Analysis

  • max time kernel
    141s
  • max time network
    114s
  • platform
    windows7_x64
  • resource
    win7v200722
  • submitted
    20-08-2020 13:02

General

  • Target

    09e20223d059891d4712c1fd14423ac5aee9177bcb5e4c7e2d8778415f146499.bin.exe.dll

  • Size

    116KB

  • MD5

    f9d060c4e1ef8bcda341ea2f490af006

  • SHA1

    549f4014aec9e52cd8a4a1b304561c00278063a3

  • SHA256

    09e20223d059891d4712c1fd14423ac5aee9177bcb5e4c7e2d8778415f146499

  • SHA512

    57dacb3a98f429492381aaf2693ea4fc399d948c0a7dc6a9b3a45eed8474f3f0c8d84964834fd3f44f74b320d24a505b4255555f68c115ff553559493942fd87

Malware Config

Extracted

Path

C:\j919vw3-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension j919vw3. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/D492A3C5F9F24AC9 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/D492A3C5F9F24AC9 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: qhLn/JxwcHy3AIchiKLN4j3Y082uJSl/YzmQu85QOoVPs0v4R81XYXXw3mxAS5hc t70JeGYDbYa/0kWd1gzSfX+dDzPuXeMcSqD9J3eDyLBTMjEvzIT1ESUw+27EvM4R sZNbSLKVLLtZABGhdaK7etJnRhWQYiokY1PJ3jbKtEiJ8uVh13aQBE+ZNvmFxK/i p2O71IXV58pOF5lqmMks4q/BFifKfIiME9QD0FhpSqJMZy7AKYWDsIlsb8ymR7bq lsYnFcL7mA6QPGP4u6e2sXOPdBu+RihXQNdiL+LmzioKYgTfjmQ0XKV+Z5FS9VGt fd95ezk2O6EOTn20dOXdqYMW4N/PpbuKpwsawosJfjKI6sAFBfnfd6PLYeKWWORH 36AYW6GO0URG8CS84Sg718sRziw8LVW/Y5hZqCVNu36RergdnOCj6lsphk3MWYZm GqIbTBfleoRNTEqGcNYCOy859nnBpxZQaYCSEPOzI6rDGXxq4ZBR9g4mLYZQYEcM DhtUjGvITC8uuSCdkuijj/whl4S7NXZRmq0W6dOMJaL+Oe2ajnwD1tzipVu4bYe5 ywIjXh46650f6bShGl7exJL7yrjgLWu4x56dUbBMSNnnoP4LoJyc1eaX4LVPqgXf 3qAloC34OnQ6evvEwtuJncVaMYw9xEWvIZpddWmk7PrN4uymRifpAW4CITkJY1kW 8YqxEuiOYm1FDM0tJu+TDe7OBRraPjp3WAi/6mighHuH0jcJC0p/mo7h/cm07/wC tu6yAn8of0lSygeKMb38aRyENNJzrb5FpMak2I33bRClta99cPEE6wdQn6/v6cCK mINf6X6r6q4mApaBjKsih18kvO6c79cQwpYYh0G5OTkqFpaZSP2KwNBO+iQbzKHw 1JkHEtgZu50BvNSj3d53QLZNgONGaGoQF5ZAtqQ6rtjg6ry3qPX48s/AmFa17DrU EkTySwlEhVCxOEsPgnjPKWqhENft3Ux5eeUQDEvNOpci8XUIN6xBC7xyYwGqBQSa Owq59Zb6xzym1XY/uqeQ7gSljf7Vv1SlM3JvhIeTIx+3mpPjqH/+vJ41T3aMjIpn A9XqYue4YpGvKScFJZd7kzwl7tL7gtY9+9XibFxw2g6Gd8HHnGG+sXya7Sv+Q4zw KRPTjeKY2ccKn1YSxbYcjMpn2Qng3/LMwTveYGeTgfBCGmB6mDgJoGUwuzs4Harp fca9Bpf02sX7tFRRjs8zzshf0MahTqEFuNEUTpWsbdasECl3DRieazVRU+1nCi/I aZn8uy+XlL6k+lO0FieL+QWNq/BDs4fkefNHcUkGd5uX7g== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/D492A3C5F9F24AC9

http://decryptor.cc/D492A3C5F9F24AC9

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Blacklisted process makes network request 138 IoCs
  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs
  • Drops file in System32 directory 1 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 28 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\09e20223d059891d4712c1fd14423ac5aee9177bcb5e4c7e2d8778415f146499.bin.exe.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1000
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\09e20223d059891d4712c1fd14423ac5aee9177bcb5e4c7e2d8778415f146499.bin.exe.dll,#1
      2⤵
      • Blacklisted process makes network request
      • Modifies extensions of user files
      • Drops file in System32 directory
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:996
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1020
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1656
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Modifies service
      • Suspicious use of AdjustPrivilegeToken
      PID:1904

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/996-0-0x0000000000000000-mapping.dmp

    • memory/1020-1-0x0000000000000000-mapping.dmp

    • memory/1020-2-0x000007FEF6600000-0x000007FEF6FEC000-memory.dmp

      Filesize

      9.9MB

    • memory/1020-3-0x0000000002560000-0x0000000002561000-memory.dmp

      Filesize

      4KB

    • memory/1020-4-0x000000001AB10000-0x000000001AB11000-memory.dmp

      Filesize

      4KB

    • memory/1020-5-0x00000000027C0000-0x00000000027C1000-memory.dmp

      Filesize

      4KB

    • memory/1020-6-0x00000000028E0000-0x00000000028E1000-memory.dmp

      Filesize

      4KB

    • memory/1020-7-0x000000001AA00000-0x000000001AA01000-memory.dmp

      Filesize

      4KB