Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    21-10-2020 13:20

General

  • Target

    33d0f595021bc5d95baf36b5545bafb2933b4625279b14c16aebde5d4aff901a.exe

  • Size

    391KB

  • MD5

    e749ea10dd067731b75c9d82b50c4d6d

  • SHA1

    b6f65272debd5acb5260c3e8cadd2069b5fb9267

  • SHA256

    33d0f595021bc5d95baf36b5545bafb2933b4625279b14c16aebde5d4aff901a

  • SHA512

    29704490686aa96db0aebfa69623dc32d97ba88a3c4c9b6d15451348a2f77bde634594c34f39fe94a2d018af2753f019a0737a1daa80e02a1f6db9b0f5ddc533

Malware Config

Extracted

Path

C:\g3lm9r616n-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion g3lm9r616n. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/37ED3466DE4346CA 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/37ED3466DE4346CA Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: uJu4Cdy44pCTwlFNzmCB7w+4l5HR9RGWNORSb2n2kOgtcBvmj69xz/2uozbGAZXE i0COW9Ls9p7NySqHDOVED3n8kXeVnSBnYogY0wYyvVZeTsQVk0Om/4/IXb0n8vxd 3bHwksQbqArN0rI1eEuZVfF3a+T+VscPK44MNDZq+27sFJt++ZhyMo7LalyiLwoV fOXnjKCgLrkGHH3akh25siw/fZFr1EF5fRReYdf4ybJitCe/Q5aUdERxh1PKdHxu jk5GldeK20au77wIrxft9qSA7TBiXt/BS0yRE0/zCw8shinnSf2PN8K7ZjS/k5jm nqSokQ5DHuJFf0KOyUtJu5apSXbqLK4F4Fbqah/8Nk8yjmLA0iEnqmy6tLpgibwn +5zxeqStXWAzzCl5WHHwYhIVliJC0OKoGoHX1bKO8glIhq3wIJ6STDF9GPGAXC4v mmS6tvvrBSkP4ePnY6+CIph94YRigcexMHVfs7vRLiiUblb8Syhk74FIbp5Ns+Pw /xjuqxYRJK7CdZzbTQQeH/pVG9eBjoMlD/ANyFaPIeaQtfW6iZpfEef84473zC0V mgUilxD9c2VaaNXtYAMutsshfRagQa0IHmcEyszA5drwvNn75yB4aYh+pk8X+uVc 8sOnnCUeeFd+rRrZf+7oGDpmmrscXLtv5lQqgSZpdnMMutEjdwYHLVpHSz3p8jFT iNNJe5ocbLWhZ3fSUOHBacQOtVXrqZXT0IzAqrO2CMOWcJLXTgCHL/2bob6236CO 3sRBEZPvm7Vj4AUyt1toTxVfw/Gu+d8Lh35Asdp8/6lHlKllZn0xUcGwqxFoJErr IRcSkazuGr5nWdonb/JSwnZw3HRlZX/1sVYBSrLoxR+GTnJrdFb0XobQFHRuSOO+ z2rK++RPfUMovsdaEJzMnLidrAWCh1v5ps/cNQFljPWl0GUIhR2/Wd0vOa3bhMEw DtKEjcytfP4rlNU/DRleJmCoqAx5K9uUq7ZFgFigY3vlVngKpeUWmP+tgY0WqRzZ 3MSDAu2SHqzDJfbwtZzCArZtUKxrRXQHJEuqe/4p7VYOfe+Bo0qH/xHluWcxSdvS VocOVeMjydCFvllqWuKUiPdoyv64tU2FumF986hmTpaSIze/XG7Wwxhd7pqavFXc 9BS2lSuPxxX9yrFlP30EP6FZlc/hHugilWx1XradEdUzJkGwfwkvaQmvOpuNHj9o 5Ew5w5fp8er+w5Lvb1AgpF4WxxEAp/khaXkvmwHGw5j4YkGp6Hyfe3EZ5ieB0CO3 /zxuJijZbH+TgAjr2lyFeNSuXh5wb/En Extension name: g3lm9r616n ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/37ED3466DE4346CA

http://decryptor.cc/37ED3466DE4346CA

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 12 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies service 2 TTPs 5 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 16 IoCs
  • Suspicious behavior: EnumeratesProcesses 77 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\33d0f595021bc5d95baf36b5545bafb2933b4625279b14c16aebde5d4aff901a.exe
    "C:\Users\Admin\AppData\Local\Temp\33d0f595021bc5d95baf36b5545bafb2933b4625279b14c16aebde5d4aff901a.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4040
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3416
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:3556
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Modifies service
      • Suspicious use of AdjustPrivilegeToken
      PID:1012

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3416-0-0x0000000000000000-mapping.dmp
    • memory/3416-1-0x00007FFB5EA90000-0x00007FFB5F47C000-memory.dmp
      Filesize

      9.9MB

    • memory/3416-2-0x000002943C240000-0x000002943C241000-memory.dmp
      Filesize

      4KB

    • memory/3416-3-0x000002943CD90000-0x000002943CD91000-memory.dmp
      Filesize

      4KB