Analysis

  • max time kernel
    145s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    06-11-2020 07:03

General

  • Target

    as.exe

  • Size

    192KB

  • MD5

    beed14bc183ad523b94ef6ac2b270b08

  • SHA1

    4ea45e0d8a4d50182063cc97c8a86d579f3adf05

  • SHA256

    b10d9a62edb6081aa9f7fc865554064bb212555392b1181dc40040e12927f988

  • SHA512

    da74c44e21e120af26074fb6493a35067f037cc633e630b415d9b6947c9dc58e354fbb33afc87f733da8cd4d1f8ca66081df0e96d249ffb1c2ba8142c9317196

Malware Config

Extracted

Path

C:\z8670ejqk3-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension z8670ejqk3. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E0228824883A2F7E 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/E0228824883A2F7E Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: hhghYvWFLFzOXyFRga8DeMqQ7N9cx7Nj7qhg/q4RHGtCDEaXhegeFjj3nQ1vQERJ 5Xx305mAtWpFZXmwl4ehISObLiRa9vnHm4jUnZnVTMgNZsh1mJaDaYMriGK1ZBg0 bHPFUo+wexsW2gjfiezZGjP1HIv30YrYP01c8qNECsYVK12tCz2htj2jyjUIn15X n8c86cvUMCS2d7HZOu4cc30D9z1PvM4eNn+GegT7O1rdk3JuRWE428H+jNqelVPe kMpoWuWKYbT7s9Y/25yCHBX0peKS68gri69QcOT5NY1isf8NaWzsQHDKToZuA9ba HhyXeErwbBHkx+ay+54PCg03RtSGkKcV/BcNYsc3Lgxq8f4ZbZ8OR1YwgpjL3IYU B6/bvdI37OMiee4Dr+gtQZieQcb0tpLvyKXnFLWsxaAxfzZAOy2uYe9sRrqsjwhG MgG9aw4Yy1Gu5Fp4lU4C8n0s8eA+Uq/511Sz1F/JHnO553GT9hIO1W5Dy7rh5Tp6 jybt1Tk1aM4odESHIHjFu73LgMT+/TEoUqxVplCNuDXGKmZHDuZzG46DrSzxT60l YX+3jIhRL+SLJFXkjyA3RaGlZYVMxbxjxFzOfNTFiIFaNmlDG4kvWy7fiqlHUqqh 08pQvLou61npqj34knaMPO4oKwkCwPOVGNRfbRIO8QtJe12MdLV/Z9+LFXgE/wey EiI8ml1yCTLyLH3QiWtPmAibjw72gA4C3Bhh8Z7/NxpFGzavASe9xNzFh7g4KThS RMnJ8vtq5ERqLMHKdJCzJ3Ws9C2HxwPcLhwghPTeXb5OljCWlEGMSF1zxdnsIzuV oE+5NfYqZQEmC0N5ywR7JVxZlk7ZaKEqiXa5kibT8fhVEUOysANPxD100BhvCLcA p8HUzadKPVyYcQCs5YrlL+gkQqvX1pyapsEcT8ae61DZioN3KmHNFs2XvTGbgruo O2JnamxjEEUpkOqt2trBpHimaHq5gJiOEcMbTuh6zs+n9F5X3uxCCp/d4MBaUZLn DP3IVHjwUOrcnoYy87N8pbubCjwVK3JTSOLwcTAtTBky13YrnjnfxzNBAsW5ctsj q2/oqDL9OGPGTHgXRzE2lTZ4RQKrI9GsbAE+m5Dgkdg2+iojEvIccQcIrQSwqI8s HM81dfuSgJpJbgcV1wD1kamErza3/wogXi2LWUn4tyRSe/fwuYUMngS/WfJ5Lki1 WaG06P2XB3LdjkIdVO8V9UGSFr4QAdf4MAuRKo2kZGHngQXUtKmn0TWIXwbM6NCW L9Cf2Be/KWQZU0yObQ044BgkWxnOFHpqcfptjYx+hPj81zIArNJWyw== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E0228824883A2F7E

http://decryptor.cc/E0228824883A2F7E

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies service 2 TTPs 5 IoCs
  • Drops file in Program Files directory 35 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\as.exe
    "C:\Users\Admin\AppData\Local\Temp\as.exe"
    1⤵
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:744
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1804
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Modifies service
      • Suspicious use of AdjustPrivilegeToken
      PID:1796

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/744-0-0x0000000000AB8000-0x0000000000AC9000-memory.dmp
      Filesize

      68KB

    • memory/744-1-0x0000000000DB0000-0x0000000000DC1000-memory.dmp
      Filesize

      68KB