Analysis

  • max time kernel
    138s
  • max time network
    115s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    20-08-2020 13:03

General

  • Target

    4002b38c82cb339d1ccb434b5665389dfc33e0efb436bcc86928010797c89695.bin.exe.dll

  • Size

    115KB

  • MD5

    be926a24f4118fc23f09ce4ecd9ebff0

  • SHA1

    4d6b8d954af01ff556aecb055f1965063ec3471e

  • SHA256

    4002b38c82cb339d1ccb434b5665389dfc33e0efb436bcc86928010797c89695

  • SHA512

    278b8c39930f5cd98660b2f770452f227947800baaa07a8f583d26d67bd420e3a09f44f9c625068e18988d50318c0d5ed97dc0600b5e60ad803a222dab969ca7

Malware Config

Extracted

Path

C:\h0qy8hq-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion h0qy8hq. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/51BF6F9E4FD08A9A 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/51BF6F9E4FD08A9A Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: t1t2ZgbtsL5HIaXiKnXeH8I/mqVHW6UyjLIftxSW2aF3RdDaL5zePgAEBhepmyzo Vu7ENN46PCS1FV6FwtU5Z35/quZ5x+lBf4ZcOjc6qCxcGNrqXoWViEK4gRPTv7PC uctLdRWvriWfrIrP7yvjum79BfjMo8qSmGQGd15B5QOGiZtVOgwuiQOcR/AHcUig O9du4YcfzN+eSSnfkbsYoRXIidnRiby4av/g+x00BW5yDEUmiun4OYCcnLF8M28S ij/mUWhsC5iqU5lZWKGfASrxJQhKBxW3RnorlZEP8jjUsVRMU0ubnCuS5JrZfIaH vGEUmMqm9M3uATPwdOVYr890Jo0z5FvqtpjumVmzwY1k8lQRA5/4iEVT5nM/2LFI cuCVrDMwJYS5DpHKSIR+lhYaa5/2OmNucruHxa2Iqwl9T2RMtxaG5Z9ONdrcQt3A YpoikMFX+P2ip+e0UFz4hFc+DGIUlD3MhLdbGT5jIwH24U4SCCc9Bz1txrvemryl XqbPL0zHQEUPp8daH69X5KI+l4Yr84eAySSpN/6FppcApVQALNR7Ilp2QLS7ZKvG qtfsZxDAr6l12QqkdDOdp9D+H4CkD98H0w59Vll4ek7f5m7xQLXqDSvgIdO5dUUI UvAnRRKKL5H8giiHJZMAUHf8Q5TU6SdnxYYgexCzJf9J/h7N9LY/RAqQk7Jh/4ic L6Z99ME/myVj+Oek5tmM+QjFMf3q2RqBkrFJVvm0K89nGCAc3h0sHewbdPF4lnRS pKz73hzeSwEku3JqDnxilSt3rRWGHnF/e5Av0znbB2IGiWE3d3DVW83RKkRhyQRs QPAGT4ei+1kW0cs4WN9gg/cM+KM/ITlCoHjUzsQRsNph5rCwq+csh+7v2tFQwuFP /Gb2y4uWuMWPER5DJ1npc4tVFvHolK8HvP9kDUcP85UP9MmEHtfPCIS9oUK7IOgA 6BEpOqhYIqHoANfWhrlfGc8mfp5inwt/TftHAykw5bDPmDSDq/6oN254yByFp5y7 BsoRyCiqW53SycTY/d6dP8k5tv9RChHEgEBUQxkA4DAQkiWalVsPLpJmTiJQt+XU 4JHvdlcPNEQ0FCgjEED7t8zzaslw0q9jMuXLigB10NVjRk8HRXDqKqyepOr3vZDC uoZ6dJHU3ZAhPMydyTD1SKL0faSBnqyfNOUWB+qp+eg2d3xjT3ZNbCzChlbhKYKV Y5Y0VmZ06pmJ1KLN+6D11YOVdcvwXkO05Iak+4YpdlG9sN3kec7udP9BuAxZ0M+v bZDWGofH/Us8IDm9Nb0sr2CCiRBYnMzwgN+ZvNg6 Extension name: h0qy8hq ----------------------------------------------------------------------------------------- !!! !!! !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/51BF6F9E4FD08A9A

http://decryptor.cc/51BF6F9E4FD08A9A

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Blacklisted process makes network request 156 IoCs
  • Modifies extensions of user files 9 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs
  • Drops file in System32 directory 1 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 37 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\4002b38c82cb339d1ccb434b5665389dfc33e0efb436bcc86928010797c89695.bin.exe.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1436
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\4002b38c82cb339d1ccb434b5665389dfc33e0efb436bcc86928010797c89695.bin.exe.dll,#1
      2⤵
      • Blacklisted process makes network request
      • Modifies extensions of user files
      • Drops file in System32 directory
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1504
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1600
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1040
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Modifies service
      • Suspicious use of AdjustPrivilegeToken
      PID:1876

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1504-0-0x0000000000000000-mapping.dmp

    • memory/1600-1-0x0000000000000000-mapping.dmp

    • memory/1600-2-0x000007FEF6B00000-0x000007FEF74EC000-memory.dmp

      Filesize

      9.9MB

    • memory/1600-3-0x0000000001D40000-0x0000000001D41000-memory.dmp

      Filesize

      4KB

    • memory/1600-4-0x000000001AD70000-0x000000001AD71000-memory.dmp

      Filesize

      4KB

    • memory/1600-5-0x00000000026E0000-0x00000000026E1000-memory.dmp

      Filesize

      4KB

    • memory/1600-6-0x00000000022B0000-0x00000000022B1000-memory.dmp

      Filesize

      4KB

    • memory/1600-7-0x000000001C130000-0x000000001C131000-memory.dmp

      Filesize

      4KB