Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    20-07-2020 18:46

General

  • Target

    fcb9ba05f921f7af41dba56b278c39715a8631c27048c70d098574e7ec20db22.bin.exe

  • Size

    166KB

  • MD5

    9c21e23a91e0488d8df5e65b5d29a2fe

  • SHA1

    f032814f2e072178a0c20d7500c2e1e4352aca39

  • SHA256

    fcb9ba05f921f7af41dba56b278c39715a8631c27048c70d098574e7ec20db22

  • SHA512

    6a9008181203b1d02e62256c62d41e6788caf16b60977ff796bff8b4c42efc815b092082ee99d92d459c54f3b6e440ecfa16d5bfff9a63aa099f48ba20fc53b1

Malware Config

Extracted

Path

C:\06fp30-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 06fp30. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/5755C63FBF55DAB7 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/5755C63FBF55DAB7 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: LOgY9TUhPIdz1pMOTQK0nw1wn145t+TlalqSEvnAa7AiPkS5yGTLLCPp1ECioW1o OBkXTAX655iSngyUEdkaV+7UgEHkL7aBza7wwGOl+ue5lU1veRITpvMNQlo1RNds tyFrX1U71+O4Lyr4vShHLi7mx/vMZMXNaH3htQ6/cyRHpfjLec5C5O/UkkZDe0V8 NHbJjlmSdXK1/l9/c8GreNK1IUBbJnNVexXfkdWicbabt9hbRdqUoz75xEQ2TOyV 9gzX0ye61foBIFbSQUDqlqqkHqxT6+Msg6uMsGQn0hEoDyYcFMyvXRuvfRq55Cwm vJJjTMm/e5Bg13zCGnMGeKwZO4869u4K+snIDb11KBA8aD8zzl3Am7qZs9PP+U7K kxmSncrX2aS0zZGVMJNM5Q5p11ZlL1Pch+OzYLbVaDwSmnsmAGQEbBTidOMPys1x rNUnxJMaaVIi5AxwVKhuT8D9IrEQYI/4LmVSKfV/RxCwOnmTAEI5xgF0INphUaT+ gw9j+LIYp6jk2LJIsHpol3NrhaqgUhUlzrPyVuBuaMJ6ZCLmAgphr9DTDWJgMOIn MDZdZDlWMmAtizfrXgbv/fQA6EEmS5FCnz1w1hSAY0aiNo/MBQMK4RI9x6tce+2h ntOdvuyoJXtFpUOHVQ9i8tV1gmMddKOGrBKQj9NKm9mVmxOXVHWVASyLuNUPVdvv WR1FAQLYUsM4/A5w+EQ5UcTK7TZ1sgw19pfRwWtm8f7tN820crCCUNJbEN8hdvpy jEnLplzvyxl8DDMu+n6tRRdcAbay3pM+3BRxVAGFZtR2JMx9Lui6jAtpgntHmEDD 8HTPNhSQFQ7AV0ZlQeDHUyYUPuQ9OgF4oReMP2zTPw19lRLOy9OEsYnETTydZCmD AXzlaJy6UwAthCIqEkiQQEp8JgTgBeccmWGytOF2kIEMmwVSL20FLRyzTSLRHcBb /DP3+halRaIOJw2ck/DyS/oqDkDNkedp0RXpocSKSarmRf/aAeAHYz6+9noS73ZS Gt6K0PlTzq/4OvLYV/c1FGfHdn0RIEqTJ53/Zj54Ggwq3U+dHn8C+LR8wGQ6PHVB P2W8QMUsS1N8nXeTfkddNJ+LqsIG3v7UtnHefNQ+jbrEbQ2Ee27ijlxT9WmP1fKl 3+qcZ3S4jeyXzttoAGTIZ8/lXOXQjkp/hZ9RImA0WqD/MYZKt19ss9Ijnxl/sLUQ r9N5olUCFHqxICD436QgY8gYTE+bjdOuKmokhpAz6fa3bS1Mz9hkcMbN7WNjneDq osIPLJGdEkZc+5fH5fSAIA== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/5755C63FBF55DAB7

http://decryptor.cc/5755C63FBF55DAB7

Signatures

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Enumerates connected drives 3 TTPs
  • Modifies service 2 TTPs 5 IoCs
  • Drops file in Program Files directory 33 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

Processes

  • C:\Users\Admin\AppData\Local\Temp\fcb9ba05f921f7af41dba56b278c39715a8631c27048c70d098574e7ec20db22.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\fcb9ba05f921f7af41dba56b278c39715a8631c27048c70d098574e7ec20db22.bin.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • Adds Run key to start application
    • Sets desktop wallpaper using registry
    • Suspicious behavior: EnumeratesProcesses
    • Drops file in Program Files directory
    • Modifies system certificate store
    PID:4048
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: EnumeratesProcesses
      PID:3832
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:3868
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      • Modifies service
      PID:580

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3832-0-0x0000000000000000-mapping.dmp