Analysis

  • max time kernel
    128s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-06-2022 20:31

General

  • Target

    179294396c8a1184eb51d34fafa10ef55607db6322be41b83741a12a7b7095eb.dll

  • Size

    164KB

  • MD5

    7884310d206832b741442ced3d68f715

  • SHA1

    170abc4a8b7949619503b92a9e298f4d0130faf7

  • SHA256

    179294396c8a1184eb51d34fafa10ef55607db6322be41b83741a12a7b7095eb

  • SHA512

    1260df2327421a1673c0c85d1f67aa9c42efc5bc9e6e7c4403b1f2e88ad6d147187f67a1f9a732cb03943b8681065928e9e8c5c7eb220eb1b0573bdef4058f19

Score
10/10

Malware Config

Extracted

Path

C:\how to decrypt 3qj76u89f-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension 3qj76u89f. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/120BFD950B613162 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/120BFD950B613162 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: zUq5wvRRZGXRqPCskLtBbU8WLHgUtWZIdCMSfZQVITnz4z5EMwpjPKhUIaZ1kQRU B0fJi6OOfcL05vUWXx+zryidMOoshW7hLtqJ6fJYNIje07jmBdAJc/4emuhn+aqq VUJ9xQ+oENeSuPKXMBl/SnF2Q4MrpS4MtRQT9L/9V67gAqI3yMItjvtT9FjpFdAw BVuwtWuMuG+X6mCwUX1JKwvyfDCz6rOI91D6K3oMu00fVwrmUqBYnVH4KIXO4k0H sQi+txP2GbZ8SdyuxfmCNNo+SMXRYHRtMzW+fTGDPoc/cTDF0WidPA/lIJuQrMF1 86BGyRl4P7tzyoq1e/oJXT6RsQ4mcOyMtL0oNVqUiCoAmOewEW9hO9R51ISaOb8O oNe03yzM55X8DD+s7Qzm+ai4yd8jFwauoGjcuC0G/PD3renzKr7L1xrNcKXL6IZ9 eKgJoC6MZeuB/CSJGOxZW/UQzaC14wAw2Pe5bfIMAYhOh27oMEs+uxWcldR4gPTd so8UlPmRhwKP+G9a5KyseILzyA+hP0EouaroNT/xCb1o+4QjhxpDDiHsbuk+DOpy Hjqd1iOEyNy6DsoUK8969+pBQzZZhszFd+NBHC1U3SJ2C5hMvxnZ3KcYjBV7yRUc hDxZEzZ5dbtJO3fYnKlyX9PybaP8vZs5Rg/x74rDfuihJ4fR0TsTnP/VXG5hQ447 NjPZkImFlNpkMsRcrpo35/QzHoL7NUD5jwyRXduaT5jd5xqa8rYjqOlrmp/uvBnS ODAyd3HR0LLCcBHKM4LZbP0RqAWpKg0NhGUzzrxWLSl6Vm0H5SPgN/fqonMUMX/W MINaHk5qbGlplHeuQpaW5HlLJ1wb1zD7WTXmk/vKeCvjukOzk626p9SGnmMtLIlm SjdbsTSan3oS4kGWyWWFr4O3w+hA+o5w/l2PWaFrmZpNBlNLOTrEDdtqNT6zYHLr fxHe9jbzMvNd0bmlTiunyu8s3DOz9zdk6dz8pn8cHaAF6BsMr93/wFNUmILmt4O7 SXPsPW2uNQf9zTbqsyBVBWzOeisNhI3YrIZrOhvtxKFFJyryCW5uP5EW9n0wvaxW XPLD20YUNiAj5hP209YEj/MdAD7e+8mCx5Ad6r/USfL3rvwp7L6UAygiQDkvJLZP JTIxWyWr10oAROfHKaPJmg== Extension name: 3qj76u89f ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/120BFD950B613162

http://decryptor.top/120BFD950B613162

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 7 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 13 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\179294396c8a1184eb51d34fafa10ef55607db6322be41b83741a12a7b7095eb.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4764
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\179294396c8a1184eb51d34fafa10ef55607db6322be41b83741a12a7b7095eb.dll,#1
      2⤵
      • Modifies extensions of user files
      • Checks computer location settings
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5008
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailures
        3⤵
          PID:5116
    • C:\Windows\system32\wbem\unsecapp.exe
      C:\Windows\system32\wbem\unsecapp.exe -Embedding
      1⤵
        PID:4752

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      3
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/5008-130-0x0000000000000000-mapping.dmp
      • memory/5116-131-0x0000000000000000-mapping.dmp