Analysis

  • max time kernel
    26s
  • max time network
    63s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    21-10-2020 13:58

General

  • Target

    f6857748c050655fb3c2192b52a3b0915f3f3708cd0a59bbf641d7dd722a804d.exe

  • Size

    117KB

  • MD5

    10a09a96cb6a005bccf75cd8221f8599

  • SHA1

    95997839fe029519e990f22cd28dc3d15bd03833

  • SHA256

    f6857748c050655fb3c2192b52a3b0915f3f3708cd0a59bbf641d7dd722a804d

  • SHA512

    521f8a1ec8ff561a0086214eaf387c4221a4696910eb5ada0d48049c8ba271a83983a77b27eaab5a2749225953fdf516be2590e5acf0d02378193d6857186fd7

Malware Config

Extracted

Path

C:\mttu9-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome ANSA McAL. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension mttu9. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/23DC7C2AEED5C80F 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/23DC7C2AEED5C80F Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: bGQieeXAhBzyKBlp+kJ0mtgceQK5LhS6Xu9kWDpepViYB8dkgeP7vwlWH/V1aqLV aU82PKjWwdWcZMMOY0lucHsB9pOY4MH2X+8iH5NZuL6nIvWaoXZjCyBanCTcOa17 Xh9HkMDgcyMPkU1K3OcH47T8GMbhMdXBjQ81un61IJJ5bA3kB2YKzERvsDXHBsf/ FPxmnWOmUfaHGcRhDLte7k+xkkuZmoIROllGINO0mQGvb/+Y2j6cbu1PB3BCoKtl ZUUCEjOsrEzkg3sbvEjT1ZuRPy8gIE8WVOthyDzIipJSStzpCO5+l0fYeBjwHdPp y/6gJwlfbhf7QixRDCfeQQ8S4I5syBkFAbw57gSZLK0rncVR+GvSamjAVioMm0sY +qzpNYYJpm+2uIC6a/Yhw4xejOzrjndpmBWrYZJowKjtbMplZnvxkBT+350iaXc3 yyEVU38svfcyR+8MpajF5FJQJZJn3dmkAGweFvo7YdyIjiKspCTd4zK/qNgE0Saa ThgA9MLdYtPoV5KRFAY9dwuzf0gTtwHgMunuT19oNNCohQv4bHezJgpLDagMCtxu Y6fAPIpLsrFX18PFRQV/jihkTj+/atvqWCMSRoMSBM6+/WhpXfH7sz2S2I5fYlGK N3zbpYTPaiYHvWfGbKk1yzyehVSoZzOTjYiFZCKZRqiIJJ5nXt4EoFCr6QF2Aihm ysKS0HYi6zR6V9x1nUG7aiomLhDtJdYnN+PomXLKtHM/ny+GaNfjXNlyPtHvkvJg bGnp9SQ60N/XDTK33Cibsu4LRuUBTVEldBEUrdtMQjhC8kBKZKQmlkk0yn76PxNj 4TR5Yz1x8Hw1CZBlFJiQ/fVhw6YYt/KDsb9r6HixAxN1KuzzD8q8RVWfJ/Qdjeks gqW5qRd3wzxhBIxaMPz2v0gncUZbUprrxzTGRfPSYijdDcYXEvGLEguw/DmuYVQc QoVwoSXwcTPhB69tUAdoWSSosJ/j1NT6g7mfAbMh7/kK375ytqIknyDtQZOxKGC5 2gGmsLtH2qiqcJzDzmk5TBauEAtEEi7CW/lwdKDzx8qY2BpRB1Ruzmvbhfm6V4fk gxH4Ro6DUQEPxnA535ZECI3TdZkgNPJIloMR49uPvrqRwJO/OqZKYx8YihKPYdw6 dRrCX5yMbeg4Bd9mpYsEBRhJKmyLB36mCYakkAeQRhfZNuwAObqkHH+bf+Bo6TG+ M3hWRsRT4J67yWLsx89MnddqDYv+b/24iZGF7s+HTTeVO1XK/BOzG3ozG+M8Z94J uY3tbnMmr+nRR1Y5d6k= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/23DC7C2AEED5C80F

http://decryptor.cc/23DC7C2AEED5C80F

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 9 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies service 2 TTPs 5 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 17 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f6857748c050655fb3c2192b52a3b0915f3f3708cd0a59bbf641d7dd722a804d.exe
    "C:\Users\Admin\AppData\Local\Temp\f6857748c050655fb3c2192b52a3b0915f3f3708cd0a59bbf641d7dd722a804d.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:500
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:4040
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Modifies service
      • Suspicious use of AdjustPrivilegeToken
      PID:3696

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads