Analysis

  • max time kernel
    61s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-07-2022 21:15

General

  • Target

    8db51157db6c7a55c9ea007a093cb626cfc7e5538d53b8c7dafd0cb8dc50dff5.dll

  • Size

    164KB

  • MD5

    efc1be291659662c42f4b2b932001ed7

  • SHA1

    71aa4fe042965fe89a49ddfc5105a4a68614b480

  • SHA256

    8db51157db6c7a55c9ea007a093cb626cfc7e5538d53b8c7dafd0cb8dc50dff5

  • SHA512

    65978609dc50e4b1579312fde2d3475dd7caffff063630f2a96816b9c8b63778dd2b22d02e0571beab3104d0b8ffb2d2eac4cc5f4d1feaf619b2fad802a6b924

Score
10/10

Malware Config

Extracted

Path

C:\9kzbjbb-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension 9kzbjbb. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/59E06C75D8AFA031 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/59E06C75D8AFA031 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: jhUdcbVIrAtRAXmfcCaSJ/erLAfy7T34A/JIAoJjd+eWoo9ai+MALkfpnAU6yX0B YqIh96aI9x4a+YMwzi0LeiyFR9S6R5sjTwQCmzQ2YXzXEcXT1WStlV3Kh6EYUtoD HtCOb5GEBBJYxVAP7S6jcRYAWTan6PPXFY78mkVqkK8najPol17K/4XijbMCdJCL AVX2g22Ox+u1TBybukH9UH+z96DoDndgoNkrUyiZ1HuV/2AiKCHmz1WWD/egf7m9 wUb5hVaFYWqWHMsuYAeiK6bQHzFqkCDxVAmVhNFr0hLJ2jippYblj/XN/Iu5bJ/Q 8AdUvfthOhctaQXDYHFumcdqkT7e/ZHkW2JlSPi/j9CwOypJk22GQ99Oa2Iwgeol UywwbrHEg2SzrTC9hH17CdVq907920jMmSYJyezpcc21732dEOlUeW1eavOkj8Db EoPQMj375zfW6x2ccVlVCYvsLLt/fy1FbacmtYzSjg1xRf0a/rlpGZxsEZx2BdEq mA1rNro6z7zmxPmGxx2rRhpi8Vr++7UPhjEV0gAK2WQMZ/33BIjapH+yew2qlkfy 2Fe3yed715lVSyjUIKOl/cSDIN5Xk05OuQyLNErRjJr019Q94WqLQD8NJMEIq7Ou Pt6MgfXBcqKpDP3hFEuplBJrAX60s/KlQGh/QzvWszmfMiE5PtxRLHvD9vygdTHb yk3nP3F0rEeox8Mni8uj2NXFI9Yt2NXRHL0TI2eb0cWwUsecbf1Hj0mjlRQZblNn jJhHycvKmq0sr2AdNoVatVJd4X4LRicKGzijOjMMbkvhhqzeEN3GXJQ1VV7YXFP8 Pz0WLEmyWg8EePcVAxDEJNXQNr/7RCkITUxAzUE929Nbdff6wHqMj2XI1/MyH2Z0 zwu/qjv77T4SIipmDTGbvXY04KD4sIvDr3rdrUHKbHcamZCDBbkKWl4CxezftOHb Guhmw2iA+osOcUMYicoHpj6AZy+JnGxiG+ewpf2ubEgUBA+HU+rNdna7TwQFMCI+ oUxqxkoBncgIBjSGX5OqqIuKpkYEbnuTZPkBkYM0FzB6CfN6nvjfQxNxlFsfDhmB ym0G2oAb4ebPl1ida1SRt54xP2BCghUN7+TIhdIqOldIcgkrIOR1V1RNmCDOMe3D NLladU/B02qgtNFf Extension name: 9kzbjbb ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/59E06C75D8AFA031

http://decryptor.top/59E06C75D8AFA031

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\8db51157db6c7a55c9ea007a093cb626cfc7e5538d53b8c7dafd0cb8dc50dff5.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4428
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\8db51157db6c7a55c9ea007a093cb626cfc7e5538d53b8c7dafd0cb8dc50dff5.dll,#1
      2⤵
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4452
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:944
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2012
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2176

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/944-131-0x0000000000000000-mapping.dmp
    • memory/944-132-0x000002315EE10000-0x000002315EE32000-memory.dmp
      Filesize

      136KB

    • memory/944-133-0x00007FFBFF300000-0x00007FFBFFDC1000-memory.dmp
      Filesize

      10.8MB

    • memory/944-134-0x00007FFBFF300000-0x00007FFBFFDC1000-memory.dmp
      Filesize

      10.8MB

    • memory/4452-130-0x0000000000000000-mapping.dmp