Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    03-10-2020 00:38

General

  • Target

    aJnevj8H.exe.dll

  • Size

    116KB

  • MD5

    b8fc295190e8c19d1f0737c3f4c61279

  • SHA1

    dd612752d115ea406a2c474b39bbb5d7ada62002

  • SHA256

    ce19e4ed0385850a51c60558b2f38fad20196cdeaae3767ffb92e8dd2508a88b

  • SHA512

    abc60b2de8dce92bb988fa57cdcb78558a7769d9e094aafcb9969b61bc73f2afa9faddccbb82365dc54d70d9506f61fa96004cb05a20f3ec132e1c22ad054937

Malware Config

Extracted

Path

C:\quxj5-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. NUV. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension quxj5. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/4B816A4667D1C872 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/4B816A4667D1C872 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: K8JNHb/8DiS8cm8eTDp5chXUJDNsVw8bU2Idb94IU2hvnLt/SfLyEwKc4UY5dd10 O7/5nxkfUed68CDlTfyVEvBEuU69Z0STvNK3lXHPnIForcGXJwhjwFVz+RuFumiF R+JTj+1HKu1yejOo1kWvApfz//mri5+c3pnihG7FwEXrsWQbRn67VSbrIg8kxKQY urITrgqAcch1JgH798L6xZBAORNhYQyItCSMR4Olz2saC1vJdWZ6EvWmzg8Il7q/ c7oghZyjwHlIdVbvmKnJVbz742Zs1t0E2FDZcxq0Bfa515W0+sC4TwB4JBsr9XLF YdlvviSTmlYJy5AojjkNVkd2oIkh3uh2dExZElyjLNtqzy1YA+2/0Iytx8HYVCHG mibAGJ1JM4rKNjjW8ycjts1gcTR2Xj8bfDpxxROTUrA2xp+sGY3QtvsL1Z2XUAEP FeDc/IEdbtjeQCEUDA8UO3x516rv08Sek0tL/5N4LfDwxyyxh8/mGPDf8xMYgy6+ pY0fwDyb4i1BKraIb7RO+buTSb7RYxvXdoD8Df4MPRSl1ggp2ZE0jFFq87UBq5il PZ9xVZlIr6M0W/HFuzHltdKVzwTjC2WLvMZiOGPimeyfZDdywjOjTWpykiPp2ZwL uTewUnIvGe3qbPL3q3/fQHZlr9X9Vx5VciPv90PNgsYOXDPwA0Vq1NIYEKuoaS5o e0mUQJdhNKXwadfwSC+kXGTW1yisv/HSBbyExBCy7Suqah5S/5SnAKtCLwOhQi8k 9RrEtwZ463O2tiPw/5WnatcH+qhjztLk7bvAPwPy4xS3rBUh69TVcupnu/TgFXzr zUBWt2fexkDeUThUkBs+tlPFV+6SsGklzG7R0Gue6bdXCWm/WB7ed98v/jZ9eiBn KuXHQ+hErUX+yrXrmb5UywVZN63apwu5DmUpMgiH7oyqLJ8/ewDftRh0rX7qqbVy TUeF8zpNifmIMqjrykaDpFSggS48hGWc6xUZXsBp+ICnES8lVRq8juCS2egiqhLQ j/pxADUsFmlJ0iLW4MIgAtsoY4A60qGtXP8MRs8/s5AqFF3+/N7xUbCcEdAM9KJ2 cMxR1sX1ef/JGO/hdxDOBfuh1IcbXNs5ml6S5oF2Wg+DoTY/b1hJXU4wyz+tAK9B mNsG+2xDmnOFhZYQnSnijf8oSImTlWYNndcaNy3yAuWIjEps/cyWuhqmNP3+It15 B7N3VdCxt5semiosDlHGktGFz7a/E91SVzlePNZrLgTAYrPztmRe/DoYBnxWsklY RR0iK54zIqE+W04wqpw= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/4B816A4667D1C872

http://decryptor.cc/4B816A4667D1C872

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Blacklisted process makes network request 157 IoCs
  • Modifies extensions of user files 7 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies service 2 TTPs 5 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 33 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\aJnevj8H.exe.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3588
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\aJnevj8H.exe.dll,#1
      2⤵
      • Blacklisted process makes network request
      • Modifies extensions of user files
      • Enumerates connected drives
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3800
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:364
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Modifies service
      • Suspicious use of AdjustPrivilegeToken
      PID:1460

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3800-0-0x0000000000000000-mapping.dmp