Analysis

  • max time kernel
    144s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    20-08-2020 13:03

General

  • Target

    a3cdb3929b4ad03371335e2cb854e5cfb61816821cd4fcb9807e4fac57f65ea4.bin.exe.dll

  • Size

    116KB

  • MD5

    4d674a7b4159f4e319a2ce3f80d9770c

  • SHA1

    fff0667667009708ca5508c388d8c7cfc8ec7ba4

  • SHA256

    a3cdb3929b4ad03371335e2cb854e5cfb61816821cd4fcb9807e4fac57f65ea4

  • SHA512

    a21934df8b2e3b8001ef099da6c6b3517d69164367b3ca3cc04418241e962c1557c42eec53215a3d0ee27f7516fa03e05eb29a6c46e50b61fa89b2abf3b338df

Malware Config

Extracted

Path

C:\clqbo2-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension clqbo2. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/2151D18532CEEB8A 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/2151D18532CEEB8A Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 03cCyNawIfvc66zVgxIREFLtxx4rkHjxYZGJeFf2DIgPzWeYgLuZ7P2DjDQKZZ7Z qHpmg5d4nXfFleYW+T7j355IWcz0WjBpbPVpN6CdBXuH86+Pg+dBZBYr8vOf1E9M KJwTgAZqz9KqbKa8B93uaAiEMpWClUy/6E2P/vP+03ecvQuiFvWSl92WMW0RFTIS bzP17QtUyV2asQYE34wdchxNfmP8QdpOQYQAATSYsf9HQ056nywEYDcotT96pSGZ BROzDpJ+/8lKqK+zpBWDbxLQteB8qlBJ4KJ+gcUWeWaEJAznMy1e327d1p8khfhu r1st6uAw2Icpf2XZ7tyIXrSAPxD/Y+gl/xx80S/ycKsQ/OLFZ+zPrBzDy3w4unNP 4WmqyWFIqexF1f5AW+Al/MiEegs/5vwYEe07C1C7uHc0TO+QAyCCEEGpJkBa9nsj /btelxUJDi9NOwYakj524Q0vDCJ2182doDSaJl3ovwJD2pZIAePueqwPgUOOwLNi kzed6GV7AeH01+oy6NzOVnMGr/X3NGtW6BBG6psjVtd9QaEodPy//zwt14mWqPol vE9ROOzr2s7GI86Ra1veHUJtCOTlpVuxbzcOPS1hqYgjZ+yWqlvdxyFsJO9zHPhR 66tb01qFSIuHYmXCl1znc6H5ATesZPGlqJnDpZqi0eglhi9XaAkZKsm0vawDi+Fw U66EyqZC5V7UZjQ8w1FBVxaehfb3cDDlzom52NRXTr4ZdRW19ah3PaCNWxOXKSuH ZnEMVloT8VSFt/v5JngOgbiloE0E0TfEE0XQk1pH9XcqWvmR51pti3Wo6c/HolOf SPnkg1CET9AT5DbITYwL0iCEqF7CDacX2j6XicveB8ZTenEEVflf2t4QN2L451Qf /292p6tgZWD4YQI4nxZ4Eak5sxNfp2U6CrhUXiV2VhFOTXW3PHb2AjWat+CAmKEd FiuXz5ALPXyDXPan/1z2/6OieA9Jmuny3QT1dNGBiYy99wUPHHBiZcozuXnNCNBo SrTRby/e6XgGdnHqkxdc/DcVA4cbOdPV5KrENYteo2B5tP/HMNdtlXDvoDjdZwR5 JR8mXNJ08me7j9rWKI/gQC6LGieZpnN8LlghtgdkTsBZX5xB5Teb6fa9WT5Q9ONS utmyPz7LFD3pG6VDfzeKq0GaJWwZWCDYl8kS356mQDiiRg+tKZAoKWBy4M8x6CrD 6YEivj2ohlZTRvgz7I6T/fRLzAUVEN8EaIMzN6O585awvHyVGp3A5GblnMYVwRfi UV/DgyZa10JgSApkhPAvrw/LcKfoKpE6ROnb4pb7foI= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/2151D18532CEEB8A

http://decryptor.cc/2151D18532CEEB8A

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Blacklisted process makes network request 121 IoCs
  • Modifies extensions of user files 16 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs
  • Drops file in System32 directory 1 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 25 IoCs
  • Modifies system certificate store 2 TTPs 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a3cdb3929b4ad03371335e2cb854e5cfb61816821cd4fcb9807e4fac57f65ea4.bin.exe.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1432
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a3cdb3929b4ad03371335e2cb854e5cfb61816821cd4fcb9807e4fac57f65ea4.bin.exe.dll,#1
      2⤵
      • Blacklisted process makes network request
      • Modifies extensions of user files
      • Drops file in System32 directory
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1468
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1588
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:744
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Modifies service
      • Suspicious use of AdjustPrivilegeToken
      PID:1864

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1468-0-0x0000000000000000-mapping.dmp

    • memory/1588-1-0x0000000000000000-mapping.dmp

    • memory/1588-2-0x000007FEF5FD0000-0x000007FEF69BC000-memory.dmp

      Filesize

      9.9MB

    • memory/1588-3-0x0000000002100000-0x0000000002101000-memory.dmp

      Filesize

      4KB

    • memory/1588-4-0x000000001AB50000-0x000000001AB51000-memory.dmp

      Filesize

      4KB

    • memory/1588-5-0x00000000024B0000-0x00000000024B1000-memory.dmp

      Filesize

      4KB

    • memory/1588-6-0x0000000002700000-0x0000000002701000-memory.dmp

      Filesize

      4KB

    • memory/1588-7-0x000000001B400000-0x000000001B401000-memory.dmp

      Filesize

      4KB