Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    20-08-2020 13:03

General

  • Target

    a3cdb3929b4ad03371335e2cb854e5cfb61816821cd4fcb9807e4fac57f65ea4.bin.exe.dll

  • Size

    116KB

  • MD5

    4d674a7b4159f4e319a2ce3f80d9770c

  • SHA1

    fff0667667009708ca5508c388d8c7cfc8ec7ba4

  • SHA256

    a3cdb3929b4ad03371335e2cb854e5cfb61816821cd4fcb9807e4fac57f65ea4

  • SHA512

    a21934df8b2e3b8001ef099da6c6b3517d69164367b3ca3cc04418241e962c1557c42eec53215a3d0ee27f7516fa03e05eb29a6c46e50b61fa89b2abf3b338df

Malware Config

Extracted

Path

C:\z7l62vk6fx-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension z7l62vk6fx. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/ED9AFE1FEE64A01E 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/ED9AFE1FEE64A01E Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: c1tRvv2CunhgFDc9uR0DPI2i/+jj9VQzsiik/BWeX8ms4E01TM72jDqYHnFAq31s 5b5Pn52tObs3eOk/DR3qQp4DLJ009G/fPurEOHc68+u2m9Gw1OtCu1owmaokrQ7l yDac86JyCNvBcFZjY9MWzCj2WM3s38GBCyq9wvL6UMm4td1YXoowKVmFtynzPKeL oM1H7kQumABzFX7QU4rBDI1hXQlWu6G8BWWpytx0ema7pTMQI7+6fFqAKI40wvOs 4BvNXFnHFubEPyLo2xzCOBpP3afQ61tX1Z2KzJSXAML0hkPGdPq4z+S5NkawjWU0 9x1Yc9cr71Z8U8sWy9ylMZJYF9i1DDjXJqmUH5wQt5RsS7bkAoBa6WFpbNBEgw52 S3lWPUvqfKkjK97zEaF0NZiekSmmBk1T2PES48ndYxDufWxuX4jmLB6f0MCttHA/ 3kftJFUW3ZkbyO1/cbF9q5Qj60t+GWWy4iLBcPNsh6pV6UO5rIirGHkINTypgoGP T4H6LnXW4bSqOZfZCpyxx3vbjCvwYe2J7B6UZuO3yT0RxpVKQyrpE13HrtvkYZIG yvyk8P8YVHQn91E359+UFFM7RU67CpJGdfmvN94kMmAEuzvC7FfeSOaL0TMmLOWU 4vFu3p9Jbg7qGOuOxaOSkWb22WbdeH9uF9SnBt7H7G93RiJ/am8airGLoE/OyY1N RPPNCTKyg9HIMtZtyptPvIBb9KMvzOhz1BYfDMHL/EOVsIfbJenCURnU+odq75Ts BOpSsN85+u5F5c0up7XtZU/PkeYVUGx8IgHIfKmSPOTcF0U6/8sxjO9ajXoCDt3R 7/f2YRR5ZvZIB23DvjIp+Kfm4Lgwq9au5oJSeHILzpRjMuhUa1kFUt86JLhJrFcT E8w4TiRhkhWVZzutFPTIxa8BR9ugwmf78+guRde6il625V0dkB9rQLGh+MhkmONh GhbYTMpDfHanoWsCA05srokbUcMlgoEJO1fbyGBGQVFSxN34A/kW1doDjQxCn4Ub hQSK74jxyqE+alTKizBa/UIRK6jNDo5y6lZHppwxuFSwFaSu+1CZyq8gexYjXH+c C6H6emtCJhq5zhutihVUzRoJU3MFir0rO7J+TCQV8Emzr7OL267KOd66sUDP8qRQ R6Y+StCn2l60GdsMP1nqvg4kj0epZkF4E9so2vkQ9Wi4B0VBeRzO5Z6FFoPGi3h0 EYm4KuVEtfeUmjwr1KmRqrR6dZISxirC5fZUu7Ft55P/I8pDYofvUjyRlGId6fYU 32OZcl5UJMYMez4AmIaZrczz+XffsYJ7 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/ED9AFE1FEE64A01E

http://decryptor.cc/ED9AFE1FEE64A01E

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Blacklisted process makes network request 112 IoCs
  • Modifies extensions of user files 7 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs
  • Modifies service 2 TTPs 5 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 35 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a3cdb3929b4ad03371335e2cb854e5cfb61816821cd4fcb9807e4fac57f65ea4.bin.exe.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3536
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a3cdb3929b4ad03371335e2cb854e5cfb61816821cd4fcb9807e4fac57f65ea4.bin.exe.dll,#1
      2⤵
      • Blacklisted process makes network request
      • Modifies extensions of user files
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3580
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2984
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:3772
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Modifies service
      • Suspicious use of AdjustPrivilegeToken
      PID:984

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2984-1-0x0000000000000000-mapping.dmp

    • memory/2984-2-0x00007FFAE1D70000-0x00007FFAE275C000-memory.dmp

      Filesize

      9.9MB

    • memory/2984-3-0x0000018A787D0000-0x0000018A787D1000-memory.dmp

      Filesize

      4KB

    • memory/2984-4-0x0000018A7A960000-0x0000018A7A961000-memory.dmp

      Filesize

      4KB

    • memory/3580-0-0x0000000000000000-mapping.dmp