Analysis

  • max time kernel
    16s
  • max time network
    114s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-11-2020 19:26

General

  • Target

    file.dll

  • Size

    166KB

  • MD5

    c3f14287cc4ca1c70e11dfe5afda7706

  • SHA1

    752b14561f5633cfcb3450c7627afb96c2cbd2e7

  • SHA256

    8c55958dc4f421350c0b0c5ac16004238f4d0957a7fba86832f7da76788a4804

  • SHA512

    0f7e9b8a8da7fe2f0b0d76eb0ff92a99194c24045fccce43e12b5ae93854e68ba7523405796adb561798009e4bb09c7dda245aad6855089e720db0c791fa2b7e

Malware Config

Extracted

Path

C:\1c4tl2pd0-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 1c4tl2pd0. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B72B1DD05DE5718C 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/B72B1DD05DE5718C Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: vcwQ2LjfPbqttzlf7Hc8+x9SreydC9JwTNlYbnfIAcxS+iqfxYt8Tx9oO/Rt1Ti5 Tyi19/NQGpfvRu9xqpItn3XJG9fEZyJt/CH5PocxKLS09NyeClDaZcZSPjk8q/bI TEp2HIk8SH5TT1U9icoYcasjih+KFiGphfq7WaMJ0Che2rSNPhpvNjfaaV1+8Ig5 fi+xDK8WcHBQKRBcAvdtdQr+ihkomENF5YnAL5gMPxP3mrPc7gMyLEW9MzXGB8iX FKRAwNy7anWsVZ3afmPGyy4TlYcohwmdObw59ZWH7yxnkpTsOeXT32kTvpXTmrex iJiEwUht7vhM1Qx54HLZ89IZsogb9NciAxZP9HsQvsAtleTczahZL7j5ukgy+jQm dLWf1tpjreknn6Oa95G0g/ZICnuM9Wp8BaDUiLe2SssJ7arfox0m8jt0qnGLZkbr HrdSrpezTIl58qg7NF+f3GONQzYL7d6deRqTcAbk36c0+aoasQzGKO5ikoZmi9Ln Uj/41CV2N+m4GZk+9zHeCGuX2O3n7Pk6wSgXDX4047r0O9HTjtuifANa+CyY9g9m 4xQWR/KyxB29inZRiK/OaV3E+2xxLJ/YNwZldhLJF2hxviFkEewfK+CdSTrZLud3 9NWPW1V8nYwVwZVstuUNblFAPmI0yIGV6qsKRlqF9oASIgVkPvtK6XK7kRor/MpM jlRrEQwi3nHL/mB79goOahf46dcExmXdf8r/jxt+A4j8s95AViAaL5itSR8oRW2d a6MXiAZnHItF6xkZN2xVckWr9er3wtfdizF0KBBWjVjyt1B8IL9tY8GI193ZgtyL RQtjAlya7Av+jCWmB+voMGUGyuw/2TGFUsk9Bqb0srDpGK6hP/oqXaD0R/+Ws6SU eo2++198oqdw1g/ywwPgJfkTHiz7438D1e0NHmrbzBfhomMpQOGfKM/6UcAJEzBx pC5BE3iMdFnH1na9bH8809tmO7UulKVKhi1PCMl2jU8+kxyfKap7yFLFm06THM1w kXBsSZxXI8JSWJavQ7rKtnLMIcUeLlak78spWQrZ4l7nLPqcFBSwN9Eu6VIHTss6 BTNfn4seO+HmrTBj4LNjbTE/uXRFjjmnS7sTJkQxJ+LWcS1R47LrN8/uYH6xYsO/ dikyMnGlln9BAnFoBEyyOrIFKdKNI2kdOzdVsGltmTAYf8CvGfyRG7ONC00DCdio AGwEn7HCUM26UjZCamDCO1WRfHcx1I1+yjPyOCKOIefQRr3FynskWY79NLOk5g8u hg8xArzwzBv8gRVMh5fBnNGzBa0ABA== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B72B1DD05DE5718C

http://decryptor.cc/B72B1DD05DE5718C

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 6 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies service 2 TTPs 5 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 25 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\file.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4760
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\file.dll,#1
      2⤵
      • Modifies extensions of user files
      • Enumerates connected drives
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4864
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3208
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2808
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Modifies service
      • Suspicious use of AdjustPrivilegeToken
      PID:636

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3208-1-0x0000000000000000-mapping.dmp
    • memory/3208-2-0x00007FFF44DC0000-0x00007FFF457AC000-memory.dmp
      Filesize

      9.9MB

    • memory/3208-3-0x0000020120BF0000-0x0000020120BF1000-memory.dmp
      Filesize

      4KB

    • memory/3208-4-0x0000020120ED0000-0x0000020120ED1000-memory.dmp
      Filesize

      4KB

    • memory/4864-0-0x0000000000000000-mapping.dmp