Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    12-06-2021 11:15

General

  • Target

    1.dll

  • Size

    74KB

  • MD5

    d21ed47d54b873960867a6415f0df8e1

  • SHA1

    5a965bba445a7b7e97f129845a5f280d91b23f50

  • SHA256

    d7f5bd1e080f36eb2c3892e72d7dca07521ae7a6f556453d8e38a3d74105754c

  • SHA512

    4f850d659def63e705b8b6d99dd2ef6a392c95f947bb314519dc33880d5bda42c19bba39bcae04aed89d1d6600db59028f33f7d3fd0d6b3b91cdb6d1f8b15cf7

Score
10/10

Malware Config

Extracted

Path

C:\31ui3b93da-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 31ui3b93da. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/64F9D9A943E5E574 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/64F9D9A943E5E574 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: eYmTpiyBLiX2qA7CF8eCmpyQ9s7MaAHrdYdsADT31uVrKX0inXMx48QSWj4pP4cV GD54RGbd/sUNKliZWUw6KXKQVMFG4rGxNVIS62KyZ3XvK+kTInnap31g1rPhmyt2 lNA1wFU4+nOO7FWCjDJ4zaKzwVJyz2oHijhPbW+7sP+NMV6gL5aFrJAOVhfRm2eM iJnaL+vH1WQAw3Qm2pMFhx7E6tCEbQJHy2PylKfYkAK7saRFDdJs85a8ArmQMt42 Nrx2wkBdQkid3FHSxaItzqKZ5tBBOpxx9mGCuaki20HVcJOfeKmUEfs8UmHwad2/ 1plcaQr8ntf5zJZU78+8QGfMdrkVWcX1VPqDr31jypTtMd9PAN9CUBExseifwGtO EiveLjA81PcxeWxRDClrgcUyHimO5oTBdluYBBPhu+j29WnXA52Y3AqRLB5NaPc8 iPVilur719Oh1ABDK0p3nBCii9IoyZIqLg4BNUl2FAyigZqEvmVhxukYJCOho9i/ H6UQWjQIpxa7cc8gyiouPwFXFHo4D99LRBZhux/EmKaDWT+9i+Y1HPAzEcZpNah3 ece4ClIZpiWsSnUAuzPpkpCjkZ97G8FnXtx4FYDiSk35O+WHad+ywlYF0YF0SMP3 Z0eMKcjzXIwgYY8AMueFn96KRv8TKrhjdnVfaKt6XgOgiJnSYMKQXDyjuIjQ4gtw aHFEAehKN966EezezSUghAUAZtUOQrnGoTtbuCJDvMageU6jxi1gIiLli4TazAT7 jmWLhqyS6hzmL5KMAYDKXHcOWAV/d+n3rEyaJtEINPTwoW6S1Db2qgiVHTDcAF8V e5+EcaFJHARdyYqrCl0aKCbzygW508lixRM2cDB+gOuTr+FKNP4iC0tumnUTQzx0 pSnYFDNB1Xy2LqlMd9/XNY/IaLDUbUFCu3Q/pQYpaV6Ofka12jk/d5x6XrLvOMez yJFApNgRXK01uxY4jxOCOE13MoAaYGvJarq+o0I24htYXsWFIwpOVlc+Ww1rDf7w R80U12F4nU+J0iYu6ftDrSvJFkVimwJVGryTx8uk2/1KRQfLTDlPJEV86CJj8tH9 sE2N17lntNHkPsDxcKtn4jjncKf3rQZ7KcvnQLnkP+Y6iUztcWs2P20arVwFENU9 eYH17AvG7hc8Gkk7CCWn4AWppWz44TEGqQo6vfvSd+dEPvjY4FipUnXARmeW2zmm MXbcCNaQMMgJ2zWk4fd0Xfw9P2VdjtZxohGvUIK2YxopjZgJF80xmhhmdImlIaEX EiivZCNxcX6LLFXtsmc= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/64F9D9A943E5E574

http://decoder.re/64F9D9A943E5E574

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 1 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 33 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:772
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\1.dll
      2⤵
      • Modifies extensions of user files
      • Drops startup file
      • Enumerates connected drives
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3184
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:3148
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1492

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3184-114-0x0000000000000000-mapping.dmp