Resubmissions

08-04-2021 16:44

210408-x9mbf5nn3j 10

19-03-2021 21:18

210319-w6g11wc13j 10

Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    19-03-2021 21:18

General

  • Target

    6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe

  • Size

    116KB

  • MD5

    c647b2da83ef8e1a790d1e0e25898780

  • SHA1

    02871c02e581ad345f1c438b6c8c730cf2d2f534

  • SHA256

    6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11

  • SHA512

    f169ebc4ffbb3d0cf8f526e0cde89706b4521086ccb0f7653cd881b595aae2727891e8ea3eb6bace263d704b0ef9a0151094c03b7c1800cb5d4e54eaaf3453e7

Malware Config

Extracted

Path

C:\i1vr96my-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension i1vr96my. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/EE5D9956A4CCE8B7 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/EE5D9956A4CCE8B7 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: lEARoEJ6LRI7eEUg7deaemNdu5CLCpT62HbaJK0pMoJVtuiZkBkG4jwPE6gH9V9F TPNKwYxcaZle6ai+VyrSJvhZoCW/oUMevb82C9NaUIE94Njr/t74P1ZG8F2xelxa 8pTNiupkqN0BKHzbmPgDaQVp9nXYPefxfavaWNiN8e7aeTJPp4wrB8j5i7tfP7tG mx4ahJ2McaxKiz9epGXFOf55eTFpUFX3sj6oy6jgLBGKmBGDi1lluspB0LwB3PZL HA2lqIsL9yRB+WPiRMeBrsbSKel0acDwfvbwm+uLv+jrYvXthjC1ihyqh6/onUj8 6fH8TqVRTUhuigeuVYN4xutz0PzIyw0e6cgTxphj75TCJKdm4QFNmNQRC4td9iSW w0iQtDKvlV9ej3QRfYOPWpgCuSiThAa1s11h5HLk9CwOo5RmrkV/nfVLt6+CoNTK WFBMWk9KOfrIoIZK/EIu3QL3kH0QwrwdfDPsdNM39ioz7rBjuxJNQiJlU0s8cY23 gQ1pCjyW9+kjFETJesFfjv5Rh+/4iALpEHKBvzHpRNCzQNvu3VoVIK298dTmwz0K sKYnOBk1SDvJzpTn7ple5740NtBgVQdl70+ByrJkVGXaczhp6hVi5qwHyIB9M0rH +yzuXgYHX5L3fj4Qz9dTg98+QpXvTY9Z+wCLONO1BdKzTuMg60CnLPz0HHkaDxWP +bRdMi9En7Ogd1a9c+StR1UQAJdbM5a3aW0dYUsvf6Bw+Wls/4hdd+LQevii4JH9 nXKSLnNnBGT5M5erxrxZPJqnfiiOUJndOjp8fvnVlxWZ2NfxQBWwjMJqOAW14ZeL f/Wx1MUcEU4vsApLfBNfcGkNSNkMZCDHjaZY5Drw4Z8ynl8zTOCyeG1TSyXr0ugh 9C0BhrmYiH5MZGhAqTTiPtZIaWuoOnqRSKP1iE495+bWQ04CHjMmnbOO2FTTyJxS +FRYKRloF7ih+9iMhas0O40WGKuf9mSFjWLGRSoNBbeV/OQmqkfHLt4iSuiuRgXY 9Drop24AAsMV4VrlzUUxoDLOa6MAzrbb/hzEgemao27WHB1beV9WIBCIII9/s4Fa zyo6WjUpLvl6odNlbSk33M9z7lLzCM7D08GzsXInah8HJ0VWy3QLdLRCMfs1TRsT Nd347JC85NEARIblbUuwurjftW1H4e3JwTwXpd9AclVjFYAZTANZDnfa+cpA8fUa EtVqaQujCJOBL64EWNf8Z3NGznUdtsrQrEwhMaycWI6tUraHocBfzQI98j4ZfuVw 0R5fS9P5m1GUIy+30N1nXjuJohg= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/EE5D9956A4CCE8B7

http://decoder.re/EE5D9956A4CCE8B7

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 7 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 28 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe
    "C:\Users\Admin\AppData\Local\Temp\6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3116
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:736
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2080

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads