Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    15-09-2020 20:37

General

  • Target

    m3kJUZkr.exe.dll

  • Size

    116KB

  • MD5

    0532e250400ded8515f6d042d388ff07

  • SHA1

    e47ed9a5120f928da174a0178b1698aad8baf0b5

  • SHA256

    938e0e4868f00c4cda6f6b70542e6eb0d04982b706cd4eb5a4becb7c2da1fd3f

  • SHA512

    b03da56c18d7b084ce09fd3dfa1cfeb19c07ee5fc5b0bdbfb0ea935e72c6a4b5e1198aa3362e505d5e178c0df0ff2d8a479f8d96aba13d068343c72b0cc4f27e

Malware Config

Extracted

Path

C:\9938qi3-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 9938qi3. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/880230F23FF696FB 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/880230F23FF696FB Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 9kcyP49pC7/xXoV1tCkcIALFm/oq2OviP2f6Nf0prnOncW9X1k+SRCTpyWQTJRNO AgNalj8OT7oMizYPNiCqz30wwxYOHiPC7UF2RR+c4YUDu1dOMem4TYC0kGyq+N8z FnYW6lZfezmlEoFK9bPALa6BXucfTdEIQPcz4ZL9Ki9rpEFWhELKd3UXU8T0vY1b Eg8oVZtNKA8PutDCSNTRCffSIADu/oamENKwsyiBevcJ2oAWA1grsfIUiE8a7Eil wx6Jdzmp87zyfU/GDJ3PkEttf6ugxAgaxUH6a6KvZHUCLNMLHVZGAtI+rQXkQKwX ci9c1QLHpUAL+q3wCvUJ0e6wwKqN7/hx/cpLeoNWlImFr7Ig13J2rELwAPKvwaoT SunrTTxI5xMCBWq4J3qemiSr+ivo1v3t8G9901CuIcojRPmV85debwkpHx2LG6Hf taSAZR1Ok2QwxXTbXazAbcdNCciWf7OkacHJJPcCnGxleAGhlab2b9SR5NyH2CDs tUQ8dOtSHiZTl9Vy+eoC5eHk8lnsEaz+Kszk31l3ceQul46VBkRfnn0RvTaoEkIK G3j99HVdoYHdG2HWJl/XfnPrr0ybzxXs1ozlKma4KJWuInveCvCK72tDVlodNImp BpBNjeg+/YgLydbNz2Bf2u+VkfjsdNPG2caCPMOJGXrvq9f1UsA1KyLE/rx8yiLV nQVYS6j3Oxuv9aIbu6HeoTpOI0JX9FdMGcnvTgN1W2HylKWIDZcSQYiyeLVJOQxl jVo8kDZ/H0KW3pvDWTg3xp864VvO5Q6UmQY+gL3VPx6QWqhiHEdqN2uKjcGgjKtY pkprVpWAf9JrRToAKpiI8pP4imfHFIAqWR8q/yVDLb2HnYkcM1I5cNkiBm3NXJue mE5ZEmag9B2BKeFsO82O+rMePxTzT5FIaU+lvaS3gpPpGEy+Zv71BEVNk1DVExvN qDqHiZao4pUIz/EYymtzDXuSXCp8/kmo3MnfmzJt0DwBG4gK6nZHRISej61uGlZq LjVb69GOtYXhF8xHiAZ+fU+56APP0ROEiEzEID57Qv6RK3I5zREwOj+0ktHax2gR ETwmWnBNP1a5Z4KhWVIjJ55eraQTICXoDgeS+ws5c2HjvqLlvro5JB1Uji+GyH2p 1EB0r0u8QcAEL/GT66eoqwoZllyviJfofcOY8/lJLeX6yFtnsXxGXA8HT7YAj8mO eESXk7LUM4JiiO/5kghBJ5J9SMHK5kCuhresiegBUbiR+o0MkhzJ1thkFMNKcab/ KaVWFOuMWgunbgl2SOV753qu ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/880230F23FF696FB

http://decryptor.cc/880230F23FF696FB

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Blacklisted process makes network request 68 IoCs
  • Modifies extensions of user files 7 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies service 2 TTPs 5 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 33 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\m3kJUZkr.exe.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3588
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\m3kJUZkr.exe.dll,#1
      2⤵
      • Blacklisted process makes network request
      • Modifies extensions of user files
      • Enumerates connected drives
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2888
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1312
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Modifies service
      • Suspicious use of AdjustPrivilegeToken
      PID:1872

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2888-0-0x0000000000000000-mapping.dmp