Analysis

  • max time kernel
    62s
  • max time network
    41s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    27-07-2020 07:56

General

  • Target

    3cE8g42z98.exe

  • Size

    213KB

  • MD5

    25a50b573de8f82bf8d5b29386fb94d7

  • SHA1

    f9914b360284b987ab21f56aea9f6153fac23b84

  • SHA256

    8dbef5f7ffa96759bd395938ed385c8cfe991f96402f900f0a571c844c7fb78d

  • SHA512

    33e537f237542dad4c99ffd31f0930de7e932f03a3b6fac8057760a6ec72da2977c211ace603c57c98e2515a14731e8696e9ed06ffd8e71212918f5768e35c99

Malware Config

Extracted

Path

C:\7r57vg2ol-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 7r57vg2ol. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F3E42D37D77A1BEC 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/F3E42D37D77A1BEC Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: YQFml+bBaIsdDwtCE1Q9gYkaXOQVbTg/18DX7l1Fs9upXJDS51HNQpPUkH+WDb7m 94xklHGr03x2Frw6rkjVsSUiis9F1I5p2Fnd0RsJ2VxmbPu8kGTeHcpecuyBcb11 BEIz3iOG+MlnFm8PmwnumbcyTo2Bjv4hHjPIK+IFDrZrM+5Z9z79urvOa0wNsVnC /HuK5We0eoFOMM4kHMVTVJ8FcZTGtMdeq5Nyz+51lRVnti5d8zMAm0iLDB/p7i6d aShhC6BTv8A3smV4G8YTLNRNFHlwjeJ+M70gH1tewXbf0I6izW7/0kYgS/5p7iqb aaQN0dPvOTZ8Y2EXI2vB+08pauje799Ox2TDui+Ev1tRAmGXyFvPlL6s3OLvB2zk xNDKjEE55pPIl9WMY8y6UuzzjCsANfx9ub3I0iH0VvMrX76uiJ4bpzRuZuN+hJ9g dQbWY3qDwm/0xLSO8zzWED83VwVCChl1AKp7H/R5FmECOCEOIm3Wck0b0K6fLBrj 4z97r2u1TOVOu5zAGKmIzwykKzho28OhdvPHuJ7l3IQYIpj7wY4dPpS/TOK9vDOm tbsi/Bufeota9IUFk3lO+oDQMf9Dg8nYe3M29SI2tVLagqsdx2L6itmu/LY8qxAL 963Tothn/jaqVmwVsG7QdeTuxGtzeaSph8BRrFkQ8OetnRLz9CCAmZGjl49/Sx5l 6M7Pt4Cb+IDh5S9AUhmWHTOls7kJleslxRPIfyYqDIJZbcJuPHJ5HoG4Ltx3aq6B vo1aCL1q3HZCq4DDBLEo7LgCD4uVMagwrA5t2Oxz93VWJzZ3ayYa2Hv7Xapmm8g8 PTxeeYUgiOKrklhbpaMJwdsFQvpb3aN8lW+uYvong9YbrX4SSl7GwjSAe/SEuWCp 5/zn4ZObmG9P/KVYUe9Au0VwTvfK7TAYeH/TifMewdStZKpx4PljhucCC6cEyqSj SPjNqnX1yBaoWC6SQ0dl9wwqme7cDKNmfGChBh9cPlY3N+ZrndJyQh5+2GggCmC3 56F6y9SaPig4HMHtMnl9QAwJiDcS2XyvJhDGKpfgLYUWQSa3Q9K4Cdc23wQnxWIs XOMeZqybmeZXbQYiP+/tFP2HE3FqxDUIyFUjFmJzgzgXkTZHQ+OwP/WV3SVn2w3Q qNmZQzM9GF3xV3WyOP8eCUDH9e1YyH7kokQuvq9f7Zxhz1hl54tIcRNeopvNiWXC LnbpjfsLNZJ/pB3eipASi39atGwoQlvJDMrsRmAvz/kD74s1Je6KQNc1vvh+ekGp ZuU7nnZWJQSUvinkwhewbQt2IkmIx6gY32Pyx5mzXH3ZvT5UCD0= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F3E42D37D77A1BEC

http://decryptor.cc/F3E42D37D77A1BEC

Signatures

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Drops file in Program Files directory 29 IoCs
  • Modifies extensions of user files 8 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

Processes

  • C:\Users\Admin\AppData\Local\Temp\3cE8g42z98.exe
    "C:\Users\Admin\AppData\Local\Temp\3cE8g42z98.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Sets desktop wallpaper using registry
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • Drops file in Program Files directory
    • Modifies extensions of user files
    PID:1104
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1328
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1504
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Modifies service
      • Suspicious use of AdjustPrivilegeToken
      PID:1832

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1104-0-0x0000000000D7A000-0x0000000000D7B000-memory.dmp

      Filesize

      4KB

    • memory/1104-1-0x0000000000FF0000-0x0000000001001000-memory.dmp

      Filesize

      68KB

    • memory/1328-2-0x0000000000000000-mapping.dmp