Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    03-05-2021 17:05

General

  • Target

    c647b2da_by_Libranalysis.exe

  • Size

    116KB

  • MD5

    c647b2da83ef8e1a790d1e0e25898780

  • SHA1

    02871c02e581ad345f1c438b6c8c730cf2d2f534

  • SHA256

    6c5ddbe058da35b2731fe10234520a6bb78604f860ed4188a1bd07e62fe4ec11

  • SHA512

    f169ebc4ffbb3d0cf8f526e0cde89706b4521086ccb0f7653cd881b595aae2727891e8ea3eb6bace263d704b0ef9a0151094c03b7c1800cb5d4e54eaaf3453e7

Malware Config

Extracted

Path

C:\y982167n3u-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension y982167n3u. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/CC3928DD1B3CFA16 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/CC3928DD1B3CFA16 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: mHU0xSpZYZzrUUXXYrieRZooR5395Bf+A4wEfPP6W7fzgYBo37FRYrQdIF2b/x+1 24Ph8lULuo59DnAZtpXAFgVcI+pVR7/pXj0r3uBrirXLk9sSPZ98geW3nsdiIz0G DwXZWM42dpyDF6Ys7bZORkjFsObk/eSYsaX7sCCKoBwB5mR+t8SUmypYnwbgsOQS KrfH4xrF3sVo19pi+Jxb4RCH4sf0irs+FxQz4EVT9hj1Gh/ZLXWm+CzPC/WKpLoE niNpQj+xrqqiN6KH7/IOv0TVmue1Kdf7toRrzkhwZTK7QidO1D6nkatlMVKZT6iP O1BmdilVUdEb/wtP30J4alMdc9wGlBAAlgaNULEnl+kWlUEo+0zAXCwyzVcPXv08 UZaLsUACMUReSqFzeFOYClWtJ6V8rK3JafvUR8bFf1yvOHhGq+KjPTJgVSoSUOh1 BsTWIZYOmjgCtr0Bv6QOwsgz/qDCbwjPUpGAL1+uuaJKY4lu6Rh+aXACXGiwHbhm MCz3gew9dvjmK+Z2vIQ0d2YDBTe3btKgw+lPfvSCc5EpgwcCiKEQ71MvAK275GJO BDQ9Kbb4dwio+fxQt/LUVr2yvZN1gMsWiq9zDsH3SJPaY6NHi8a26ugTYlIoXbId rGU0bzMkm+eoEQwgvuF0WlSCMLddvYcBG81Gv8OPrmH2KAWDrcv7SDe+1/RcRKzg rYz1mE3vZrnU9S5fZ4KYiDgkHo3XbpxMRhN8eguKh1FjLnrKSc8GI8qFxJiphMhO Ek3Yg/k//Vxd6/ZIay+RORJwbN/6NvD2hj/YmGx+tEpde7Zc10OjvB10EPgPXNdU vQusEtSe3XR49dI6xdeg6aezJbVQikhyiKVvL8HHw6tUbBooj8jcg28c8fl+FGt0 A0x63ZoTZgDb4lseXAFTdl2YRAz4Jp7BAiXy1DgkT8HjgSavro3RjyvslaHq380k 30HNg8pI/FTsndXMypfUDf25GvaPKOjHRJkCDlL11YLd+726F9s0M74cDq/hDtxe novjhExesarkhn5oJX+hmL/Zq2RfRE+brJ1g1o/UgnPg8A7VnxVqPBqLXX6P8rYx Hi25OMTJWA/adKgE3U2WywtBdLS04T2tcOUQh/xDl8u/uVNu4l+tqgK71u5QWAlT aweqcsAVAUOPN1JUiB/PPMPulXHBJ3DRFhxFuXuCNyMc8j7InRKQPnallfW26Pgk e5NZ7avz39AuWBrFFUmc1Y+rQYLlecEfL2V1HZz+WmjWCKRI/9hg8+6y4izIkx0x Vi7ia3U88/snhK+U4OwHs3BeSEou/7TI ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/CC3928DD1B3CFA16

http://decoder.re/CC3928DD1B3CFA16

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 33 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c647b2da_by_Libranalysis.exe
    "C:\Users\Admin\AppData\Local\Temp\c647b2da_by_Libranalysis.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1456
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:3192
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2104

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads