Analysis

  • max time kernel
    76s
  • max time network
    85s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    04-05-2021 14:07

General

  • Target

    ba5ad1edfdfaecc2becdd7f08922be08b37450556a503e3bd06119ba57facef0.exe

  • Size

    237KB

  • MD5

    090ba44dd9f0ca87c9e99aabc79a1500

  • SHA1

    a4ad09c7c175c937a9916aca649b2d90af7ada68

  • SHA256

    ba5ad1edfdfaecc2becdd7f08922be08b37450556a503e3bd06119ba57facef0

  • SHA512

    b2180c22ee09e8daa9be579753ed26db878d32bf51183d0c70b124af28923f3aa66d31f16c65b19dd15820b36b0eecae64e5e0c017e7995faf7829c9b17c1205

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$hMeFqN2EDoIqzFC/ItNsLunw6cl14BM.mQdXXzx4aAJE6gNFAv3JO

Campaign

4304

C2

denovofoodsgroup.com

socialonemedia.com

malychanieruchomoscipremium.com

jakekozmor.com

mylolis.com

troegs.com

luckypatcher-apkz.com

leda-ukraine.com.ua

mdk-mediadesign.de

sofavietxinh.com

cursosgratuitosnainternet.com

johnsonfamilyfarmblog.wordpress.com

x-ray.ca

operaslovakia.sk

kikedeoliveira.com

finde-deine-marke.de

psnacademy.in

body-guards.it

bookspeopleplaces.com

insigniapmg.com

Attributes
  • net

    false

  • pid

    $2a$10$hMeFqN2EDoIqzFC/ItNsLunw6cl14BM.mQdXXzx4aAJE6gNFAv3JO

  • prc

    beserver

    raw_agent_svc

    oracle

    excel

    mydesktopservice

    firefox

    infopath

    thunderbird

    sql

    msaccess

    DellSystemDetect

    steam

    pvlsvr

    EnterpriseClient

    onenote

    agntsvc

    vxmon

    winword

    thebat

    bengien

    VeeamNFSSvc

    mydesktopqos

    sqbcoreservice

    dbeng50

    VeeamTransportSvc

    wordpad

    VeeamDeploymentSvc

    CagService

    encsvc

    outlook

    ocautoupds

    ocomm

    xfssvccon

    mspub

    dbsnmp

    synctime

    bedbh

    ocssd

    vsnapvss

    isqlplussvc

    powerpnt

    tbirdconfig

    visio

    benetns

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    4304

  • svc

    svc$

    veeam

    mepocs

    memtas

    CASAD2DWebSvc

    BackupExecDiveciMediaService

    ARSM

    VeeamNFSSvc

    BackupExecJobEngine

    MSExchange

    sql

    bedbg

    PDVFSService

    BackupExecRPCService

    MSSQL$

    BackupExecManagementService

    vss

    VeeamDeploymentService

    BackupExecAgentBrowser

    stc_raw_agent

    CAARCUpdateSvc

    MSSQL

    VeeamTransportSvc

    AcronisAgent

    MVarmor64

    BackupExecAgentAccelerator

    backup

    MSExchange$

    BackupExecVSSProvider

    VSNAPVSS

    AcrSch2Svc

    MVArmor

    WSBExchange

    sophos

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ba5ad1edfdfaecc2becdd7f08922be08b37450556a503e3bd06119ba57facef0.exe
    "C:\Users\Admin\AppData\Local\Temp\ba5ad1edfdfaecc2becdd7f08922be08b37450556a503e3bd06119ba57facef0.exe"
    1⤵
      PID:1100

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1100-59-0x00000000753B1000-0x00000000753B3000-memory.dmp
      Filesize

      8KB

    • memory/1100-60-0x0000000000020000-0x000000000003E000-memory.dmp
      Filesize

      120KB

    • memory/1100-61-0x0000000000400000-0x00000000008A9000-memory.dmp
      Filesize

      4.7MB