Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    20-08-2020 13:02

General

  • Target

    09e20223d059891d4712c1fd14423ac5aee9177bcb5e4c7e2d8778415f146499.bin.exe.dll

  • Size

    116KB

  • MD5

    f9d060c4e1ef8bcda341ea2f490af006

  • SHA1

    549f4014aec9e52cd8a4a1b304561c00278063a3

  • SHA256

    09e20223d059891d4712c1fd14423ac5aee9177bcb5e4c7e2d8778415f146499

  • SHA512

    57dacb3a98f429492381aaf2693ea4fc399d948c0a7dc6a9b3a45eed8474f3f0c8d84964834fd3f44f74b320d24a505b4255555f68c115ff553559493942fd87

Malware Config

Extracted

Path

C:\iz7387-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension iz7387. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/FD18DF36649D5926 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/FD18DF36649D5926 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: ZyfsiB9dI+DaoFnmSgWXEpSbPJXPVNRv0lc0wNvZ7krgD7aZc8UlSTXXMn3j6f9h 4+kas+fUqdR8JPUX6j/7hPlrEI9tROKxVKVITH0MJjEx1kVeIl2JrOBj6jrFtAm6 LdgH5NwjOJEribMBLT4mO3DewfjlnbIYPQhRHbGdQ4YiPorxIQkmxHQcT1+DsgCA pPxmmvp60oqXuRBdaCG5UHG5KUU8qlaGpqTa7zcxeG5Pdnx71x/oKgVNlLki29DI bhOe87frmT0/uEnBkq4fpA5ks4TQvKD7SZVzsaC6xCEoNOgwPF120hgXZLOwYxDE SCL32LfSBduGetqmmN6mtwd89vTYNwiVSEFxdwll2IAmJ6w4281uu/mH25e4wwfa 1HMw9g4CC0k5jM/TcrjdsTXQGSKWL/VH6sxwaFouavATJeXEbnILajHBrg3YivU5 abgXvZwWV1g7l9sGPQ1zz+xb/oeYq6tqLPXXtjZzrbL+UgFkNbaFDONHKgs01ySD lyBukbul8c+c64FuHhV9UEUsqDsDpE+kAT74GDQuQIk2Zgk6r78S1FIOuRrl0TSS pqCWUqO1WBXNuXGUr/WUP9gyk9Q94p/bAigzdAHVg/DbQb9LkRNKZJNiv4NxGePq 0dtsmBFCB0TqWY1DcyF2NXGSVxbYG6j26O7611gGuZoRNcywS76hPtxEAzIBsdrz 45BviSSKGjj+xLGcPUSDeSh4JJGWqDaingyZMp1n9zbkc2z3qckFXQbqy1s6jXyM wAT9rBsm3cGCtcChJ7ucEawkcTBSk3LPI9xdpqCXteVdzt0ECPaJuVjTtFmir6IN KtqPwDpttnqEhSIeM3gPZCeI8IYj55+Oaz9MaYGh+8HwzXZAKOvH5qP+a8W4yAGo gy+XbGuPQHgHtQ9zjagUdIAU5TVxuleoHU4dzj/BTTE9ifqfT8rv2+f9aAIKQ8Yp G/7wXnI4NOwlWVgISbRneo2x+k0846wqbtEBz9ZLgEwL3L51rvJfMO/GdDhlLIqn lh6fDX73XDj/GJkgGNv0kPzvJgMsJSn1rqzL3FyKkuogkKh0qsK6JKioAeADQdzI peDpeyQOVLS4EOdyt3JvY8BnlAwBCgr6wjfLwvZsSDEL/h5usfuSVslAnHOw9Nm3 zyTLohjg7n5lnhTctGXue8W5ha5w/s+EA5pzQcxKL3uzSEchxna395NdMAxEcI7Z 2ItYTaBLqWV/1fftRPmsqRZByLiGr3zyVmcPQD5hufdgwgtt0KqFT71RPh7Cig5c i1I5zAc3gs4rxyfAWcO/Uw== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/FD18DF36649D5926

http://decryptor.cc/FD18DF36649D5926

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Blacklisted process makes network request 87 IoCs
  • Modifies extensions of user files 15 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs
  • Modifies service 2 TTPs 5 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 33 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\09e20223d059891d4712c1fd14423ac5aee9177bcb5e4c7e2d8778415f146499.bin.exe.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4092
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\09e20223d059891d4712c1fd14423ac5aee9177bcb5e4c7e2d8778415f146499.bin.exe.dll,#1
      2⤵
      • Blacklisted process makes network request
      • Modifies extensions of user files
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2832
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3828
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:3912
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Modifies service
      • Suspicious use of AdjustPrivilegeToken
      PID:852

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2832-0-0x0000000000000000-mapping.dmp

    • memory/3828-1-0x0000000000000000-mapping.dmp

    • memory/3828-2-0x00007FFDD1200000-0x00007FFDD1BEC000-memory.dmp

      Filesize

      9.9MB

    • memory/3828-3-0x000001F191C50000-0x000001F191C51000-memory.dmp

      Filesize

      4KB

    • memory/3828-4-0x000001F1ABEF0000-0x000001F1ABEF1000-memory.dmp

      Filesize

      4KB