Resubmissions

12-04-2021 15:31

210412-npggt7hxze 10

09-03-2021 21:23

210309-r56tj9abm2 10

Analysis

  • max time kernel
    31s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-03-2021 21:23

General

  • Target

    9443d7f2890e26024ee0b8067ac2609fcdbd4bcc6981a7ab1aa8671be232b1f6.bin.dll

  • Size

    322KB

  • MD5

    7c6e8b2aac5f2706a3d7660fbfb43c37

  • SHA1

    4f4e68abbdd7d5af55e4a9e25611cc535cc5820e

  • SHA256

    9443d7f2890e26024ee0b8067ac2609fcdbd4bcc6981a7ab1aa8671be232b1f6

  • SHA512

    d324997e2e01e57afeea96d81fbc1d18b1af97823d26a650957665a3172061e623988c7c8cede8a1da887b766cef833f8bd428fbbd08b7346559cdb680ac46eb

Score
10/10

Malware Config

Extracted

Path

C:\lm96a7rms-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension lm96a7rms. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B90DFD600C366616 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/B90DFD600C366616 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: KR/lwnIuDdk728kHTVXESACV7g3IMEMk1U5YJn1xbwFna5V9AO5nhYsKBRh1rtAu zH4rR/EaSTvfOYLs94VkLdeUH5TsU5G+KcvEMWbwvv/a59ChRpFtYq1pNSHATxQM OEy0UooufPmxZwC3ffUm9vO3Yxn6q0RzPgcu9pjsgbkFgcDyV2O1n7cQJv67M9RK 7JWBHCP+S+2DxsUcUWGUE3j3Pm5n6xBetYOsVQeqOBgXN714KdiyVRoDHBPbf7pR GiMdMnskGzPseeVMONjyOicMxmDn69OeET8NKofFu29BOWsaTf8jUBZhcLKdm3DX odLGxod9oeyoKOuOg5rGI6MDrwKovIwUmRoENAq3fJeh3770AbrJU0ELAjxRwHqB G52rkjUJPw1QjouDsEDlJW1lhCr2XHjPoyTf7/rKTihTFd0FLDsoUNtbMnjVQ7ui RZ0TKRwWSH5xpxCjkRUl6T/1RlHYtmybt+drWl7w2IiDGNqrNnK5OxMh3CdtMkpa RLPVhOpxhjin2OH3uuy7zFv1vgKuF1MFqSYgnFttX2WvmaDibbh0MLgP28vs2Ol5 C/bg5HpmpfMATl0Fy82sLLS9VB9RSdzDRfdK3DT0paZ5uQJdWfbJl0UsVQMmuwza A+C8dTS9x7knRXPYejSW138lMhINSfeJPCnK8FWZz+1pGXaekJhWLew7gTNLrG7m G7dBwwCFpHcWh8Xddpt7jThhvVAhAYWA/vuLrFTEO4QWR2gJG+l82Qlt2tlMVErz ogx1lGyKmhSHgWuFOPkIfqExqje/2yb6XIYjKpWO2qcBxHPp7Qu1BHLXiP+AlbmU IPIOwr68i0h2BJHeKVy6hfbtyHl14tB1hpAQ1/VtzYQGQx0eTmLDRcntaUuTCVhb iWnxo0AK8fDjT1eAQsTztbhjM+yKL2FDG2pryVFDbrrBpe5UQRRlA8C/8keep66s F3tl3dHVPhUfEhbMoCegW07pAiBHqcrrC2WS4tJqkAoMCbwwyzUmq3oYOpoOnPUN fcdoGftGNVqr9h7SAhjP/9GacwxXs7C4lfZ0lp6PxtWSZk7L91NnUIpIwb0V4Tcn Ga2JjTbXTzlg4EZwpwN0KJbmA26LwmgG/ySWsymYbVxPEYr8xBiawhGe3dWFXyQQ JNqKkwjBukEfXV9bSXYGYwnzdKjngzR/6yWsYV+K46PVzVMI8QY9MeEpc0jMzVHD zJZgrJivQlU2E2gMZeQRxPiNdx43yY/Ms6Gu5xkr2u2TDVv56W1vdkXlAQVB+uW3 qoPZA3gBocam8tZu =========Attention!!!========= Also your private data was downloaded. We will publish it in case you will not get in touch with us asap. ============================== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B90DFD600C366616

http://decoder.re/B90DFD600C366616

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 29 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\9443d7f2890e26024ee0b8067ac2609fcdbd4bcc6981a7ab1aa8671be232b1f6.bin.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1052
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\9443d7f2890e26024ee0b8067ac2609fcdbd4bcc6981a7ab1aa8671be232b1f6.bin.dll
      2⤵
      • Modifies extensions of user files
      • Enumerates connected drives
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2128
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2040
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2588

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2128-2-0x0000000000000000-mapping.dmp
    • memory/2128-3-0x0000000004920000-0x0000000004921000-memory.dmp
      Filesize

      4KB

    • memory/2128-4-0x0000000000400000-0x0000000000514000-memory.dmp
      Filesize

      1.1MB