Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    05-05-2021 10:52

General

  • Target

    040818b1b3c9b1bf8245f5bcb4eebbbc.dll

  • Size

    813KB

  • MD5

    040818b1b3c9b1bf8245f5bcb4eebbbc

  • SHA1

    c0f569fc22cb5dd8e02e44f85168b4b72a6669c3

  • SHA256

    0496ca57e387b10dfdac809de8a4e039f68e8d66535d5d19ec76d39f7d0a4402

  • SHA512

    bf4dcfb3c7cac05776560e751414a8babfa25fb8703768d0264133d4964f841055cfcab9f30d9854e422642855b4452b9fbf431889cb70a37ecbca7564f638c1

Malware Config

Extracted

Path

C:\13j4xcaq2r-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 13j4xcaq2r. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/9654F9AF342C5545 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/9654F9AF342C5545 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 466nfuJo/QPfKvaC3zuWQA0WN35rBXjBIJkl17AwaxKbZ3sIDh70zgQ3xT059GPz LiPEyDwad7aef1mnfDOvDF31PMx9ez9XnB+kW18KB78KZHbPVrj4jyoJlaNgZhep 4sBvLMHdO47qR18wnRNvkQ5SJjbQrD6LQ10na+gE03ashKBEoHs6KcrWCMUt0Hpu 5dW2g77sYy1iIZ10SAPAOC33m2MvQRESOiHmwm5ypTnxxGN6+DB2xYoIU8fOZSbY s4xsIZcnrqlrn0iRcey4oglQdqAshIxo1+1kZwwqis3SGayb/U4rnlJdFYdggUSD eAsSjKU+rBODm7SYUblONfXUr6fUCS60DSuXg7B4PTQIRo3xdcGMXaozM1zCbt40 LJer0r9W22583GTSNyzQG8zmF+lTy/DvgmFfeNkuZbnnEiahv7ka1m6LVBjX82QO Dk1pJgCzxQs0jleiBwjuhfcjmr4mg5jgpeLKqryc0JTgzZ3SgW2APctojrEmP8vy RyLXAOgMwWafhGn9xm/uHRYgDniWP09y45BEZM2J1eOGARMOCjIuyoTHonTq+TUv i5OoL9x9zp9DIcRokum8FDFbEG43NpFCIkZl6nGE4f01RzSlTfaxPFHMQB+zlYPq RqlAvBCr7kXk5dJZXGeOyMog4ci2Iq4r4JVPUcTOSyWuj+FMWXP1SiJVN2Bfs01E fAjhSGabUnOdbMj8i0AjozB5+9OoAfZKxtusmPTbCpKTAhy6RPYL9/vQd4/KEdfH 3XDiar3bZFQrCAESkHN0YSaQVfIQXf2Cz5ss6IEk5GqSYxz3HzLaLNJVQ8o9II4+ YEEsb7+YzzUdPFCRQsEmILYzIqx1pWmieytFIuXI6Fmvllw/kxaELYEVd6QgHpgF OEao3NNtFk7/Lyc7WZAmZ4bcrQLCrxQk5MIV8yBvM0l5SXhGs6AvemmDYVZzM6Qx Ow8bgbGoQ0mkuGWTiBw3B20MlvkX81Uz36js25hhFW7YYSmd9An2seOoZvurEP38 HeEzwXWTIib50xlcUhVUA69iUk/Gsl9xTtTcvIzL+5g3tJFyfOAkgmw5UwcRum5u B2tYDY68xwIUVBnGB8yka98UPpwOh+U1nW4vIuIPbzhRuBWtjZJ9cv4jqtwweMSJ ZXPNu7LMpHVEpLGX4ONaq1HcxEnOTv3OUiboKeVs5JdBdkrzDUIGSMCIOeSByvLz ri7vYOwuXykMrHUfULyJOQyB6sWH9hRTlMqilmiZQXLweTF4Xe1Xy89IoIhxRgU+ Nj1D8nDRyXE/74eyV7w= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/9654F9AF342C5545

http://decoder.re/9654F9AF342C5545

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Blocklisted process makes network request 64 IoCs
  • Modifies extensions of user files 9 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 31 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\040818b1b3c9b1bf8245f5bcb4eebbbc.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3656
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\040818b1b3c9b1bf8245f5bcb4eebbbc.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Modifies extensions of user files
      • Enumerates connected drives
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:496
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1008
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3152

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/496-114-0x0000000000000000-mapping.dmp
    • memory/496-115-0x0000000003390000-0x00000000034DA000-memory.dmp
      Filesize

      1.3MB