Analysis

  • max time kernel
    144s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    10-08-2020 12:23

General

  • Target

    34a813a1016a70161b66e00c628d9eddb97ecfa78e2272de2e7e86f8c981a9e9.exe

  • Size

    115KB

  • MD5

    d3808c0b73390ac85758fa35fa7f7f3a

  • SHA1

    c8bc0c32a7155e547773d1df419915e5bfffcf2f

  • SHA256

    34a813a1016a70161b66e00c628d9eddb97ecfa78e2272de2e7e86f8c981a9e9

  • SHA512

    10daf9b0030a8ef49e9a2f69ae0f7b489e1e1a35ac374f20f26859669924c9b0d079da94f6152e0d517b3e63aa1d215197f571196331e6a2b1df19b888cc7fb2

Malware Config

Extracted

Path

C:\6ew8a99-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension 6ew8a99. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/183B54E3404D5CCD 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/183B54E3404D5CCD Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: eX8njvRWUor8ai7NV5jXZ4t75n7jLVZXzLjpxNoi05Vy2GxT0e/uobJ0uxp1Z5rL 0ANXitb4glQCJ4uwSCOuOjlLMiOnbhd/M267xbqjO09wLrP7tT7b6+AEakt/xwEo f33DxGBLaRkwQ4T1DkC12Fk++3Fq/0PtS4jB7iL2KXfkaejh5tG8bBE88zlTSHUH 6pAfMlfSyVrd+YWz7sZNfT37jrJo8YFDWO4PRKjE8Bm8liU2ahioGzUMFTFxjQJy 5kla/Pp+vwYq7xxK8FFTXbPQpWVuysaoqyMf8/jImsbgGlUoyFKwEh21fpiVYGTQ v8b3GO/Yz6209C3fXu29MTtEFQZkB3Y7Q2KEXTZ+VKVjQYp+wsja5wOHbJPfbwVB gmbCc+nH+gupvZNLh7aZ8Vp5DdLTInd1fjIkjsHGyx2V+QyCdbKpM59tM8kFnqNp i439NdhzwboQ45I52+ofEt1t5wKGbhD08A2HvE+eG7ebvquDseQEx8oCxXVkJx6o rPKO/7HB6D5WvTO7gQTha62vvAJ/rZDFbPCQ6kTv7nBvdFhqk9kz7DACPUNtJnXU nSh0O+fgp+U929YjV64q15h0iqSBkVKOFUleIawy+aUsZvnx7tJYvoqYSKwXxM51 CUamSJtHxNMZDvp/vJjSUq7rfODXFVGC59Rq083nRkTkzWsyli1QBBd+aN4y49pM qqQbyhWP1zbXVFb5Bro49ujEZedTR6FhzVGgzHt7hjpFdyTg+Gm4eRk/Koo51qQv rhTKK4X/tdcIc3qrLKIm5mg+mgSyBMMEpcL98pjBy3UBt+YWOx9XBvuXdRjGDUe2 /j+jJfUm8bvPs/A9EnBCoP9N6ECM8q/YlmJbomCE8g/kZdDkLzIJUQS1YSBqAR4o LSGwpsqwB64GlOxz+QaXGE21RXo39goGmwdgvJED6Y3nKQoodoeiYLtOd7DT7wlr CSvrm4sRF6aCjg7Ezbt+mRDs3RemUm7w9FQTwG08KD6Hdg8Ic4Fv85SU4wuW7xWY JBCKDcQWX6iA4eaGpJLZv/93ZRMfJZ/8SNfpVN1oJ4UwhSIcRhXUMDnUXh5LUo27 8J09lPCVwfgeDImCdKqiXJtvJ4RdJhP9c/l1afwESEzkGFVetRS5htYu8mXXc8ZN HsO68RFFs5FrNV81+dBRcYh+FG7b7hENOdmPg+qUgFvE3NXrJFnDLQpvFradv0zW Z170qDqjf3t/ufmO6pkCVhsV+PHgsCftdms2t336WuFu6OyW20wK0MFmwPKvG8mb 8ChlBDWfgcOWPLsxi+JScMNm Extension name: 6ew8a99 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/183B54E3404D5CCD

http://decryptor.cc/183B54E3404D5CCD

Signatures

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Enumerates connected drives 3 TTPs
  • Modifies service 2 TTPs 5 IoCs
  • Drops file in Program Files directory 30 IoCs
  • Modifies extensions of user files 10 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Drops startup file 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

Processes

  • C:\Users\Admin\AppData\Local\Temp\34a813a1016a70161b66e00c628d9eddb97ecfa78e2272de2e7e86f8c981a9e9.exe
    "C:\Users\Admin\AppData\Local\Temp\34a813a1016a70161b66e00c628d9eddb97ecfa78e2272de2e7e86f8c981a9e9.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • Drops file in Program Files directory
    • Modifies extensions of user files
    • Suspicious use of AdjustPrivilegeToken
    • Drops startup file
    • Sets desktop wallpaper using registry
    PID:496
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1116
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:724
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Modifies service
      • Suspicious use of AdjustPrivilegeToken
      PID:2268
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#125 S-1-15-2-1861897761-1695161497-2927542615-642690995-327840285-2659745135-2630312742
      1⤵
        PID:3532

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • \??\c:\users\admin\appdata\local\microsoft\clr_v4.0\usagelogs\powershell.exe.log

      • memory/496-5-0x0000000000AA0000-0x0000000000AA1000-memory.dmp

        Filesize

        4KB

      • memory/1116-0-0x0000000000000000-mapping.dmp

      • memory/1116-1-0x00007FF9033A0000-0x00007FF903D8C000-memory.dmp

        Filesize

        9.9MB

      • memory/1116-2-0x00000245F9720000-0x00000245F9721000-memory.dmp

        Filesize

        4KB

      • memory/1116-3-0x00000245FB9D0000-0x00000245FB9D1000-memory.dmp

        Filesize

        4KB