Resubmissions

18-11-2020 21:34

201118-4xhmwbka4e 10

18-11-2020 13:04

201118-lslj2xq3ja 10

Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    18-11-2020 21:34

General

  • Target

    crypt-domain.exe

  • Size

    600KB

  • MD5

    f0db9243fdd14d4755f5b12860d0394d

  • SHA1

    ff1b6fc9398035917e232352fbfae8db7805b5ca

  • SHA256

    8c716101e118ac65d7bdb900e0100d012256abb1d7cdf64830e5943a795ccce2

  • SHA512

    824b21d96fa8ccdad18a8af1aa2dd234fb8c8487a6f81d9b98bdd4108c1ccfd28042b4c3f8bef9a74fadbc22853cc027ee4601f30928fd4ad611f2a38562e96e

Malware Config

Extracted

Path

C:\57cd9b-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 57cd9b. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/84ACD01A92E0F99A 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/84ACD01A92E0F99A Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: a5rKppP6mr/6SEPXKjQgYp/+DnMSoKEbkIDVjp1KB7IfqwaOBO1lskgKwbXRdQLv 3Xjn4Aj0kdLijhppGW2YMbcqr+tPJ6Y7jOuTXPWMK309uSDnMWZBGbtJWTcCAgrl 36a40zhP5ml4eoBcfzEKVLpVMgNSk2ct+0jbg+ofk3Kzt+29yclaVa27tcfLWf1m dFpVVPPxvEXeSTZpISOL88ToGm+Y2UmVICzatd+gvc3ayalCWL8L3bSDKIli9WR/ OpGvMpsQLPX1ta0b9TkF+ObNVpgFsK93u9I6UIc7Yrv1CaN08qOjgl20LW5PD/4Z NFZ+68/UxGABZbS+Yh/dpiP2LMTGZk0xD0gQQBT0ubCXWu5Eqi/d2/20DLhrnLdX 2GYruX+8J72nodiKCgRfa36J1zzyCenmYSLl3W2tZtyG7DkZf6S2dAZjwYe5u7ze hulvYR3oOFhMHHTKaq/ZCGy4I20END4psS8FPovaHUodmB2rHBk1mrZ17pJZ8VXn ZM6FzuQZYroKK7NMoOzNbu5rQ4p4iO/6BkugEUt2hPdiuWh5wobeLEw+9imbTKnN cp6s3Zj7I1x0mtegqNts3JUeWxjyTblnHTnMNOypnSZoW7ZGyZ8VabqIsSTYrn3r xWsAS4DhNQV5L+G114ULbdrLVqJZ/9vDjCrgSUivhAVvOUEXCCfKV/5bKeuGfL68 MXQApLssVNV/gWn+yhSDaa9yE8axrKXoR7Iwi4qQ2n7XvMHkZs9AClA8JFG8lj5G eM8JKRWcHcq7kdSeY93VrTmVCQc8pDtkQXcqgvtVGRhcBQKF0Wa5rTLouPJVNJjK JvfOb3oAbGwDoWefuk8IoYGGDNdWG+De+fguxqi0bPXYvJWFGxdEt+a/8evp2HzE yrfH0HxCtBoSYx/YgogGcCgw0sO1nxHABNNImhHIOoWzaVBI6YYF2U1TnXLXcjfa cYjA+KTW8SmhPRgewSzTOhyvVvLjigAPoC3XoNhd+EpBAqXJDEz3o16mggY2x9DA E+osIp00kZL8juhivPaBKVZHzcOkc2DAXuj40r3X6FWi2StYkdimbG3u4Qcr2p9/ 9X3+qcNWvObUSw8Q7SVs/V7eYbZuFgWrXN+DDpiScwGV81/v05OfBrwGjT5yxFLR nuKLE6jN3kITwzUlVK9j0ga/73NnDQaiRoJ2hOaWx+WaATQZ6ZJVOw94ZCFqfczM HkoDB8pn2umPZDxATAemAVT2UUDqOksScfs4YgzOFrpCENjdVyLnNBSq2VcX+T1a lVodvyit21SwPBOuvBXpBA== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/84ACD01A92E0F99A

http://decryptor.cc/84ACD01A92E0F99A

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies service 2 TTPs 5 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 19 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\crypt-domain.exe
    "C:\Users\Admin\AppData\Local\Temp\crypt-domain.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:508
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:940
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Modifies service
      • Suspicious use of AdjustPrivilegeToken
      PID:3484
    • C:\Windows\system32\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\57cd9b-readme.txt
      1⤵
        PID:1136

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Modify Existing Service

      1
      T1031

      Defense Evasion

      Modify Registry

      3
      T1112

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Impact

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\Desktop\57cd9b-readme.txt
        MD5

        a0746df5227c810406ca98aa99a85e55

        SHA1

        198aa8cbce70b1358765c697f7f21cb930cd5383

        SHA256

        d425882c882702fa6bb92ba9e2a0482101a9d448345b5f93b173481a7d699811

        SHA512

        1e9f29be3620d41c4f75291b7f4473247fd529d5d6494b2f7edef98a17f1d6ec9294f7211d90c0f90d2a65068b751905b028374aecc07e71c4de3e0d2bcc42c1