXto 6YQoKvx8HkFzbCTCQx5RiCxfc7erGH0zhFirMUNtlxGcgr+jzNz6qUTxhkTwI7in BEBT0V3NMAH3Sa0L2baiRL9+ep5SAaV0ISyPss8yVlkG1MNirXX5lJ7xXUIjMGx9 j982gJICKKHkDe6N6fiC6tApY9FAWub07NTnumzBWz4u7wM2WxUe9bQFS5FkZr5k IEL2GIoL9ciTuDDGzQDv2t66/YIxVu3oh0wKL/LCgvNNs+Ma1IZKd7s5yEoXDImg TyXwyf1dIinpflR9+MTLTEPuhhkHUwNNn4tqBCJvKMl3jtGD57P/uy1NjM4AVT4O 7So4Hajufbrwl6IgrXEWKzfUrIn8MjSmsbhzkOYooKcLQI3mE5Bh7K1AajpFflBU fHPKxw7ThERdAQNYO1YzWzZkbIv2mJKFWm/el7PhnXuNpAgindtt3yjbJXvaEXNV pefwQsikm3ZhRK4ZiPbLSdwmExoupGmUGwxnoA26e/QD3SVTKSGHFDWZgSMUzMr8 fgMyySpe+2uJny/uChNqRVg++FyHMqa2/vU6m2zyOl6jZl1gOV2N3foj5OsfSVV9 CcqJmBAq76FRJAfNKRE+AyHouzoove+xlGEWbFCQqkbUoel97xMKb4VLat8ffkMK stls6brGH+9FE+Wtpa+yI1v8uK/LBYtCLshds+FyNyZQPWT7hr4Y9FeBDqfOSipu RmiY/S0zsu8OWqJEZkiTifCPVmnedwcxBFb4aZrBjJW+UjCzBRQfNnyDOpL2zKGu Pb94h7QuIbhpuaTZ9jAHJpmuFQoEcxN0jd5ADx8B/IqnKsMK98IgngNvdjpRRS6K vBIoyTcjAmrDOZss5HO2ABjNWc9yrbrlY0YTGz6fj6mGH8wEACvC8QpP2y9Ac+dE IrFyLy78yLUD0Z3dCT8Tgom4sBU= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1060A6E2595018C4

http://decoder.re/1060A6E2595018C4

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 5 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\REvil_07_04_2021_121KB.exe
    "C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\REvil_07_04_2021_121KB.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4840
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2224
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4924

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads