Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    20-08-2020 13:04

General

  • Target

    f97175fdad804a02e6f24273b371184d816044eb2409dadaad683c07fd41e992.bin.exe.dll

  • Size

    116KB

  • MD5

    53fd5fc16a31ab15167c9a804e3c7c14

  • SHA1

    88b14c8f851f04c9d595ff3ae441bcf52489df08

  • SHA256

    f97175fdad804a02e6f24273b371184d816044eb2409dadaad683c07fd41e992

  • SHA512

    085c5f4a8ec87c5b714cd8b4016170aa97ef80b2ec70a175f10e3a7e6c83b76aa30bcf76923cc2621fba42ee7015e452814b7d0f42f3de2146c2284a0145d3c0

Malware Config

Extracted

Path

C:\r69548y0-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension r69548y0. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/A66F0878FB3BF952 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/A66F0878FB3BF952 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: Y2e26PS2bZCEi2kjvOft9+/53i/wOm09W0Xu2CtSTuPbP2J01CWlcR9NUV+jIcNV e03Wv2/zQLa3gs6rZ1s938DKRwTUIB1hjJVRq3I8HqSbChabi1Xijt5ar2QPMKcv IQmZIgzD4dBlN/gh8tywzfj3RCLBesoVWT1NzZ/irQq0IkWC6JWIYNpFL55A5Ebp jaPMP+t4JR47MaNym/BBDPbC+OZaE4QecIET5N3rYgd5y19S0+s/GH1Nm6p9TK42 Lr7EwUW2OmzUaRZ7KKtjxu/W0HXy62TNKuUA4EJiaZnXiGO+hBRoTY/S0XjpVSLn Q5hVSLigvv/cRKUDAzpLaYL6qHKqcGLnoq7Jqq2izTGM2tH7HyZ22SoAgvcASchH tm5hsyiKexPUt9wSd6n0iKd+rkfa/NWjLw6EaUGU1fLJbxvTB55CYt3bI9abs+ah jjtTx5f5prFSwx3+Mhcea+pWc45Y4RwEhnpPgjTFjtZlyit6pQrtG3U0AnranJMz ekYdkMmnw4qhj7dAwxDYQSkRS1ElpYe4FhMKbb3GiG4nFH6onACaF4lq+t9W+fDM p05WYoB0y/LqCtWzRpp/BGwv9/1+8yokWBQD5zRFZtKw/Ji4CHAMz6cAC7aWUDUE 7M+n7zPsxf/OWpF6i5TJiMKUrMDI/or1G+hj8NstN1CKh0LjP5FQYObeKWC9t+hn Lqwb0Q8PuJqutkg68qtdU2dvBlRCwdomhtoDfxkxje/fTpGUuPlEWRNH7i4EddoV QGBgRHfz7m+zPTmXqUYrTOieOJyJRFvp4naNDAlocSSCpq6eTEF6Eph1vViDYd+W oCYHPEs9oRBMo6BQug7Bv+qe8qTjnUqsjRf5J2jG+QTDoR5hYQbkmj9BfB8E4wHO LSPA5WDco0F5z0xo2DJJyfI7uuHaAsqeN7WXetn98ew6OWaeAqGVOi83oxJ5pRzK m8yjmnJP4uo8aJgUPCVihSkvNDHHMj8cz7UtIiMFvE3SXE5vcg4/ZIg2I9Bwq+7P bAQRvWuHZMvv/4XgMH0E26PyDtj7rs8SpS+QgJyqiDdlrayzFr/jwehpC/vy2R6y 7hnaBvmwF3I07AlH/1xNOGrxQwo7bEdevdSjHqnh/a1U7BtY+vIwRIpNivCHYinR QGGjk0yAIMZNRHV30ZMbigQ0Q1fuqH0vBqhY6o5s0lsaYlNbJ7XDpr3pZZFRqNUT jChbrt/rpMIwA3nz/L0S3fquIAV/5MwB0xhzYUMMMGfhhFFAkyXFgbcR3yVUctYO uW+EWOiLQ2CUtPx0uLY8gNdJ9sQ= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/A66F0878FB3BF952

http://decryptor.cc/A66F0878FB3BF952

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Blacklisted process makes network request 94 IoCs
  • Modifies extensions of user files 5 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs
  • Modifies service 2 TTPs 5 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f97175fdad804a02e6f24273b371184d816044eb2409dadaad683c07fd41e992.bin.exe.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3980
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f97175fdad804a02e6f24273b371184d816044eb2409dadaad683c07fd41e992.bin.exe.dll,#1
      2⤵
      • Blacklisted process makes network request
      • Modifies extensions of user files
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2716
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3268
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:644
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Modifies service
      • Suspicious use of AdjustPrivilegeToken
      PID:1852

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2716-0-0x0000000000000000-mapping.dmp

    • memory/3268-1-0x0000000000000000-mapping.dmp

    • memory/3268-2-0x00007FFAC6150000-0x00007FFAC6B3C000-memory.dmp

      Filesize

      9.9MB

    • memory/3268-3-0x0000021B24E80000-0x0000021B24E81000-memory.dmp

      Filesize

      4KB

    • memory/3268-4-0x0000021B25030000-0x0000021B25031000-memory.dmp

      Filesize

      4KB