Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-11-2020 19:27

General

  • Target

    file.dll

  • Size

    166KB

  • MD5

    b979913c1157d8e0e1066afbd296e3f3

  • SHA1

    1016b7581ea09468b93cf635dbe0ff760bcf1428

  • SHA256

    c40dfd58e6da0aade75d09b6a659cf165f072ba89aef2d60c10c153793535ee7

  • SHA512

    709acfdb81e5eaf00affadc74939935d8af36d061ad02fa7626db89a5a55b95dcd9c13a38f5205ab19d91e2abd30c856d67dfdd4257438f6ce6b9662e5781d53

Malware Config

Extracted

Path

C:\138i1rd57-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 138i1rd57. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/BAC876DDC2770553 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/BAC876DDC2770553 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: +bcUC+ienFoxfJ0HY86CUgdQB9TVLVW8JJ5Ci/bFuFd3FAbx80OJrofHYpQpAZzq MiSYZlmAxjjsgAV1jnEsVDIEFImUfxSeOaZdYBfbYIY6KANwCRXRwyUkDHa6/O0/ 7xmuIQWeIK49D9oE18XfKkfuoPfQJYXd02Ii/nYPpCbzWp7hValg8hCxKfdLrSpQ r/prUqQSx6Hrc6hOLPJYD5vEnfwyW8IfE7Kvsi+YFwFPFKlTZ2jHY5q4NA8erzID 0lHOiS+v92HSigFqPmKLSu8cxU3ST1m1T28Rt9GDP8k7JVt/W9yxsbGMf+qvlwm1 PgfXt2TJqgLKGnkmB+GDZKh0sp41suC4/cdUHMi1LdswgRtVRdF0kCXB+EF3yPVv M+TctQH/iUmkyaGInWKGjuna85aEAhn5DAQ3BZPqLUQJgRRPwuIqKslHbmkqKfRf Eh6/FBFuME4AjFHaS9uIJf41oftt1sC2tXp9IryKuC5VBeIbllBWaQgphk14KIoD h6LW1aXybTYNpSr5pqtb9uAGGUFZkYZ346MlxZzt6oJaFimIJGRxxqEG72k/J+UL G/5q4/uad1KDsV+IrnAp2mz+/chxJIKY2VHUT9QHD/p7mgY1pYgvGfQsaYvJKgsi +aXH9pmwMA6LZhbPXWGpWCVdoLcA7SrQ/o0mTw8foSaKjLsZR7BD1M51CXTzqKfk iOVq3Xt9SsFdJX5sNR0QJI2LAHT50BoiMrjDA5fsE8840hATDgXfYYl/JkU/yP6l fuqVKOc+Fx75VrTOu6AoOC3r3NfH05cHTqJpVTB+YjZMUmmpZA14GT23g0xTk886 LkC3+y7rLUzzY63jnAbRQweG7QtYT+wjvkSDBXn1gzDckdyY4jjfLt5czsNeewtB jB+WAmtpBKCK5LnBxzBb8MsBv5dIedro6nQFAAVVJBF4skCCQmFxNPsqMPM9NeNw FVQ02eyBAt8lC/yhOSDZmdHK3vxhpIgfrI2on0DNOsT+WV4CUO95S1wRmNq/6If5 CYWcNDT2CKOu0H+C9uvhrgkS0SwWsPI7boeosBuQj1ue6GwGDLCvYgfFOWT287Yz G7VzJKj5ygKRkEgqBRoV4UNNn4RD5SKZiLDBVhR+4izsu110QNcRJlrMaYX0uFJ9 ZxnUijwGHkJ1brSK6/NV+O6J/NzRjlEWEZo9kyVQqXq6wV70nKFFP81wqAoSHz59 LaJs/evFe6g7GTUtHJDpp0T7Fgx9UHTv2MBxpOxBNVUghARrI+s39gBt8Gzsu4+K nHAEz8ykazZa+Np4PASc6KtTVdnJIw== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/BAC876DDC2770553

http://decryptor.cc/BAC876DDC2770553

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Blacklisted process makes network request 122 IoCs
  • Modifies extensions of user files 7 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies service 2 TTPs 5 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 37 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\file.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:912
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\file.dll,#1
      2⤵
      • Blacklisted process makes network request
      • Modifies extensions of user files
      • Drops startup file
      • Enumerates connected drives
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:712
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:660
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2780
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Modifies service
      • Suspicious use of AdjustPrivilegeToken
      PID:1468

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Modify Existing Service

    1
    T1031

    Defense Evasion

    Modify Registry

    2
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • \??\c:\users\admin\appdata\local\microsoft\clr_v4.0\usagelogs\powershell.exe.log
      MD5

      e220a0e8ab5e1f9804f929e4e900c1ab

      SHA1

      0f3e883c25ae5371abd55364c8c1dec0e521049a

      SHA256

      90ddda82b164697c8964b4046b1728678150d34d7ef387be23b58dc67d741d03

      SHA512

      18d4ad832c219a76797b70ff658c105f19c49fb89c02f7c63438ffb5e6d1c2d13636057194edb2e0d29537d2687eb442a9298315d4f4f1dae7dc29ce7260fc03

    • memory/660-1-0x0000000000000000-mapping.dmp
    • memory/660-2-0x00007FF8FE2A0000-0x00007FF8FEC8C000-memory.dmp
      Filesize

      9.9MB

    • memory/660-3-0x00000161AC5B0000-0x00000161AC5B1000-memory.dmp
      Filesize

      4KB

    • memory/660-4-0x00000161C7490000-0x00000161C7491000-memory.dmp
      Filesize

      4KB

    • memory/712-0-0x0000000000000000-mapping.dmp