Analysis

  • max time kernel
    150s
  • resource
    win10v191014
  • submitted
    02-01-2020 18:50

General

  • Target

    fast_gas.exe

  • Sample

    200102-xjawzexxnn

  • SHA256

    f4afe7132798deb7f231018b513af2284ed549d3e14b46e8b1190b4b9c1b5f18

Malware Config

Extracted

Language
ps1
Source

Extracted

Path

C:\0w835r1erf-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension 0w835r1erf. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/BCFA73F317FB2A2B 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/BCFA73F317FB2A2B Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 97VTi++bAM59ScVRoTG2YP7y9Qu0D5RxOZWuFGw1hFwNWfxuAa9Ra604D808YpxS zUVbHvY/TO+YDJ5KQ/BVtWRDRvE+w4+SWJcz2tkPOWbPYY7KX/VjOoZHGCK0JGro UTbO3bUdNFtxvj+/VDVTLZ1+fOVUSeBoQbZL2SHoCwc3kfGqnHtggZfrBwAWNz5l +Y7UIT3IX2zi/IV+PjWwlXA1ntj6Oti0/7Epc0T1Up06Z3Ql07I8cfmWw3PCLNjq 7gz99BpW2FFnKVezwyxeNi93PFzUPVSFI3bI7SG2oQmbwZluatGSU6XBKNnwr4bw YCIGV6ROpmMEpwv4eLU0mrjRt9tIlGAth8jfYoP0+xGlMoD+/4wlyO0MPbNnAoV3 b8W9Uxbbd2op6CXvw6gJff5xle1Ro2BvRhargTMkzoWNfrDeb347UCQFadNind5e cHNYOKQ9cS4wk37OwiyT3HXBEPGlNQ4GSeYyWUaNjy6dAW472DlIKshaoBRXwZdQ 7eWh0LoKc5oGA24pp42rWyc5DxvRvqT416SfdlGSz70NblA13j06kyIn6tTjq50X EZPyUbo3BxiMWxJ1K3mGb+XPlg5EMi0lkFzqioYm/JG4/BgcmiGHQARtcWBT13An EEmk308OdoK4TIEzhoV/U0krob2t5+Mrdm5LcASxwJsjl2Vi4vFyDsVVhgbZkIux OigqMGff34b/F4xc7ZKYKFKK6eMWtGyqQSYL16k8IkOTCQgr6luwyhs8oIPh7Wrt MaUmAAsROh4bTcsUvJXHXjhyY4GwgPpYUW/uqBEumBvuK4zq1G6GklKMjFylgyBi v8PrGw089BtISbLkGIoq1JTJdYCtlRcTbxGQhcpdjaRwBBFAe2uYq+FYXUTn/DmW dlWQdY/hPX8LCtEZ/MZLv0DMGCKr6wJvIoxdtUS+Y8nh0U4f6U67yJ3FAj8Yuv39 ZtFlK7AZ4GI+dwy9+LGZKvBGOlXt48p/a6nmvw5mW7kqelEpGmnO8uucq3aCBitj TbVlhqtuQRXLAMPK59c71ttYRtYXMPFZol7DpuNA5hu7PQiOJVQZr99cC6NrWV4h zqun0a38HIqckdt430T9Hc/JDkM350U8xBGkHBf31m57gPsVrkTXUnv3X7bC2vBy V2DtOw== Extension name: 0w835r1erf ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/BCFA73F317FB2A2B

http://decryptor.top/BCFA73F317FB2A2B

Signatures

  • Suspicious use of WriteProcessMemory 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Drops file in Program Files directory 50 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality

  • Discovering connected drives 3 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fast_gas.exe
    "C:\Users\Admin\AppData\Local\Temp\fast_gas.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Drops file in Program Files directory
    • Discovering connected drives
    • Suspicious behavior: EnumeratesProcesses
    PID:4992
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Discovering connected drives
      • Suspicious behavior: EnumeratesProcesses
      PID:5068
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:352
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4568

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads