Analysis

  • max time kernel
    119s
  • resource
    win7v191014
  • submitted
    02-01-2020 18:50

General

  • Target

    fast_gas.exe

  • Sample

    200102-xjawzexxnn

  • SHA256

    f4afe7132798deb7f231018b513af2284ed549d3e14b46e8b1190b4b9c1b5f18

Malware Config

Extracted

Language
ps1
Source

Extracted

Path

C:\05t575okud-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension 05t575okud. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/03460156E7C74522 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/03460156E7C74522 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 7HG4i6awJsjXyaFrTJq2NdShf0LZUw9fwkxSjqTOyo0HnRx2S4BvCSxtbZH0De4a 1Bckmyf6M/xFXHhsPf6yreLX5H927crfTfJ/Yqi4wpcg6rWHNhiXSW2EO7dbEk7+ 6VYaD8YQdwl1qpiG9bdr07+aa2thLOWWxbkH3dmrSvIXymcgGChQHl5nwNH+ts69 hqLWYx2cyUAmWTssfjXSV+VjXKp1QRNP1yvbVQ2yOK4iL0e1NF5bKfQd53aSHVEE snr+ZpdMDQdjZEkcFVeRiq3BdYlg2geVNj1tZ6/unZGLOXpAYUIV6Nz7zp73Pujl UJdM4yA4L8qGTrSn11f1VSLZuiN+y+ZJSm/5hZ43Q87xGQAuHQJwPA+HwNuBZNy0 CTTPxR1I8rD2pabCK4QQ1IDq0D8/b/QVlLGsSdWcwU872JWWwk5p0QHjsZuqDfeb M5Iy2b9U1VtI58yrHISqpWLIzFKXfYbNPkB6HOqSRxkhGr2+XzCE9cMFsg7ZOClK Z3G3WhjAfDl/FWXwpaB9N/umiMYyPDnECZbmWRCZtirsdofYPnC6Zfc7UrVXjGxb unnBF7q8/Y5+qhQaE2uxszG/GRtMVnHk4inVK9SDpiQhqaCj6eFf4gUCEJwq/W5I iu0bcnoAs8e8FIaJgo4h9dK0SjAkCNKX4hw5C3jGctI2Yqd5Mmr09lzqRTf2Y3Dx HP0zv7vrB3kLhbFVxJI5E1Ov0iBni9JlIgrGTYNY/jRZGNxhduMh+vfoh+NGXF2s akrmDXo+Honx5tlbRn+oaC1j3OJCHwKh/v3xUM5sLtBwjEWQzpIzZGKhSBalFZEh dDNB36v7HEGtiNjrkpEEhYatZVDkXntjZYuhT9Q5ccAXzR6II/CJWOX+YpPByv13 vjH2sAczwErpO5cmduTXoQMMWz3KsqYKnB2Cue2XY7y1yMu52XhNpKLR62xyYkvg 0eU3UoUG8VCevQvK/iHtdMtWvtDMUTf8ETvDzSMQrvT8zX/PFS2drWsS2wySc3Wy ceZSwIZaA4xxZsnjpB2W87k1DqZHTIcg/MDufD5gVccwN3kXeazwxlfZywKUodY3 +Eo+od2fFhUAXE7eeR9TuqAzdZVQn7R5w2C9xMuYWZ0IlvIJo2+MZxw6s3AyiOJ2 atRQxv/bCWuBmJ1YJiy4E5wtKy8= Extension name: 05t575okud ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/03460156E7C74522

http://decryptor.top/03460156E7C74522

Signatures

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Discovering connected drives 3 TTPs 6 IoCs
  • Drops file in Program Files directory 33 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality

Processes

  • C:\Users\Admin\AppData\Local\Temp\fast_gas.exe
    "C:\Users\Admin\AppData\Local\Temp\fast_gas.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • Drops file in System32 directory
    • Discovering connected drives
    • Drops file in Program Files directory
    PID:1120
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Discovering connected drives
      PID:1236
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:752
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1072

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads