Analysis

  • max time kernel
    94s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-12-2024 16:46

General

  • Target

    2ca64feaaf5ab6cf96677fbc2bc0e1995b3bc93472d7af884139aa757240e3f6.dll

  • Size

    164KB

  • MD5

    6e3efb83299d800edf1624ecbc0665e7

  • SHA1

    0bd22f204c5373f1a22d9a02c59f69f354a2cc0d

  • SHA256

    2ca64feaaf5ab6cf96677fbc2bc0e1995b3bc93472d7af884139aa757240e3f6

  • SHA512

    dd1675bb15eb8ea2933b25413271117823ad7ff38280e7f552b5201e3a5bef8607a2112df2e24f598449ebfdb570ff9458aba0314ed8819dd4d774ea855e9ad2

  • SSDEEP

    3072:FWeI5JXJRGpUhFiWjmfb+HP+rnRfU9ECs5p:FWe29/GuzjmfCHWtUiCs5p

Malware Config

Extracted

Path

C:\Users\o72b6-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension o72b6. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/6E45BE602737972C 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/6E45BE602737972C Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: INAWn8JPguWp/wSJBfjDoh6Kx39nOW4/o6pLgGIVwhoJw+pLjOyYC6fN0CYi+tnp NGTgjurOulcrg5Gn2V/8VTy3Ynh9lbHQZnb9aI2zqMk98SoF9+Kb9jmdZCH/m6pR ZRfrutF99iXDJ+t2dFJPNC5LSHxkPuzDH8h5REZpVH1r/x2t9ljkBBJNpdS6s2hV cwF+rj3hP80OzXG5v/bBds6TGtc0FFej6ACvidp2eIRn0qn7ygeigpPu9sgkXh+y P5s67HiYEWTsWrDADMKzrZimB4oLhegpwMLOfpNbWAr5RH9YGsUyvoxbA1m2lOe0 hu69zqQXpMbxt9Dsrn8Wu1jFjmHRGAJX4MrmlRmM98sYFRRlP1oojZ5nb6IB9iDt VHTcwWkWk8rhXSM2xV9zhgYX2ndoq3xFRpI0gjnni3v+4Y+poyElSHxoiuNDAy8u maedQk3qpGNjrVMgFpYYSNdKLXeIpK5YQrf3fJwUtT0a4tM/TXzlEjrbL25O+GXP ugk7BbGmRdFZkOm1zNXgtJf4bY9LHxPNrPfm1WJ16Vaua5En4NSmZfSQI3IrxlLx fcEOYR40eSE2L8nHyWjrEBs7EIG7YTGKLXe5jtRXIbMpVP6mMSu+EUjCH+CGSNp1 JUZ2ymo6KP2pVBnI9kY7B3LN//OlHXS8uM+3f4DyY6n+FsJ157YTAWwlb+saj9c6 /aCYXwVrE+BGtbfkyV2I0fmN+SGytvPQDZlYmcYO9opF7533e3UqXwTaejYk+NhE HKYqGHac1iGYfzG7WmulSsJofC7fv/hSbTFX3sWyNQ3NZS21NNDVJU1I8IJGsSkL yicWx22MAEpTVa6RXGS8VpeaC+U//xjU1nDIUYGPK6UqDxQUTNW3aKmQEOBFIg6i P9f64zzYXNorQr6S1vwEBI8y223ihCg0pil4VI8+tpTdWpyqtO9IoocpyOiM+dws ifq+BFKzjKkoZ5YPAiOaEKfDRC38djNh7jdqTqaI/MQUYK+WGwowJyyWYcGb1gLK 9ijIJyjL2TBHipEy+jBTP4l+OEWYCN4bMIZeOgmaVFlhFJHWWMWkSXsKl/laQmYy fCpIhuky6oIJ6FECoRKIkPn88aA03rrgRzhmj3QZk1Ph7OLB+2uNmPP30cIeP16H DcwX8Rvtpw9El/6HlY5V7xAHmekAEx6fPTRTAhABpPLnT+8mWSNwPEiIClq18mb0 0iwNessOsa4/ZIymIO2tOA== Extension name: o72b6 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/6E45BE602737972C

http://decryptor.top/6E45BE602737972C

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Sodinokibi family
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 24 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\2ca64feaaf5ab6cf96677fbc2bc0e1995b3bc93472d7af884139aa757240e3f6.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4936
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\2ca64feaaf5ab6cf96677fbc2bc0e1995b3bc93472d7af884139aa757240e3f6.dll,#1
      2⤵
      • Enumerates connected drives
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:536
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:436
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:3728
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4268

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_30ioffgx.ohi.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\o72b6-readme.txt

      Filesize

      6KB

      MD5

      18f69f968e94076d97c02ede8c43f888

      SHA1

      1ad0644f4f882fe2ab6184a8e6d1aca4ff9a0aa7

      SHA256

      af68efc3487a82c30e5c0b646232ca4c5c20951bd2fc33bcd64077bf16cf8593

      SHA512

      5dba2bf63e15d3c435e87411fb8cfc6bf559a67be230332dc933da49e24b6f82e6c451315a3cdbb683a6eb55f16e88760900a74af0a0113013d2c86222a6c57b

    • memory/436-0-0x00007FFAAB723000-0x00007FFAAB725000-memory.dmp

      Filesize

      8KB

    • memory/436-1-0x0000024274100000-0x0000024274122000-memory.dmp

      Filesize

      136KB

    • memory/436-11-0x00007FFAAB720000-0x00007FFAAC1E1000-memory.dmp

      Filesize

      10.8MB

    • memory/436-12-0x00007FFAAB720000-0x00007FFAAC1E1000-memory.dmp

      Filesize

      10.8MB

    • memory/436-15-0x00007FFAAB720000-0x00007FFAAC1E1000-memory.dmp

      Filesize

      10.8MB