Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    02-09-2020 16:06

General

  • Target

    9b183afcfccc12af90f82c5f5b8a077bd8c77cf815c62e946a0dfdb4bc78847f.dll

  • Size

    116KB

  • MD5

    e464e53eb7a4f84aa2fd0a540b2a3840

  • SHA1

    bdc8d31dcd1f56a9ab2abf79bba817fb75b3859b

  • SHA256

    9b183afcfccc12af90f82c5f5b8a077bd8c77cf815c62e946a0dfdb4bc78847f

  • SHA512

    5ce4c7bd667c361fc1afeb752e59de9f29d7ed5c0252af3b6cb7e78e9ebd2ab237a454daea4474640e35fdc8b6d4be47a60cb8926a4801469f0570c64d2ad110

Malware Config

Extracted

Path

C:\k2fiyf-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension k2fiyf. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/6DA09EC49B5AA070 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/6DA09EC49B5AA070 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 3ybnWNk7yFj47zK+84VS+3OU2IZHv/EpSL6izstjfPxsQgSSrZc+4Tc02oM8HCnV xi2XbEMccUt19eYb6ZlOl6DkqqlOvpf2ITtb1u7YTvns+HKHpJnb+3D8RxYf0EPA CSBZ931c2eXpIyy0p9jNqttv4FWL5flNJyyIoBKVPVym8xPrFc6BvQoSSvmTi/zp +ELl3uWgzd68f1ZU4waci8KV2JKbfvmAKb88RHT0ZL4T+FdZCR47lcfZWr/atgIT hFs5KTs8Ok2JbPbNmgnoCrnCvwSO8KYRBiAmQvtLbw0moKsiD1Jg95QCMDvUorYx GHMxMf5++m4pn8zKTcBcPdA0yBiiT9ZrjIqaCr8dzntqFTAHaM2dm582gsZF+tIb 9lPGJIlDs+DLFnfSzfDFle3kTx5zulZbV5ewz5YhAuAlPVzAax4MBWkukBe8tXDr tEXqH7SsLxds4tZvCd3iLjL6enpb3JFDfwcQypWRN8iYOzmhi/iHQGr72LSsHs7y 920xjpaZWnWeh56vwM9uKmY4xkKegdhUBqYmVA0SNeXtP9z5BTx+1LRIXvynDAGc RHp+jjEWU02YhcEiz2xEnRc555DLah2PRg/gAcI2ioXZFZWtE1JvX3EmQ+s9MSeN qUtDrag7t33SZrirOv28g6cF0VtS7xxkWGgSv4ZFz8A3SO+e7e2eow1YcT6k8fQ1 5fXSshcFKWUtyOGETvNlC/18fsS3cGaq249IlncRobjxLbb5SXTpJRtcVbVTlM0k 0uzUlVG6DnP0rktoBAplUK3/MpJVXcPPgUKE/RAPTvpP7s1TDwtwsvTKTcPIEh89 yKNZ7fzokKNHO030dbxQltXp7oaL02lKLuPvle4aV8/xiUBovZzo45Rr0R4CQ1/A 06kpybdMntVmwcGTo/d5Yxh5Pnhad3MfNz/j3s79JwGUcqSHHxF4FViwxyRm9cnu GE8f5FBHQzdECbeMSpKbcC1hTgrWBVGDRbbgjUy2GDGAEMjUwVmTusOlZQfopAfh ZJCNqcKTHBcar0n0A5X7WlIL4jW9oqPQR3AQPbdxLwOKLATmalALj1pSslAkU+St ntvICeRcg8npk/Pc0e45qHDyEFcrBOrxy4kIQR3p+8CVKwdvD+SslEq9WYWLnzIN DPlC12m4xt4XNZvOwqB9FdDx50OU/JL4VBoNVLmeKjV+9/eWss3JuK/owtYJMGz2 qXToZAzqCi3B1DH9Hzm1ojZ51whOp9CDBJLgNZQYqZ7NWGxI0twMID/Bxm96Mwh5 2glO4FlUuc2G39B0g09+pw== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/6DA09EC49B5AA070

http://decryptor.cc/6DA09EC49B5AA070

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Blacklisted process makes network request 49 IoCs
  • Modifies extensions of user files 12 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs
  • Modifies service 2 TTPs 5 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\9b183afcfccc12af90f82c5f5b8a077bd8c77cf815c62e946a0dfdb4bc78847f.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3984
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\9b183afcfccc12af90f82c5f5b8a077bd8c77cf815c62e946a0dfdb4bc78847f.dll,#1
      2⤵
      • Blacklisted process makes network request
      • Modifies extensions of user files
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3752
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:1500
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1836
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Modifies service
      • Suspicious use of AdjustPrivilegeToken
      PID:2532

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3752-0-0x0000000000000000-mapping.dmp