Analysis

  • max time kernel
    117s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    30-01-2022 07:59

General

  • Target

    16afea7cb64bcbf0a8a8da5e67120dec851068d421caa79ac197c804a2e9c193.dll

  • Size

    119KB

  • MD5

    98b6a07962de11c389e8f420eb4f0fe4

  • SHA1

    ab9c70eff25fb0cc189d4950809822aaa05f7b86

  • SHA256

    16afea7cb64bcbf0a8a8da5e67120dec851068d421caa79ac197c804a2e9c193

  • SHA512

    950c5728b11295c86a0d3ca6cd8716175d28c9cf6affc340acfaef477dc24b52c51a649bf556d998ace6ae395c9e1f2ab732bff6e49f0aa97fcaad349866ab50

Score
10/10

Malware Config

Extracted

Path

C:\0pa6980309-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 0pa6980309. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). =========Attention!!!========= Also your private data was downloaded. We will publish it in case you will not get in touch with us asap. ============================== [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E38FA8B6505BBB2C 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/E38FA8B6505BBB2C Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 6onPbYamLIE4lHwjarDQCKcFrAiKdhFT8TxD7aFMYezLZFh5/4wOHvgk+Ppr1Xrj IYiWmtiA7Buyb3tbZZFJ2jAoTbNNzl9ktFkZC3cMV9ETGj3lOsSx1zun+VYWLAXv 9u0tE4Cr0oFhFVQUGCVj08D25tMuINIISAwPluRssztg7vSc5BdEkF6LOEbkE1PJ SN5UoagZ9hkOS6h6z/Q1P0rl+LVE073jvjmvOnarHWSSSoHgHzHcxTj3c4GbMg0j fTh1E/VH63U3nKqkJZwgbuHze07DcWv3QoOI9TkyW3WVjfU2XcOp+uSFlkSYTjFp bpNcck1eQSubvc7XcZn4JHbHtyqR5H/MR91btycBUA5L9g9ENZ5ApgU0IBEUg1Fs EzN0AI6R9eOyYVm1ekqxwQUqjT2pq/vr7qa48e3/ySIofo71I5F9xM/9TPgzePyw cgweFkv7M7WKZS9CEh4SjCYsNkrxx7zIUNY3c5v+y2Ht4WTf+jPE+rcQG7I4XTnB 73bkyz6SQxDdkoX7Q4q6ihQVwkw52KHx+4JWiwrves2mjKDotiVLi7ifIgHmLdGK FQmntm3C383H9fOHC0ycqRV4xmiFUV+iB/pHN0BJCG8iGOYlFZ12I6sOe1qKR7CR 4oBY2jqOlmEHOtBW2UFBm49Gssd4tEDQJ16XmwQ2WqrMaL2A0GGP/kMrPTQTCa0H axzcMIya5+GhwbkqdqjccahvbQZW9/NAmnnlinn7mSgibFwaVjpGMfkd+NkFtTWR 4gOALtQBqKUc/I2blhJpFklZKJekUvQHB63DNg2ye7fq5oBUm+44hcS3FfnY7VcT zsk+TVCOYerd78TeWYrKV2GZYq3gTESplMMxALJ4L3SBknUp9Q326hweADlpED3f z7nECYOvWYzhozrtlckLvuK//jOysNCRjk3PZTZdgpRy3LtfQ5tEBHrIlf31GkkI c0pODBXM6+RseZzdfcyJqatMKY4suy++u45aBTUN6fP1vFjxuzNanlk9UIc7lm05 sm8ZSo5auT5qfZAICGQBZx1qzmgT/FdTVjnmz90aECipvwJovp0MQtvGTGyjIJNH xMrWa98fQamyEic9BlaVeFb590Skjg67i7fT4/pzOhredlXBh1q5/X148QFbg25/ t7szHNiPJ58z6U68kjr2p0YEzd6UDBXeUOBnA/E/Se0gIcxwDphhHY4ly3jxXxSC apgzI02+yo/vFNZK/C11Fm9Zsx1uBgaDs3W1ouTTx1+jQxtACZ1oDfdSBqiQ0MQO WwIppWgsJ8pxW4MILjUTKvcIKMQksg== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E38FA8B6505BBB2C

http://decoder.re/E38FA8B6505BBB2C

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\16afea7cb64bcbf0a8a8da5e67120dec851068d421caa79ac197c804a2e9c193.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\16afea7cb64bcbf0a8a8da5e67120dec851068d421caa79ac197c804a2e9c193.dll
      2⤵
      • Modifies extensions of user files
      • Enumerates connected drives
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1884
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1272
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1064

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1720-54-0x000007FEFB711000-0x000007FEFB713000-memory.dmp
      Filesize

      8KB

    • memory/1884-55-0x0000000075D61000-0x0000000075D63000-memory.dmp
      Filesize

      8KB