Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    21-10-2020 13:35

General

  • Target

    fc26288df74aa8046b4761f8478c52819e0fca478c1ab674da7e1d24e1cfa501.exe

  • Size

    117KB

  • MD5

    ed610aaba5a4ef5c2fe5ce4a7662709f

  • SHA1

    ceaf22b583c69c87c0449e084f94d79b343e4d55

  • SHA256

    fc26288df74aa8046b4761f8478c52819e0fca478c1ab674da7e1d24e1cfa501

  • SHA512

    fe3c0ff450076d3e3b2bdf5a5e30573c7dcbb2d570c22dbfa2063f2394261949ce546fff849b8fe3495932b69e409864817e78b354053b1938280c5869466b7f

Malware Config

Extracted

Path

C:\3o2z0vv-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 3o2z0vv. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/2BE3C2823DAFF8A6 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/2BE3C2823DAFF8A6 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: nrYmQ3mlM/ZKRSEo/WIJ64c8YKUR4ZPZpAzSLRFqkyIHJuflmiayP0iA5CDFW/SB NAofj8RvHN9xs638G/4hUZkfLKhx912XYC4EfBJs6777hYY0gdutoYVJlo9g/4I4 fNBXQn3dSRNJbgyHGv3uaRmaDSgULG81mzkvFBFZbEkbk6B3/f0ykGb+FNxP2vIg +p3f3AxQp5anETH718lx6/oZ36hBIjbDSyfgzatCuftP1SbbvTwFYCduWOVmwp0f GOh8nwmiXxrE0OpOeZnriIIu/7oqpR2TjiJledNHh1d7PEnHexdvgDNHDkwYPFjn 5NZtIbd4ZsSswLPbPwItrHgi/RwG43SrqfB43eUlsTeFxfLIVngAmcPHWDphMhMD DfY106RyHB17pE6pahaYSsiV60si5YvHiEmBxUT9MvfeSV6lJDpbFWqjMiPYdQ7k Lesb0ufbfggEY+pXyX1d9a1FMew6Whfh4Xf5o/iUOkhJZLHHT+RRJ+E84Kz6YVYB tRAd8nHjtXmUdc0SogauTZg/tltFOQmmwTCGO365zcLb5LmFCJ5bZlXPqFayu1Xu 68KmhMnbI9EYLpbhphmZLmmg3uLKzDyMRb4fujD7xE3NPBp8sAWZHIZlcl3oue/W 0FJ84Qsu9bGDhiYDRKfWyYixlYLLzUNb89kqt5WTb1HdNSsHsYSqXn2yonZ0/RWp bCeluWe4b2XtXEGc4w2rYNjq1ZenPYiGc3s2XlvmECbCRWlloW4/rqHJOUuyyjYS fvPPPYYVjIXuw429IbLK0NgLcHz479qExFCO1vhBVNnmV96nBNO9IZ1HIFKSPJRM 60h/3rPMh1bq2fst/oXqyXo1nIcCsn20bSlb4Fs9QPSFtrlfjTWnRoVOf3iT9dqW G+uLLSFPDoXnztM36hcQibBFIU8jpJRNOk70+2h3YIfj24JtamQallXQSHjocLqe adlwBiR5tGezLD0Pwq26RwfPyW3/NSIFON0jeyUgG1JMjq1BXQsgTYPVvGuJ771Y mAPEj4OnWeTVspPnqxxZ925zLGTEhwVRdPdTdHmJdTpkfWiChnziWO+FkPDjb9BM oSdFhejJhcRxVfV05YnFIzoFPvbQBwmAD9BXD+PGYkk86h90DuCOuwf7HRTB7Yms sQU/cK/BHp91ZUX452EzJLhkl2IjmWrvZsil8RXqsqikEVbuN5Kv5LMEt4U0mfHr fTbiUrilWnxCwQgDY9LTeZ70NDw8fNDH/IEdgyj0PuwKOebuiVDxlmxci9NFAJWk LnQ9zyS6jj+U/mGX8cdLY5O4 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/2BE3C2823DAFF8A6

http://decryptor.cc/2BE3C2823DAFF8A6

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 13 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies service 2 TTPs 5 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 25 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc26288df74aa8046b4761f8478c52819e0fca478c1ab674da7e1d24e1cfa501.exe
    "C:\Users\Admin\AppData\Local\Temp\fc26288df74aa8046b4761f8478c52819e0fca478c1ab674da7e1d24e1cfa501.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:416
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:4008
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Modifies service
      • Suspicious use of AdjustPrivilegeToken
      PID:2840

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads