Analysis

  • max time kernel
    141s
  • max time network
    112s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    17-06-2021 04:59

General

  • Target

    94379bb2c305a5754d60ae3d27daf5f7f4758ed3dad21ee1969640fd9e84e83f.exe

  • Size

    122KB

  • MD5

    b7ba5484a95ceec8374f49c21212853c

  • SHA1

    a942aec58910ad72eff293d926fe9943397eb1a7

  • SHA256

    94379bb2c305a5754d60ae3d27daf5f7f4758ed3dad21ee1969640fd9e84e83f

  • SHA512

    7b2d4c76116159f800af82c6aaf9d3e31174d3f5bb98ecdfa4c6b6e0407aeed724da58e0b5d13cd3ea4765966834d56579a5835c96cadc389fc64da54b89b362

Malware Config

Extracted

Path

C:\7ikrct0-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 7ikrct0. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/AB76DD6EB5F34E1C 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/AB76DD6EB5F34E1C Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: LiuFHo/uFftVIcsstLjYTRn5uWgsemJfh+IOm5xEZbUY9XC0Q4kP+4YyftwaBMQw uIaxSwqF3Ix2OObL1Wq1XzL4Crk6M2GcBxlarVL0gbGohEeS+LYL0V49TO3aAi9D 2xsTvY1Q5zA83NLDB8I6IqPqF7u9wegPV/qxCHGu6bYQjnzkL97fEsb2kXgmfIAi 67h47Fwfeqm81d5v6gPfWcZnrKtZ8L4ArbUHPzh1XW4iMdJq+FFfpTV3jAqj7vTD rMIPEYpDgpSjXZ80uv7m368zTcvKniojm1Vx7Qa2pjbcoQQXvp8bxhFJaCsOlV50 lTStLXee2Ts5q0kZGoeebldN6HpNkGLA/Jm52yJBsNuST45IDuJ4muBuPsG/aSAU 4QUo0mB874k1nN8IzqEf8BXm0U5l/0ZH1cqQepYrGSx0YGZOAQuVVvtc7NTxos13 UwkjdaxZrdKXoJk52CYTBqsmDle2oDXu9N5q1CQjWynRcrWWIOFwZL9ymWnu14Tg gfUIiTZjgdupBggcRsSocFZOVyoSzDuGmYR3p/EqaNnHmg1np4N7OsY8b+OFTRT8 Uz6L6aOuFrs4Smf4LX3Y+rKAfefMOlJ4KItt1jCktSFlTHRvuiv1rXYtI8J3pJQF W3dY27Y43At7c8YCOfU5GUEHWSYU+yahFx5wLpY0ddiy7XSKHQEsHGmkb9Z/Ymj+ OZPTgoae6VZ4pV3RcpCsh3C7JNHpBmltF/EzgMeiwsyqpKzWKgVR7iTgkat2J9UB yikMVbrJ/RIk7x4MO6FpJbHuc5CAxsHlUZX4SYj0kkfsdwUE8SNJ6pY8QNIe4vCM 7tgoIBPQ+8QlvnnOqAsWAF4o6I4s/PLJUmHkxoMEDi9A4X2k2CPU7A3LPWeh50+/ +3zgKlWr2tWuqJffVkMXL3LJkeU70GI88vrHKo3BBjAapx+nLmUDttwV57eEn1yV uDi5kGD7KMG/dwUbQF5ZdbzuIqIZqRxUdV5d3KhTY3xdWLDCbcDTaI7EzG3/hUck 7ffF6VomIKE00HEsYlZo8o6yJNpL5sHy9s78lkkGf7wft/C8XNpBMsoo+nZaRDiG zoj77cdY/+CKpti1eDMqE9j4FZEZPBTSf7UIyN/hHgPeCBcV4LW8w3T5EuRnoNJj 5ye1t8erGXf15ECyvBarUNGzzvZN8vMph7LIC/dvy7oD4TBPna2bLyHrpzaRCI0f 1brIO3dQaNDck+bHaDdOwEJyd3IKyPN5o7CPzmjD3dKfp7NOXkZlkKT3+cLKBelD hClcRYPDbwc= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/AB76DD6EB5F34E1C

http://decoder.re/AB76DD6EB5F34E1C

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 13 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 19 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\94379bb2c305a5754d60ae3d27daf5f7f4758ed3dad21ee1969640fd9e84e83f.exe
    "C:\Users\Admin\AppData\Local\Temp\94379bb2c305a5754d60ae3d27daf5f7f4758ed3dad21ee1969640fd9e84e83f.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:500
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes
      2⤵
        PID:3564
    • C:\Windows\system32\wbem\unsecapp.exe
      C:\Windows\system32\wbem\unsecapp.exe -Embedding
      1⤵
        PID:4060
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2108

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3564-114-0x0000000000000000-mapping.dmp