Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    18-09-2020 14:01

General

  • Target

    uRzaV4mH.exe.dll

  • Size

    116KB

  • MD5

    586c80559a50dc4a431d36caaf3c2694

  • SHA1

    f59dc0c154de3f02804f643047db9beb2f3a579a

  • SHA256

    83002399482a30115e37cea0222fdb265cc6d57101ca7ce4591374acd6b8a371

  • SHA512

    b79e1a4a28011ab62d8a86c8ceaa3d8dc8959b76fbe7744e9290e8c9d89dc8afaaf3e59a9b80c12885301fcfbc2b4045c65562470e3fde06cf7ed7e9c860594d

Malware Config

Extracted

Path

C:\b9nf0-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension b9nf0. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/3D51E0BA0E304706 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/3D51E0BA0E304706 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: Fzw2SJYhIIXy7Z3uTmbpEXc6+IkRV9J/J6Rw2Z4DlIUXfVP5pg5QreX7kaj7S/UW afIJ4vWoB3+rJ+8Mqxn4JSXxiZreGa1Y27srp/J+s6SAibcx4cfFHKvqUJQwPmzM PeXvNBsGi6ZGE8gdgyf5oczmcA2IR32DIQ2ahfiAaIcEHdiCo/tZEsNLAQ+I7wNJ ZBaPVIEruAkWYybbv0skFMUH3OXjPqKKp7sQthe1ZzIEbIdwYzZcHgBah4sV2T2L fDKcyMSGdmxNDlNJd3DzOVcaH0pQDsgRNuR8Rev8XnjmGudMq3nSjyZ7/hIj4hOf rml+HDegTRWnqjZFb9eXg78xunpOKq4B7tdEuNFDoZQKxpWTAhiYWhhYFwIOzaCU ZrV0RGiVIGBYv33NKhVHXvLiJUIIsrYyhCQPosg0SBVVw8/FxbSfj48o+NRcKNSw Zor13oCsrL+eZQtNemlAwN1ku6fH1394LuR34h4pGiQ9KWEWdwj/r4NesCPWgd2X xX2D5MQaTwp8j1rxUKqdC1JgUVG4n7iUc9qvTeDMc9AKslPZi49xqww0Hq2dc2B2 q8M6tp0NyvYi/YRRbK4NQanaIMciXC3QqMbZ5+1uuz74agtlRpOuhoZTcctIsgwO dFVs6K8KZAp8EmMJgc/m74882OoAIyHvxLS37rdtgLJ2tu9OtVdtAqSxdsyGa1V+ uKGr96jNpB0/xyK+xzO31dyD/wQBFzupErnQcjhw0Pos6aNSnKmtwPIg0XRbLc2L TQVyGmsyoi1NdnYdfWexKwNih0lYN53q0HCSXKR3qTepWfJwlbj/xLqo6WHm4LyP NIimJzv4VpYiY2dfAk8dUBfPG/WhwL/FXTQ8o81ND1qUVzz+U8EEsan1UMgJ6ao0 N6GeLBXca36+zrASJ6FJJ+SoD5WWczJ97mIXH+nr8mgqJRBPsu7duPoRMTr3EtsZ 3OfStWutwlFqw3ETV+9VcXWayfTy8E1VJ+witiHNHPJQWL1BRX5nJFnSbku0CedO eynRJBNCQHvHSisNLA7/Z56qV/NrMrOcNV2PAtzs6EmRAZ3qvUHgcBKzckY4ZrRD Gx64A6qwAafzgYFtQBiMnnOoe9gjkTaUs2EWekf6ifxuQI7k67uOj8yoeGA3f/cn y6qDKzOs8ZFEqo8d7rPij3/be9y0/zVKp3APNCEMrrChj7ezON9koOHyIkAIS0i0 nlppp3WAFMtqjKesMnbWIvoHqLGiiYyAgDLh0FevDKV9o2LEpqDaP6R5m0ljJG8t p1oUqdwGNuUJ/fxzHDk= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/3D51E0BA0E304706

http://decryptor.cc/3D51E0BA0E304706

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Blacklisted process makes network request 120 IoCs
  • Modifies extensions of user files 12 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies service 2 TTPs 5 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 37 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\uRzaV4mH.exe.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3956
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\uRzaV4mH.exe.dll,#1
      2⤵
      • Blacklisted process makes network request
      • Modifies extensions of user files
      • Enumerates connected drives
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:800
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1776
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Modifies service
      • Suspicious use of AdjustPrivilegeToken
      PID:3444

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/800-0-0x0000000000000000-mapping.dmp