Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    20-08-2020 13:01

General

  • Target

    8d1e4bb75799fd3639d12f2418ae31631e483f8dd9758e1e8ba785c4e7a18a71.bin.exe

  • Size

    116KB

  • MD5

    6f478788c9bf905bad3371598255fe71

  • SHA1

    137db4ccf35660ab2b7e44b29755b363a93736d6

  • SHA256

    8d1e4bb75799fd3639d12f2418ae31631e483f8dd9758e1e8ba785c4e7a18a71

  • SHA512

    29633d24fbe3bc50d08827bb2d9ec0b48cf4895ce9387412f04458ac283540c0bbd710e71d61a3385fa3590f31fab41f316e88b8e4994811fbf1e6930e805085

Malware Config

Extracted

Path

C:\z2z8459ig-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion z2z8459ig. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/2122EC22BD4D0BB7 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/2122EC22BD4D0BB7 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: eXy8Dgx1xqd4hoXVbQH1HMqZ9qNLeOJ7qJRF6ueqvb30+OfDvlWtcvieEl2nHvK9 S8ic9neyEMpxg8pOEh2oXOvKrnmIDWigIunInUF0ak4Ca6VIUWySvp0J3DzYJVwp ecHX+4T8zzDwuIOwt9tGVBiVHHV0srlM2s0f+4hXOcPrS8NMIAX+GTLkcLvSofYL 98qcsf57dBWJpRL+aYw2gNxwFimLijfQLPKxjryCGN0lnj0yp4rT1MD2LRcligz3 LXw7Y86lysNXpmlWW002vAvNaeExJl+EBVjzOiyIFa/L15lj25RddBNKdHHs2RWQ FpYlHu8Rt7KyDUh3H+NZHnuG/P8oVXNS7MZlFMZMCeHDKMDmHfIhD6KKrY4LnEvI oCLo2RL4Xq4bidIMBYlyuwPzhw7VcgN6mf6qJPLXtLrb/qJpFIUGdbw8fEM1o2wI Cpfe2KgO+lCGlytZ48uC6EkXiwTveIIuW2fDhMi6zYWKYSjnCTYwwuvvVLV+gbLJ D01QgrvuiiseU1R+jJsSEcxk45h3+QWjuwFcASKdX90eTo3bM3zMj0Ise1/4d+NJ T118LeCvleEuSmPggeRb6hNp9g28s+S04WTvK4Ya3r787GVWQULJfl7xNC18V+Nt PGg3RfmFNY8tAdF8DoYtouBgk/48zD2iVjdwU+9gTzgI+yymSIY6Yi1kfpbdyglk uEM1Gm/+ZFA50nexBByYkWiiThIanrosbKzFV6RMWP3olloiKn+KtoelefCfOXNH Lpjqeo8j1NbGWUSX1cGs3VtUi4VzTxsVaHrvk6uPIHbvFfyui9pp30I8oIndpDh2 pGIb/sD6hhE+wNBEAsJq0rCKxYhxKnw7SCiLsL3/bIMo+IB7GbGR5fbX4UXqQIPr 1iA2lp/xT4j62aT1zIbqR83KnHOCUKzQ3w10EuxA+7qkjynxzghznGXdeEN+BMwB vPRNRxIahlpX0fFQM0JdNHDSE2XMrysQr0e0QFtLWvNWbQW/kCn0wq/7ID+EQsfd bMevpHTgVEtQEZMKPEf8LyjC3jBIDy5JBVWbPtVWcYAX8nPuSMuWNUjegvI+XIQB o8zPpjhQP0NRR9WB3x/Jw0YEnUOYqxayErYh/1L4+nUoMt39dewittMe3rPQTtBq B//vEp3yaxRYnFTgHkIaaXYSrzd3Mx17PuihSDpcURf2W+mfz+c13fRJeT6X0kzU +CQxjLo0ns59y5aRYDrFP8GDYtqD0dQVOf9Z9cfQxokmQ9kzk5OUFv43sR+XW7y9 WavgD9zrTgLrBOCP+Q/6eLVw Extension name: z2z8459ig ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/2122EC22BD4D0BB7

http://decryptor.cc/2122EC22BD4D0BB7

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 9 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs
  • Modifies service 2 TTPs 5 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 12 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d1e4bb75799fd3639d12f2418ae31631e483f8dd9758e1e8ba785c4e7a18a71.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\8d1e4bb75799fd3639d12f2418ae31631e483f8dd9758e1e8ba785c4e7a18a71.bin.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:292
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:640
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:712
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Modifies service
      • Suspicious use of AdjustPrivilegeToken
      PID:1816

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/640-0-0x0000000000000000-mapping.dmp

    • memory/640-1-0x00007FFBA0B40000-0x00007FFBA152C000-memory.dmp

      Filesize

      9.9MB

    • memory/640-2-0x000001961B600000-0x000001961B601000-memory.dmp

      Filesize

      4KB

    • memory/640-3-0x000001961B7B0000-0x000001961B7B1000-memory.dmp

      Filesize

      4KB