Analysis

  • max time kernel
    118s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    30-01-2022 08:02

General

  • Target

    11aaccd9547fd5a71335f33ce8e48ba37381013e16d4e69d01aa4252cfb17a33.dll

  • Size

    116KB

  • MD5

    8118bb043de6911ddf2925eceac96d11

  • SHA1

    7e34d1121ec8881a7fc84d616d8f174e06dab569

  • SHA256

    11aaccd9547fd5a71335f33ce8e48ba37381013e16d4e69d01aa4252cfb17a33

  • SHA512

    1713623e30984f3fba8c8c0eb37394023147a932a361e8737c774024cd55df2494b23c027af78957028855c50dfd7158b61df56b19023fc507dbf62645182c12

Score
10/10

Malware Config

Extracted

Path

C:\z3i0gd73a-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension z3i0gd73a. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+]WE HAVE STEALED YOUR DATA FROM SERVERS AND ARE READY TO PUBLISH THEM IN PUBLIC ACCESS (USE TOR BROWSER TO VIEW)[+] http://dnpscnbaix6nkwvystl3yxglz7nteicqrou3t75tpcc5532cztc46qyd.onion/posts/146?s=af64e6481d5f3e44b6b5bfc04cfef40c [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/5BE5751BC451E538 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/5BE5751BC451E538 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: Tutsjs5A2/9Etg0zHsAqV3gNDccdUNQ+I++HfOJCBhAE+1z72S2XWan4a6pQaiWO om0WF+kt0quzQB6KQC9sFJ+sC3x0+VcHaepDjcYRaUoJ6RPRJ1/VSVaLRNtRylh5 yprEnKk+MK+KWgWd2YRp7N09Nn5msgG+x7dOpCdsqEQWcMMI50DP4ml6iKMasvt/ WBMoUB8tCXDbxAt94YrSV08A+rjcSPauQM+KWbezbGocSLAm1AycXDBLztpysSKV qZ/+grWZCUdsoCCGnzmnvSEEzqSieqF96QKP2+tQdDUPzcl1a0NX3nhiVbeGRo3r c2NtXlXrbnNAwxlalGjpdm5CVIviV1cvi4bojL/1sFxJf1ga3GNXP+MdesnlChCB arYaYd/zs5CSHaSCCPyUfMjFAc/v3ANKlVX2JJCS2cEhUN4xIQ/1LCwgj0Z24Mq1 JsilU80IP1ZPHxsRlBkwEV8yM3zOcLJQgjxEz5OLqwEbNiKfEOosgyj5B/76PF5q cVAgJI0Q6EV4Ry5wd/Gqjb8mF4azY1mOXFmMw2nvxvI2xvSirH2VN3uYdHUfk69Z 6jPvFqhknThYQU4Gk1+ZJIx7hODBl3+wFar7tM2aXqy26gucx4hzR5sPYgSINiO/ CamzuDFK0mr1ET39Kmeci35AB5xd0eLbMnggFv3AA4ZzmeAdTyLWCnAo3NY/6Qfc ALC9+Yo2ZoBftCNyM2Xx77xl/s0vjL08W5RGBDrehLPHEwdRXskrNsu6DG8Mmmye rcMo3D8Kvbbk95/XzA0hApIP2/aM+mMFE6luGqPg/kxiRs3aeoXNsIfkR3uiUxAs TsVjCsRK9cDJYGgKT6IrUyChvUFsi4mzE1QXTHqm7DUu/PEHfPYTCuQiPoBv8bNd Lu6nwybWoG+pQPM0S2TaffMYR5RLUjrk8iLjF9wTepfiwKjiUXX/RB7Z/W5dl9wf meBndiBTZBBtpp3cZbHa+3BbgD+/58XDAgZo/KrPS1cVW+RpdFvTXFoey+3QCnW4 HC66gNMlftTRlVar4u5h1hUrGuvcZOC5nQpVCZB8ydQN6WYSA2c9EaNBJXBP0KEw 0Ygt8XhzdZanwmdBRnZNyHqXuYdMhv6wW6ee5p0L8mA+uL07xcEQadDoL4ocOu10 fs4WiNY4rlwpB4mP/bUBKPNsAZKvc4cpqQR1yb9LOKYkV6S5EUCZVyKL1WM/2zVl SDgFznpyzVpUiDGyphAyCDOMAt1V8UornWBAPT468KF8/3Q6GaC5pgydD5yIyzMh L8Kv75rDA0t8EYeytPwGFfUelGripycl121a0erm ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/5BE5751BC451E538

http://decryptor.cc/5BE5751BC451E538

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 26 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\11aaccd9547fd5a71335f33ce8e48ba37381013e16d4e69d01aa4252cfb17a33.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\11aaccd9547fd5a71335f33ce8e48ba37381013e16d4e69d01aa4252cfb17a33.dll,#1
      2⤵
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1100
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:608
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1092

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1100-55-0x0000000075421000-0x0000000075423000-memory.dmp
      Filesize

      8KB