Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    21-10-2020 12:39

General

  • Target

    39075a716732d01dc702548589869c928c4a899fdade2bc25db233ceeb6d434c.exe

  • Size

    391KB

  • MD5

    1168cf3eadf9d101046f260406313912

  • SHA1

    95ba4f7049c7a84d567ab78fac228f9bf9e7004f

  • SHA256

    39075a716732d01dc702548589869c928c4a899fdade2bc25db233ceeb6d434c

  • SHA512

    e81c3c927931cf718ec79b9005bb56af12f6828b5256da1f14b662db6c616d026b8d0e59aa0df4008a5a9cd308793c975ea195e994e51b44f6c9469f3ebed73f

Malware Config

Extracted

Path

C:\ylbg83p65o-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion ylbg83p65o. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/427457A6939599F0 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/427457A6939599F0 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: vPUu3ZfwnnnKMGEY/6ju/Qg6pfUOujbp3+pwm75g9nrDKDzedX2wUhX5J4Icj10L zazGbe8AuqqFn41AlIGUYKN0lDbDyQao8sD573xE48J7+w/MI9VKcU9/hLW/bbkC CDrdAF3k/oqlN19X1iqP03UjzkTHyU6G5o9mNRZ+u49n2vVI2aT7MRfZzmlAs04S eQzrcFhFG2BKPc/iRp3+J+SOIWWQyVKh/bmxfIK8GQUm1czcL5Bz3a7Rl/fk9iYV /wQzZlxLqMVafs0GFbHPrzJK+8tW+XM53OOBj05dqPpvaQRsBvg1IOmil4k1wm8e v+DxPT/uQZsJtNBv3NKWVdEKV5387cQj8/JNwRbhPPsTaB1juIo3nk2QmFBEDgL9 rRJtLxuOpv0VYA1KTjcf1s11DMTy7WvRkvUH0V1a6jydJqhRGbCnOy1rqPL7SzXK qPdd6Q2YZzowjCqE0QsFyHkvlExevElCsDQIUmcSLGAqcRx8Cl6oQE6jwW8E4y3g 6G0jw2ViMnjjM/p1cBs1UCcYZqkUOHFKPxxcDbZDYlndmK64amGBpDzyUph0skSl la8dULi5wbO0Oy6Uk03+hM64xWoSAyjzNhcpDRgLNuYVz/T04hg2fmvzikeFqFRQ GvCmU7QyQIQxSDG/EKg+6nduD4mqzId8wFx41cu2sjz5MWDgo4wWpQ82gYRxdjWc g+jEmKIaKjE1BPRkjDz13JwJWQuY+hdp5dOEfjzd/qewrqkeSskxMJuvqo3yJ/Rn ufglEUfej/+JmTRoK2YRdhfMIPz+oD3st6WsXJHJM4BO6/HZEtNjV2UpB0qlZ5l2 3N2njhymt9QHjwi5Xw2qjhDYQBEDe6GCBfyREF/RuIs7mOmIFak7YWRC6zrvLnrN u3AUT0+vOfCTAbozgPjTmEuxefmPoU3m+GqDzATNIINcPuD3uv9rDhw30XuXYVTj yYIhQIFSgfi6dUKXgs/8OH3Hs3WzdNRvHlInuQ+OQsdYeCofI2oDPDI9yQ28vRq+ e90GkpKTdnvzrwL0Cn2XxLYqyl/2HakW7ImBktOmo2r/nhfe1nR0gZPExHRYVx3+ apgEyvrd4omxCvuoYD/RkoLUr6AIa14MZHRqyKNL6nS/NXXGy0joS/A+w6nLYvNH +NGBB3DClaOXVKCqH5ZPblUzHQZPOw8l8R3qiDveAPDDEte4lPoB6qv1DUrqLSVt +Fq3qcXTgzhrCtny3OoOOuohZhdpMZpWyTEGoOlAgeNl8/9P3Gl7+PKbY6d3ECDe oOdmWiJUb980ol5NQHDvOEv2rM30V2XI Extension name: ylbg83p65o ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/427457A6939599F0

http://decryptor.cc/427457A6939599F0

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 9 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies service 2 TTPs 5 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 77 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\39075a716732d01dc702548589869c928c4a899fdade2bc25db233ceeb6d434c.exe
    "C:\Users\Admin\AppData\Local\Temp\39075a716732d01dc702548589869c928c4a899fdade2bc25db233ceeb6d434c.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3180
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2544
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2572
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Modifies service
      • Suspicious use of AdjustPrivilegeToken
      PID:3088

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2544-0-0x0000000000000000-mapping.dmp
    • memory/2544-1-0x00007FF9A8830000-0x00007FF9A921C000-memory.dmp
      Filesize

      9.9MB

    • memory/2544-2-0x000001FA6E020000-0x000001FA6E021000-memory.dmp
      Filesize

      4KB

    • memory/2544-3-0x000001FA6E540000-0x000001FA6E541000-memory.dmp
      Filesize

      4KB