Analysis

  • max time kernel
    4s
  • max time network
    9s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    01-04-2021 10:53

General

  • Target

    dca67beec84cd005d40d0331d245768192156725ac4d4749487f45ec654865fb.bin.sample.exe

  • Size

    285KB

  • MD5

    380d06b2381f663833251ed48aa677d9

  • SHA1

    403be9463d5ece4518f569eef309ec8ff3fc3d63

  • SHA256

    dca67beec84cd005d40d0331d245768192156725ac4d4749487f45ec654865fb

  • SHA512

    432250b4d8ae03123098ad15643e5ef2b23689287fb4f77a97e0e5f58f64f85343120f176b57a7612044d4fa58f31c78695f1a452e7b6cb3301aaa75bdcd9d85

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$feGxyJfzJiHLU1LiEiDai.srwRlUdp4uT/rdcfHlLaso05G0zM4AG

Campaign

7195

C2

logopaedie-blomberg.de

bigbaguettes.eu

alysonhoward.com

365questions.org

associationanalytics.com

latestmodsapks.com

romeguidedvisit.com

jobcenterkenya.com

mmgdouai.fr

advizewealth.com

sterlingessay.com

simpkinsedwards.co.uk

siliconbeach-realestate.com

htchorst.nl

rota-installations.co.uk

cuspdental.com

noskierrenteria.com

knowledgemuseumbd.com

bee4win.com

people-biz.com

Attributes
  • net

    false

  • pid

    $2a$10$feGxyJfzJiHLU1LiEiDai.srwRlUdp4uT/rdcfHlLaso05G0zM4AG

  • prc

    powerpnt

    mydesktopqos

    isqlplussvc

    ocssd

    sqbcoreservice

    agntsvc

    sql

    msaccess

    mydesktopservice

    thunderbird

    firefox

    visio

    infopath

    wordpad

    steam

    dbeng50

    thebat

    outlook

    xfssvccon

    onenote

    encsvc

    winword

    ocomm

    oracle

    ocautoupds

    excel

    synctime

    dbsnmp

    tbirdconfig

    mspub

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    7195

  • svc

    vss

    backup

    svc$

    sql

    veeam

    sophos

    mepocs

    memtas

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

Processes

  • C:\Users\Admin\AppData\Local\Temp\dca67beec84cd005d40d0331d245768192156725ac4d4749487f45ec654865fb.bin.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\dca67beec84cd005d40d0331d245768192156725ac4d4749487f45ec654865fb.bin.sample.exe"
    1⤵
      PID:1616

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1616-2-0x0000000000B60000-0x0000000000B71000-memory.dmp
      Filesize

      68KB

    • memory/1616-3-0x00000000765A1000-0x00000000765A3000-memory.dmp
      Filesize

      8KB

    • memory/1616-4-0x0000000000020000-0x0000000000040000-memory.dmp
      Filesize

      128KB

    • memory/1616-5-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB