Analysis

  • max time kernel
    143s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    21-10-2020 12:55

General

  • Target

    390219bc85958cafb5a6c8e98a2614265ebb087a4df631aa850b3edc7718a4ab.exe

  • Size

    391KB

  • MD5

    3a0145544a2e2f71ac9348487fabe12b

  • SHA1

    f548bcc66e17267c9faad3c00e6a25cbeeac2190

  • SHA256

    390219bc85958cafb5a6c8e98a2614265ebb087a4df631aa850b3edc7718a4ab

  • SHA512

    bc9e50c30afbd577c6e81a8ea400ddf2fd29c07b0f9cd7bcdf691d13cebff90f0490df57990c90a7d04e6b979fb572e686c5291a1a2718464d13025d8fcff965

Malware Config

Extracted

Path

C:\o1d4v6u2v-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion o1d4v6u2v. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F49CFBC9B016ED72 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/F49CFBC9B016ED72 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: ACjEpRAVeBqKrsreBbKxV00Tx3/P2QFdoutZanmXejrQCMbAk/hBISDlOZv35ini Ak3gFovhx2KWaa6qQ1UW+qOU1Ifip/XBdbsa9ikT2vnMVoeI6tBejDWaPvLriuNv +YU+3k8Qs9r38uk6+fFsXDBb4Fd905tsJ34YZfkSVE19TZTiU+lfyt1eiN7Eg68F 2ML4g3Nn6VWSR8cPcEsoVmyCHKxMdsfWn2h9nDtUnEIeiMb1Wd0jf6ZYn2TRlEfm QG798ZWD3JQb1yjHqXdVT2fHLmi/rWYZkLHfVGheL7gqdejrpHsJZl9oOu2xI2hW pVsmBVeJgEYmORI6hu9k7E6cc/5bFjqOtdfpQ1PaEPDQvhagLlYmfZKgFrnLhQOP eCr974CJNR9V6M9i606bMSgRcK94JNs68UsOGBoKxx/uPkbz8jT9O+pvQLWNm7xZ jwTTfR49+r2chY7vzNspXwr45x3nhKgntYCmrudMbZsHlkJmJouFydQcFAGZDUOY 4ZLn+P53BDpA6xnhn1fg+XcCv/Rdk423mBkXJkyNPhmLzRYzdPn5GrQL8fGxAN1r FFzOkBq2k9neHjERy5qSgHgyRidCqmnE+dFgB6cukiV37bObyQYXMs5wQl7RZWTk Dh3pZgZp0vS0CxO+QAuMpM6H2ljZ0iF+w+lO9ppFxvxqhL8k11PYIGeOwUrksGDa QiNfbOUhvt38ZwZeU2oeqczB6ZOTJ+aPw6qH8wwtefTf8najax+sNiLZCT0mOAnn RwjKUwMI5+hAAzG0GW7Sf86pOBVM3V64csaTJ+DP2xlmyK6EOpGh8YLjxBbuaXHS 4WGJke6zTcGoe9RaXHCCQkdGhC/zgOTer1rOnlhKorGIp1VmCByAAUaKm5veS1Gp F06IoAF6UCsa67NmX+G0d7BNdz4qZbPm5Tk1gw/2uBlaPG3eGE7T878SYiw1vc/q drXVTxwCQj0d050hOcYH2Pqr/lnY4aiZoB4ylPj4RhuSN/3xK1nNVOKHGi56Hewi ICmzom4A/oWP7JnLXEIjkEuUb3z+HSbdd6WlX6KWh/C7e2rs6bIMuPJ7NQ6BTDav osfw0dUQvP66Pwirx8xunowo7UPNFv7HQK8mINp0vZOfjZi3OZFCGVei1aSrT+qh 0wLFOV7ybZm0MTRW73KJVRVhrE5sWSHz+/cpAVQbmp+VGkrURNg5CyoBRP5QCvIs 1H0lMbzd9y+roPFOrcnwFNZzqpNlgoWraxlpxSX0dGOR3yb9o0QCKiJj5N9hc/oI ECGBBSZujWaBlwfI1Uu87ECHuOroJA== Extension name: o1d4v6u2v ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/F49CFBC9B016ED72

http://decryptor.cc/F49CFBC9B016ED72

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 10 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies service 2 TTPs 5 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 13 IoCs
  • Suspicious behavior: EnumeratesProcesses 77 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\390219bc85958cafb5a6c8e98a2614265ebb087a4df631aa850b3edc7718a4ab.exe
    "C:\Users\Admin\AppData\Local\Temp\390219bc85958cafb5a6c8e98a2614265ebb087a4df631aa850b3edc7718a4ab.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3932
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1240
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1352
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Modifies service
      • Suspicious use of AdjustPrivilegeToken
      PID:2628

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1240-0-0x0000000000000000-mapping.dmp
    • memory/1240-1-0x00007FF92C330000-0x00007FF92CD1C000-memory.dmp
      Filesize

      9.9MB

    • memory/1240-2-0x0000027512F80000-0x0000027512F81000-memory.dmp
      Filesize

      4KB

    • memory/1240-3-0x000002752D150000-0x000002752D151000-memory.dmp
      Filesize

      4KB