Analysis

  • max time kernel
    145s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    17-06-2021 04:58

General

  • Target

    3b0cf9bc480a7fc4a560ab26cd35a72313b1fa49bf6ef208c434a32b3f1588c4.exe

  • Size

    122KB

  • MD5

    c975edf27d1683d844191ad565c63bf8

  • SHA1

    f79f406e7a73b0578836fb6e182da96db1766e1f

  • SHA256

    3b0cf9bc480a7fc4a560ab26cd35a72313b1fa49bf6ef208c434a32b3f1588c4

  • SHA512

    cba6f681aaea9555bae1e65c8e556b20de49b9ba96d4f6f08afd8b4aedaa12f2083294a0e8bcc6921daead6d73d8044cbc3dd356c9b4e959e5f0a805e6864a04

Malware Config

Extracted

Path

C:\ic4nx-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension ic4nx. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/C5AD8C3C86A85908 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/C5AD8C3C86A85908 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 1RC6e6+BBeiTsvtj9OpCCgQ7kzXphOHiYyb+uG2hcJSRWPtJmTCsD2UTuLOrWfKA 6WqCHM9+VRwZww5EFHzd0ivPnAYRUah5aAlNGI/mLVVywDv3Syf+Wgm2kB2GF/L/ lFqRPIG4VOsytM6B4yJ8ANateUp1NdI2Y5EvFrWT98tpLjhrDLxfdM0SzhYA5WES g1+VlXA4uMNv7/lCOko0wKXKQmkm/TMFRgz+tj6LIn2Is16Vn4cmbKYitJVOYEde y8KHE9edocUOMPcg/PXHD/bqw6Gug6Q60OqBdNI6wf/W535U16iynOlp4IuTsRb9 a7fVVTAP67vNocch4zF9xOVRzQIRA2kQlE+LSvuT7ruOW1SJTLlhGD2NhSC7R8h9 2kWa7Q347INjccF0TGD9LtrxrltX7jWG0dmg2izf2qWN2UComNQLDjv+utSp7gmM vKSPGhrr6w7gTo5FlbQdkdD/AVYuMrPQejxBqiLyAs3YL5BB4sX8aXTjkp1BXt5g NIVDzoUXWXarrxadIQzr2QaO0LIUp8a9sWraYYPwXDVYeCRjSAjHq04PxcUTL02W Mrb1VD8RTZYHMGnv3nhUP6FtUfHdtd5x1EBDjhMys+75mNHLaSEzGD0y9ItBuBgp UvjZsR9u2bEG7u2Ng1d+Rz8cx7qumiMfa6o4RJ1uQFrTCq67fWTsFiipLruhWUvB bksBTI/nNcfrWg09TP1qAUXQrdud+ec2nIvq8VBJDNCTr2P6jeIFq4iho+xZsfpE /OpmpmCMnFINkgrp865OsN7o1h5szw/2OTn199/q6FNJuaCwQS0GjrEF4/QT4lbN +aiHX8sV9hs49f2MGW5mQ0qoCG7699Tw5uIGTIzUC5NKdK3GKAP87VZiVYqEh+Nj bUyCTx4vvQkTtJn0WjN9z/gvbvPLBms/rlvgz8u1kwdi5XVupvV5RWnQlyGjvpg1 FgdC2Uh+EOCtR1vX4LNZeNeXwpQWsTUxOaqlYaggdDYFy+JFkr9T0H7nIPkE+BNe Cf8uWmzQR+tPVCTgqFzx7zt4dyJQoGgCO5BWbEzY0v0Jde+7FegZWx4c6dz/gGJ7 EvA2Rrku++zNBfQlmTb+O34UoDKF9Upg5V320gwGimuy55ShdGVx+6EJWF/IsF4C Ps/kpgpY677SZMl2rn/xDki7LxAz+AaWfE+hBulIZgd+T1RguYxfZlutujWd2stQ jUlssJ3BAnXRngYLOIZ00frkYfbWPzBHpadAc1i+tnrSG+mCloDk4TSoJbatfBMF sb+GFTUBw0SnWMpc8dux+r3T3VI= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/C5AD8C3C86A85908

http://decoder.re/C5AD8C3C86A85908

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 6 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 44 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3b0cf9bc480a7fc4a560ab26cd35a72313b1fa49bf6ef208c434a32b3f1588c4.exe
    "C:\Users\Admin\AppData\Local\Temp\3b0cf9bc480a7fc4a560ab26cd35a72313b1fa49bf6ef208c434a32b3f1588c4.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes
      2⤵
        PID:796
    • C:\Windows\system32\wbem\unsecapp.exe
      C:\Windows\system32\wbem\unsecapp.exe -Embedding
      1⤵
        PID:1624
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1060

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/796-61-0x0000000000000000-mapping.dmp
      • memory/1652-60-0x00000000754F1000-0x00000000754F3000-memory.dmp
        Filesize

        8KB