Analysis

  • max time kernel
    75s
  • max time network
    121s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    01-08-2020 09:48

General

  • Target

    bbcaee51155609d365f6bb297d124efea685df0243ec1d4efb5043d9afe5963d.exe

  • Size

    116KB

  • MD5

    90e6ea15ed18005b431e135186d57abf

  • SHA1

    d8e126cd0f5f3f214989c3533fd22c7291c44174

  • SHA256

    bbcaee51155609d365f6bb297d124efea685df0243ec1d4efb5043d9afe5963d

  • SHA512

    91690e64b9d39b2b1c0fb7575d75d632f5fbe1dd6c36b935ea2fde1e7bbbfc0e68ba50d73919f4cb2502d7e2b46fe98a3ddcb217b3cb1da77fc290e86031c60d

Malware Config

Extracted

Path

C:\4j13uu89o-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 4j13uu89o. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/8856FFD5E2C6C8D5 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/8856FFD5E2C6C8D5 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: p8LK7yDEvTWmPQO8JV2scgTjZi8vl8tlwrLJ3KfAl/X2rHn3raB5A+8ty0Zo7zNk tmwgkBtQyF6hAQN1aONUrPj/eTOk81J+zPzcC1iq339Y8Fy2+JtjCBkFc9UkU3qR YwLWkt1VYlYY9vfy7gq5nA/KviU+VhUDB/jT2O84N17dMXOYnNU2xVxoBgwivvw9 2/G5RCR59IbimDrkOfCBZSyNG3ZlDEmVGEmtTEClvhxPZTlzqfUiIAoKNQREjIWp 8yVXifG8rTS6RNb5eGOI39zQGcRz1gZRNHFiIRjeAFhecgzwI6gklzPXzdxds2H/ lEZ3diDxIv6A5hSPa88fQUfxB8zwo5/zPzmWOJ4UCIXA/B+Odas+u1+xnJgOpjI8 7vJFECvJF0XhKCc/vFG1pEcLIccTbPDyjbx6uKUqwdBV7WQVOpI8lnDDNSNmBcwX Lo2atFUe21HgU4wPOfHsUExU/77SAAVDwOJYqiDB4HeGfqwqq/IQRBTXtKWTKTpW vVoM+pBl995fRSiVFmeWyr0rWUl6QXiA03wOKVFn3wo+gdNDtl4ygbFcnATaMC40 vOchCtiCuUMj+M1HUWUR66YYCBfIeNW2A6VsJ263upi1+loE1zdrRVSsaAXbeQg7 fdwBnCcuMEjnHVez4ZC0YDlnmYoj0mW50x/nvP/2+91vmu8oLrkcu7Ss2JBxEdSp pDOda6e93A+6xfcDI8myUg3TKbPLkK9b4ntLXDVOETSCQWaIZEYGwC3oawXpqT1A DUjHBwU6y94Rt+lRM59fKjuOZ+rswQy+pBRkmZ+a87LEri6oUhR+TekawY6mQ0pa AzSukwzRvm6Jh4BW8XvBxTwU1Itpq9hXkGpYnIgAxxYBXHWPEBVNspFRk5YWGPFU nNWoopxv4xb15KMHHhxxDBzpK+OSc6uQLHDxkUvnvE9kQN0d4YDkxU5nWZlwg5CM VX42Df4lmP1GRUOQSE5b8tPhAV0I08AIxumAxEwH2a0kVOE6hq91Ep/AmNBAQTsf oXwVH0I0uOEGaJ2YGIZrpndVOVK/uoDruAIIi3WlrYCM9hvFM2RrAbzPcfoMsXv8 MG3Eq1Pp/5o9mPI9Rw6LutXpRKrARsJqGaxqzzqDN4JsjF9x01694M9FGaz4ObXn uvPi20kNLhTZyq9KOyCfegzsqLu92WdDxNodDm+tw8pbKRizwQgtaRVcZafGF05L 41zGtQtftYixoi1MyFnTJUC6QGkt6HLuJZxRGzDTaqa+8HJnc5T+3EeGSQrfEbzI fQ7XkA+Polyp2rYirEs6CBhE12opTw== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/8856FFD5E2C6C8D5

http://decryptor.cc/8856FFD5E2C6C8D5

Signatures

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Enumerates connected drives 3 TTPs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Drops file in Program Files directory 19 IoCs
  • Modifies extensions of user files 5 IoCs

    Ransomware generally changes the extension on encrypted files.

Processes

  • C:\Users\Admin\AppData\Local\Temp\bbcaee51155609d365f6bb297d124efea685df0243ec1d4efb5043d9afe5963d.exe
    "C:\Users\Admin\AppData\Local\Temp\bbcaee51155609d365f6bb297d124efea685df0243ec1d4efb5043d9afe5963d.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Sets desktop wallpaper using registry
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • Drops file in Program Files directory
    • Modifies extensions of user files
    PID:712
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3008
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:3816
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      • Modifies service
      PID:3364

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3008-0-0x0000000000000000-mapping.dmp