Analysis

  • max time kernel
    136s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10v200722
  • submitted
    29-09-2020 00:22

General

  • Target

    YJxE8vf6.exe.dll

  • Size

    116KB

  • MD5

    a133909376f0499059642768d4f73a95

  • SHA1

    fda53c8b4d684b7454d204ed395934159c091133

  • SHA256

    4270895e0d3973d98d5014e299f9e9a4dee0e528d37adbbcf47dc52ca483fd74

  • SHA512

    f205002c4059a98c1b917be8644c9f1d02ec4ccdf10d35e7bb34d75f47aca72f16400dce024842dd4694d9557bdf20d5dece66dd2be112bade22d0101f8a6ae0

Malware Config

Extracted

Path

C:\q5081i312-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. HB-Technik. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension q5081i312. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/797E95071FE198AE 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/797E95071FE198AE Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: D5HXD5LfM1nrtNwkG4aBgUFe7kpTOhRguEkD97PfRbl3J/s8NUnSSQKhdwmk0cBE 3A2FF/AOO48zpo2v6D1dQgSTLxwk3zweZF+eUzENJeoBRXXRuxY3qNrbKsHHvd1N ibhb3Tqo/BwMMT144+beIyhyraymc0nLsFJakRFzIPiFIcxqcQRLlgTTmEUMv1OB OWXM5jwzPezqfrZeOTYF9mcvoqklg2uywF5g4nYVGA6tBUXzllebCBmDZ4Jkiz7g 6ecOIVYv1pr9XxKRXqi4y2zh2XyKDGSPXmlWDiNYtgcHEzaWvDhqQ+qL2JE7mLRT Spq2qcH/mc2X0AmK/6m4Z2kt/AoePbQC0ox9gt6YULe9CkPKvqpavMCzGDtjb3jp pHZNSVUulType2V4eW3nxkrfPkY/aiEKHpeHAYljWr6XTRgy8wOtoX+QqH/2KZQP JGFaTnRMmRJH6eJraDJVh5NquAuQI3PTHmKplVexSnhGm6VTPTKEe1vjNsTwsswU TAdOVPvAQOe22Sv/OfcXb5urvJCOYtEorMEiCftpkwIXYgVPZMU8yUs5JM6DS6Fv ++tpXMPZ0Kd3aB2fZW1GCD6K/qpmoKXz7xFnj0pst80MqV4Ym2dJFpQEmHG+LyQD PQNzqUndcy6bYbR8MouhSt6qFHj1ZLaQr0ETh/zfJ5jBw0pNXKBI1ZHmAkVxVBRH MC9dNHYmPbHTh+wnFcTVy5x090bhGPIgLnHH8lC2C5jFJDlYYOnEsGp+z0tqE5Th xpM+/jS/+OwP4Fajx01toFNfJOTauyE2sD5YVW+JnaLFjHF52wNzIYmo8YZj/+Z0 hjtj57uUt/9DLLu3ezM0zTPmYPO3fPL5SaqJsCwMsGFO5FGRI+054WVhc2pDPknT tY9uFZnUBMVp8tiqZLfqH4nPaPu4a4oSpc7fnqCRWz1sDth8UO3X7ySou8PidJea /cr4AQu3WD422AHcEuegD+yKivtYIE/TuWD8h2oaYcLnPapp6aKQCq0SVtHgWHHZ 4pg7P1LCsg9tnSmfyhR2lz86x2GEYlE4/A9k0IT3Rt5An8tgr4YhUf0729oT60+2 9h7RJyBgTtc7iO81tK88AhKNVbX4WJxVRNlQWo9c5N0WmefHEcjPDNydHwmGssaI YWpSE9IONOCYdcPKPvi4KJq2Wl5S/ae9IxCac82GsYjGkNGLkxsrptNlYGIliCBf i8xRqldT1Y0TJuPS+DqBSZXsDjaK2PYHEMQUMIpbMQUzNoMyqf/k4uxTHp5EO7mU WSEGXBfyjK/LKs6XBjVq8oREQ9wHLw== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/797E95071FE198AE

http://decryptor.cc/797E95071FE198AE

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Blacklisted process makes network request 99 IoCs
  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies service 2 TTPs 5 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\YJxE8vf6.exe.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3952
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\YJxE8vf6.exe.dll,#1
      2⤵
      • Blacklisted process makes network request
      • Modifies extensions of user files
      • Enumerates connected drives
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:504
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2452
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Modifies service
      • Suspicious use of AdjustPrivilegeToken
      PID:2844

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/504-0-0x0000000000000000-mapping.dmp