Analysis

  • max time kernel
    145s
  • max time network
    60s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    10-08-2020 11:59

General

  • Target

    bbcaee51155609d365f6bb297d124efea685df0243ec1d4efb5043d9afe5963d.exe

  • Size

    116KB

  • MD5

    90e6ea15ed18005b431e135186d57abf

  • SHA1

    d8e126cd0f5f3f214989c3533fd22c7291c44174

  • SHA256

    bbcaee51155609d365f6bb297d124efea685df0243ec1d4efb5043d9afe5963d

  • SHA512

    91690e64b9d39b2b1c0fb7575d75d632f5fbe1dd6c36b935ea2fde1e7bbbfc0e68ba50d73919f4cb2502d7e2b46fe98a3ddcb217b3cb1da77fc290e86031c60d

Malware Config

Extracted

Path

C:\iz0cns-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension iz0cns. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/5B6E9B7957F638FA 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/5B6E9B7957F638FA Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: LKflNsrVQGHO38xVxUWF5jn3Qnn6c0Oos4vKDBmbl4qf8z5nM1A58G6Bs8wXFiok IldZCfXSFtxZjsoHTxAPCxHXBYbAhRw9ymf8yMTR5XQ9ysGBRzumYGFrX6OELk1H X7rLPHcAxcaIbXFfzLrWWgWVbIYMaSNy/y6pfKtwtIPLY93KrryXIpePSJlVZ8WC kngsuKnyfLW63n5rBsa8YFvoMQzEtiluAS0WL16+my7TMDNdzDdDhzleT5vuoPZB fmZBY4DX76E9eTISXv70CdgkEgTUUKlD/YixUDeBglSk4XFbkU+3XWM+vRIg4x5z cOSA+hPnIdXasuezUil4y3BUjpa/ZBOM/fttfhFyTivnZZ+Jc84M/DHvPlTPZ4rL 01ceLRSGYtsRZzTWY4zs5n0pcW0I/UKDnXXHDAfuX1u+9SXPkQyANmppW3R1WMbN YYMIicQmcJIWRDMcvS6QjBgMwf6RBpvkGpjv2GLLt4StyF3xBrospdBPL33YY6tW TKwrRNvn8MetRkwYi8T8Sxr7r3ysgSmA4jfTNlWL70pLBNAS0mpIrp7pm/1npHQ/ Vj5MPudNzPzTlOgSikLu/WPWXDCmyeRP3JNf5Ir0dZzjZtDeJFDBacMtJyuOETdf KS2AbiDVg/v7etEi/2FxC4fwcZP/yg0/Slqz5Ks7KjLfimK7scSq+H1cHQLBvurU eoxwRTzPvCmEaSljRzAfA4Plsb5Lw0tM6JviPbnYz55mk4kypaTrLw4u9ln06lB+ PoUfQGVLpEySwi4+bIiTiswG8X9JgZ+Aez3Rm3AB6DBbhuorqRarGgYZS2ZrO7su yY+gGdkKwjXxOU7Diev5RzaZQm/b2fS+/+eEq/e9VD0VaCu9r0BmOnHQTCcQMTua ZpGbhn+pzzLEy5GWEDJS+KpMXuDjlxUzJ+xth6kzos4iBYM9WEoJ3+kloVR624uE nrt/wH9WNFdGQ1doCe3Fg/ikaquGSYCJikvGhG6a3TV6qjRnc+xygorCT93ibTG+ 3rqdSa4wbtpHmuXHWY5FU61SVRi8J3Yo0C5oMg13s6YokU9KzsYSSr+EynJIy5Nk 4rUYtzn6kaFcwZLQhLyWzr9onkaN1WJzN5lF0lsf9I2nSrzoCpkB9jNNlPP/hKA4 ulDlNfqACru8UOYFR5nE5we62PPrRGlY4rVfDacWXznaGGMS4n63FVkJTyzrQOA9 pYjSDrCkl7W5IsGoyERBvdN3/yCWKkHkMl944M8RAP/+P0MELa/i5jTR9wrorhUf j7FVSc9XcWJfwHr8IwDQIw== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/5B6E9B7957F638FA

http://decryptor.cc/5B6E9B7957F638FA

Signatures

  • Modifies service 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Enumerates connected drives 3 TTPs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Drops file in Program Files directory 16 IoCs
  • Modifies extensions of user files 10 IoCs

    Ransomware generally changes the extension on encrypted files.

Processes

  • C:\Users\Admin\AppData\Local\Temp\bbcaee51155609d365f6bb297d124efea685df0243ec1d4efb5043d9afe5963d.exe
    "C:\Users\Admin\AppData\Local\Temp\bbcaee51155609d365f6bb297d124efea685df0243ec1d4efb5043d9afe5963d.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • Sets desktop wallpaper using registry
    • Suspicious use of AdjustPrivilegeToken
    • Drops file in Program Files directory
    • Modifies extensions of user files
    PID:508
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:756
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:836
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Modifies service
      • Suspicious use of AdjustPrivilegeToken
      PID:2276

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/756-0-0x0000000000000000-mapping.dmp

    • memory/756-1-0x00007FFE411F0000-0x00007FFE41BDC000-memory.dmp

      Filesize

      9.9MB

    • memory/756-2-0x00000177D0ED0000-0x00000177D0ED1000-memory.dmp

      Filesize

      4KB

    • memory/756-3-0x00000177EB8F0000-0x00000177EB8F1000-memory.dmp

      Filesize

      4KB