Analysis

  • max time kernel
    131s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 09:41

General

  • Target

    97fe13f28643d0f26be866094227ed37f9e326a9fc4844d7f2467719d15818ea.dll

  • Size

    164KB

  • MD5

    9b7ae55daabf4f040f78fb5f0831f8ad

  • SHA1

    f4c2c763c8b11bbab0407f5ffceea066bdf27bd6

  • SHA256

    97fe13f28643d0f26be866094227ed37f9e326a9fc4844d7f2467719d15818ea

  • SHA512

    12274089f73c7a01f580fb1e2100affbe6d9d4b1993fe563779520c4595e0d8e6578efa6532f40d65828e778871d23f6a4cec4fe47b6c9fef89d326962c95ad0

Score
10/10

Malware Config

Extracted

Path

C:\8pfm2w8-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 8pfm2w8. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/418074565164E385 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/418074565164E385 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: g26RDFRqNjmhKCZqHJiQzT1o8hUUuRDxRp5GgU4/uNyaMqF530uQXAosxG89O5uC Pu8a1XOvtzZGVzWqciXgxX53yg82aovQ4yxbX+O2o+ythoAvuojRT8hY43mUg2oW nlJmTwCpD0vIZmkCBemQMX2Q54Gk7t5Q6dv2wj5wVthDfJIpoC1e7IUsTDoLns/I ERKvTvSWzTjduR+Ktyp+HL1cGRMXLMDIBsGJ2DFQ5BTw5JwCMDg6UCbBXZqCVqpO yVRC5Doh2pAzmYGrRrMlBLKjDYjaWN55K/+14ZRH1FU3HCpjqbx+wvHuOFvN3/fr OHfI3xy+85WsEZ5pwNqOO8hPvG3/a3/IecazWmvOpnJOc8LSFL5LXLiXWJj+LxbG MhIqiSuWIsv6ViKCGAKUTi2RBk5UDnAORrE0o2rV/N5eX9R08c/Xc7XIPgjqjkMM 1eonkz03e7I1M2x5uSib3vOopSdl0g5UtCJxyroun9+gIgcuM5q/ZHCpIkHab+Hd c/hhqEm67hIbwtWhsgNvR1jJEPJT4WQlimI6F4t5cLkSZG3Q5NOQUOAnfp/eYszN fpL+IBX9RYnTqPufpjRymZRhi30o5Rc+r7Kbb2ax+WQAJBozjaqwDywEEXIfR9o+ zPJTBtCpi5hWqYTarATDTBsK5KmcYKaIRilf3LppHnhlKduHy1D5UnZSuGWNjWqX ybnep4yptrJX6xyz9biofrWiU23ARuhp9FgwtzGizoVymlfok7vwB5qi/pOCEFBV m0pHh+IgAgoASW62trWOGx12eam4m/L73/C19aPKy/Lve0vqAeg5CIQ2+MEAzxh+ Ht0BfdZ3s4FCzjcGVB/mb8agDnos8r9/Fn6J60PCMWGyqCz4jOHGoQwvyRdCEtlN MwyGCXBLIn+T15bemmpTSxtNfOy51JfihP/otCd9pnt1QHTJYwduyR7uTFKi2OQK Wi17EQT9fW6gsqmdqltSv7/21rfwRUU9/PmVsc+F/vb+dVsLFDO2SnoRWVT6e/6Z DMDKHKSjFem1Qtb6Y1MuRYszld9ubvroEn8dpRovzM65tQkL2T30TTkE3G3ovsAV rr1juAcgWf6qcsoGbMeawIHJXqxDgxr329lGMwxjqncKU18E8/dZMH7CY+/8Z4FI ++0AXePVGCj5Xoz1 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/418074565164E385

http://decryptor.cc/418074565164E385

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\97fe13f28643d0f26be866094227ed37f9e326a9fc4844d7f2467719d15818ea.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1860
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\97fe13f28643d0f26be866094227ed37f9e326a9fc4844d7f2467719d15818ea.dll,#1
      2⤵
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4784
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4932
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:4200
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:528

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4784-130-0x0000000000000000-mapping.dmp
    • memory/4932-131-0x0000000000000000-mapping.dmp
    • memory/4932-132-0x000001B8D9320000-0x000001B8D9342000-memory.dmp
      Filesize

      136KB

    • memory/4932-133-0x00007FFA86FF0000-0x00007FFA87AB1000-memory.dmp
      Filesize

      10.8MB

    • memory/4932-134-0x00007FFA86FF0000-0x00007FFA87AB1000-memory.dmp
      Filesize

      10.8MB