Analysis

  • max time kernel
    75s
  • max time network
    123s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    18-08-2020 22:20

General

  • Target

    YBAHw19X.exe.dll

  • Size

    116KB

  • MD5

    c6dcff3157df6baed69092a977d0ec63

  • SHA1

    5114221dd8e4e0b50f04b92e0ec2be442ba5e0e1

  • SHA256

    9fb4aca06e67c01e6ae8c11817428cfb8e9206d9bf2fe1126af8bfef3d16835f

  • SHA512

    65d54a46d3acfc460e9a5a4978457066016e8c0643643eab3038c74be2fe623c019aa10db67f0e79a6a339b27d377bebc8bf8c90bdb29fe41d69942b8410f338

Malware Config

Extracted

Path

C:\jqi739152-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension jqi739152. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/810361ACE3B05675 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/810361ACE3B05675 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: yWm4s6ZqTJMvQLFKcW0Xzr0g9vi8co1bxymiOXlqp92h3yINLzrtjeMzfHNk2R7I WbiMMJarFX3bCUrZFxpekU3CmbZHEtk85yQMGMthFIoOUiJiq2NPvKs9DbcgrQ/s AKJ+8r9AX/5mrLI3z71vyjc1ZnJDXOsSEr9KhUNO8OHQaxagbLP2JS6EsA3IXbpw HW8LJ06qKmirlzbfSOdmmndQk72G5nIeOZl4VidQ8GmIil8KqHuvdettfAjQ598/ +XxVb6fr/GBDMQzs61Fmu6G49BijKCE++dJfYkuKID4Vrx0Z88p4uFmgHaLSidrh /Ssl+DqhNSvQjcJ95cukJv4QNB/iLXsn0XfEzF4LiGLA7elaeyPH9SjgKm416Ozt PyLogK8m+eSqMEZ1P2S9aiJZtuSWJxKDw0TZvdpKO4z1C+gp/W8Ko5Vj7J+TPHKI qZ/3np7ezVDRgku9XMyWUQmRok/3T299U0iSLLG3TfcAlDIInDRAjL6xEpDy1Z17 ZRYLLXFRgUehECEOcfsreUXURzufgAMx+li+eZOHxhGpATS01r9fK50IZrNCBGr/ Y5uazQ3/y4chFwQOB9JYW69Jx+vF78JevCoJSQcxHzg7rG4/XjN/aCD0BDKceBao Q+vWruF7C1qqalTupTdVH8cxlLCwxSgmToIzqoBZMaVG3S5B4H7/P6bb31F5YMUJ BI2whQScTzN6rz2t5FZ35pOQNmMBdf09H5lN9kqvBSX3maRssjrP3UiBaaFhCDPh Z5ynCg77q3qI/UncRR0e9Wflr1N51Lrs/SmirKzc9Qp9cnN7okk0yLoM6c3hzRQT T1Kb3R0H1sGORo8VkiXEE5F4L+gDF4Nv0Hf6UCebd9aAvTgZ+u7Wqj/UiHG9asA1 SZ9tC4O/rn68gXxcQJI5WfRMz+96CZfuRAvisqRo+45p7VqkHspVMUVQnvR//yRE FSlTY5LFF0VS+kh0zLZK/N61Qm5VbyEtq8CtPiGOGDUBc1DOQVOJ8f4AjP5fKmY/ w0VwncZI2gRc2ksNcAQ/m+xGzpaxXQpFmaqJjTUXpRg3JoU3qAjqSlEJsDgL4DqW +y/Ct+kfLOp/oof6+uPlpcLuCxbDsbc++DI6tGFPcSxbcW62xE9fQs8GG74/Occ3 KOqStvxZrhfHVdzfTKtNK4V/i3+EdLFtbAx2uHuGem7Pzh+Kw0JmcATQoPJAyjsO 2eHuw6+0WXgoHpW+aC5t2J+dfTqvK53gGzoxb5+HszfcIZr9gwnfKdMBUb6cDbMt sRi07k6uBYhNM71/mEZ1h5sZWQOQcA== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/810361ACE3B05675

http://decryptor.cc/810361ACE3B05675

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 5 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs
  • Modifies service 2 TTPs 5 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 19 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\YBAHw19X.exe.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:720
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\YBAHw19X.exe.dll,#1
      2⤵
      • Modifies extensions of user files
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:336
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3560
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:3848
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Modifies service
      • Suspicious use of AdjustPrivilegeToken
      PID:3352

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/336-0-0x0000000000000000-mapping.dmp

    • memory/3560-1-0x0000000000000000-mapping.dmp

    • memory/3560-2-0x00007FFFBC9F0000-0x00007FFFBD3DC000-memory.dmp

      Filesize

      9.9MB

    • memory/3560-3-0x00000182798C0000-0x00000182798C1000-memory.dmp

      Filesize

      4KB

    • memory/3560-4-0x000001827BB80000-0x000001827BB81000-memory.dmp

      Filesize

      4KB