Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    17-06-2021 04:39

General

  • Target

    9df39b3b2b0ed8ed469d028cc4269655d6b70aef8b22a308f34e1929e4b00992.exe

  • Size

    122KB

  • MD5

    201cc0e5afe6984f23ff5b36964588ae

  • SHA1

    0d7d093a29470e40a6c15aa75cd7607fff480cb6

  • SHA256

    9df39b3b2b0ed8ed469d028cc4269655d6b70aef8b22a308f34e1929e4b00992

  • SHA512

    fbb9f80f58f7c1fef8807da4a6e5c40aae75def7e8d2cd3b82f8283def4621d148b4993ff736d40cac7978857e1c80716f447aee2622d6383acbba4563d4079e

Malware Config

Extracted

Path

C:\gkva167c7h-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension gkva167c7h. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E0C3F14358F23DFB 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/E0C3F14358F23DFB Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: TqbbI89fUb2kiCOHAIEpK1jo1vdp44fccnSyj1S67Tt9kTT/Tc1neeERhjmSuxi1 bD06iAm/TdD3P2mgx1L3PN0tQ2YKG6wAWv1DUEolWDUDizRtsQYjAmZAUw/S3aNV PvvupfAqnQ5Hm90/wFdiRXHSilj+LhEfYDuxI0I3JZs3KCKxE5D2lI1eY/g8HWlN P6/cpWXSKWQAc1xlSPOhfFTWI3OZBGOfOnXhA6/ExIuEGIS8kMYp4Szh5muyid5L 1RG7b+ehe33ul317/+bGC86cV5anqxCf1lmPel5onSft2RIk+DpPsvW4tyey90vj /Oi+S1rwGy+vP3gMrZGp8aKpzKl1vAemmfEsz9y3kIbcV3uw/7Q/qPDC5vIkDJks Qu/3o+MuCBd/aNY7NmSrvMIDrjv16svGajgTAlz1HCiUdriHx2Rbv/NpAxeE2RZ0 ACZTcnNx80MKBvA0Oz3tiLrACzIvZdxW5w2I53VmsPPUhTv3eC7FGN1Qkgtn1yAc z5PY45CmKoyVyfU3Mqm7TP4ZwWKd6m4pWWPK/iMg6bZ60CmYgM6+rEtPZpJaBsOe 8/3Eg3AbgERDerXKGaHdfNqm87Iv3ZwAIxG5g3C3nQ+dV5IA5aaaBwI/31tgE62S eky7KccjcUwbsYae+1DiiEewokI4Kl11nauvavC800HW6m7gAw4MWfpIryBSL2GH oaoLk6L4HQguW+8LV2ytjdAXLBjaxBtaFDYdyUhJzBm3y2yNvy+Kj8BaOzByFBYM gOQoLamkHUquxF/XpRjMl32vwwu+mPlxYl6i7IYWBSlpY3SpDEsB4WxK6Py04uwe 9zDykTTWOR3j9x0yyD9KzU6gNb6jq64Z5RiOrYpUQUaSTcKZQmyPwaE3XBprRmUK LDxIFZ6NvxgHLN3UPbUGQBPBuAQOhCnjL3NbnAeN0EflKVfqRC7ohvxt+uztzLsm TEPjiHRlkBnQWm9QzNa/v/ErVk+9ri1gMzFCbFjtPxFDHY9lBWNuz1x20PTBRnkJ NCVQn9cvyiFpSuftIl1YkHODEkVkPHClGrOLTb6zqFfA93j64f2pkg0wNvmjKGMg FaEH7NATuRfA5AwycNoZvJpijnTN6Deo/xUhbKxzhy7dzb/zvGZZix4KC7Rg9ZK1 dpjAFOlLkUu7x08ag/5dOXgKhn9+qQkSFTWCHCH6cpiuasaNu1yewFVeARoBcTCZ IiPczTTF51/OaqtUyKCDwFHot+GKtc/LmT96cSiIaClIqz76zkZ3hgh1TLMAq+0H oS53xKESNZ83TqsJDPk= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E0C3F14358F23DFB

http://decoder.re/E0C3F14358F23DFB

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 9 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 32 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9df39b3b2b0ed8ed469d028cc4269655d6b70aef8b22a308f34e1929e4b00992.exe
    "C:\Users\Admin\AppData\Local\Temp\9df39b3b2b0ed8ed469d028cc4269655d6b70aef8b22a308f34e1929e4b00992.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2752
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes
      2⤵
        PID:192
    • C:\Windows\system32\wbem\unsecapp.exe
      C:\Windows\system32\wbem\unsecapp.exe -Embedding
      1⤵
        PID:1128
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2696

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/192-114-0x0000000000000000-mapping.dmp