Resubmissions

14-09-2021 08:43

210914-kmnzbafdd3 10

06-09-2021 07:34

210906-jd4sqsafg6 10

Analysis

  • max time kernel
    79s
  • max time network
    89s
  • platform
    windows7_x64
  • resource
    win7-en
  • submitted
    14-09-2021 08:43

General

  • Target

    1fe9b489c25bb23b04d9996e8107671edee69bd6f6def2fe7ece38a0fb35f98e.exe

  • Size

    910KB

  • MD5

    18786bfac1be0ddf23ff94c029ca4d63

  • SHA1

    3c2b0dcdb2a46fc1ec0a12a54309e35621caa925

  • SHA256

    1fe9b489c25bb23b04d9996e8107671edee69bd6f6def2fe7ece38a0fb35f98e

  • SHA512

    49c9af2b357df516ceb2841f7f3d7554ea9fabe219e40ef555c67fef9cee239e73d995ff069c8cc20fa09749ad6adfcce56f6922011929b4dce5d09b5860d48f

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$12$SKsv8RkaiMRiIv.rk505vOoBpUyZQgGeKVc11LA6kWdQcxENhkyjK

Campaign

7595

C2

hiddencitysecrets.com.au

groupe-frayssinet.fr

rimborsobancario.net

vietlawconsultancy.com

live-your-life.jp

verbisonline.com

sachnendoc.com

htchorst.nl

bridgeloanslenders.com

petnest.ir

myhealth.net.au

gopackapp.com

jenniferandersonwriter.com

logopaedie-blomberg.de

osterberg.fi

bierensgebakkramen.nl

refluxreducer.com

thenewrejuveme.com

alvinschwartz.wordpress.com

leoben.at

Attributes
  • net

    true

  • pid

    $2a$12$SKsv8RkaiMRiIv.rk505vOoBpUyZQgGeKVc11LA6kWdQcxENhkyjK

  • prc

    firefox

    mydesktopservice

    xfssvccon

    infopath

    visio

    encsvc

    onenote

    ocssd

    ocautoupds

    excel

    agntsvc

    outlook

    mspub

    iconcerto

    wordpad

    sqbcoreservice

    winword

    oracle

    thunderbird

    ocomm

    mydesktopqos

    steam

    dbsnmp

    sql

    synctime

    tbirdconfig

    dbeng50

    isqlplussvc

    msaccess

    thebat

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    7595

  • svc

    memtas

    veeam

    sophos

    sql

    vss

    svc$

    mepocs

    backup

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1fe9b489c25bb23b04d9996e8107671edee69bd6f6def2fe7ece38a0fb35f98e.exe
    "C:\Users\Admin\AppData\Local\Temp\1fe9b489c25bb23b04d9996e8107671edee69bd6f6def2fe7ece38a0fb35f98e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:736
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\System32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\MsMpEng.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1884
      • C:\Users\Admin\AppData\Local\Temp\MsMpEng.exe
        C:\Users\Admin\AppData\Local\Temp\MsMpEng.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1748

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MsMpEng.exe
    MD5

    8cc83221870dd07144e63df594c391d9

    SHA1

    3d409b39b8502fcd23335a878f2cbdaf6d721995

    SHA256

    33bc14d231a4afaa18f06513766d5f69d8b88f1e697cd127d24fb4b72ad44c7a

    SHA512

    e7f964a10a8799310a519fa569d264f652e13cc7ea199792dc6a5c0507dec4a12844a87bf8bab714255dce717839908ed5d967ce8f65f5520fe4e7f9d25a622c

  • C:\Users\Admin\AppData\Local\Temp\MsMpEng.exe
    MD5

    8cc83221870dd07144e63df594c391d9

    SHA1

    3d409b39b8502fcd23335a878f2cbdaf6d721995

    SHA256

    33bc14d231a4afaa18f06513766d5f69d8b88f1e697cd127d24fb4b72ad44c7a

    SHA512

    e7f964a10a8799310a519fa569d264f652e13cc7ea199792dc6a5c0507dec4a12844a87bf8bab714255dce717839908ed5d967ce8f65f5520fe4e7f9d25a622c

  • C:\Users\Admin\AppData\Local\Temp\mpsvc.dll
    MD5

    040818b1b3c9b1bf8245f5bcb4eebbbc

    SHA1

    c0f569fc22cb5dd8e02e44f85168b4b72a6669c3

    SHA256

    0496ca57e387b10dfdac809de8a4e039f68e8d66535d5d19ec76d39f7d0a4402

    SHA512

    bf4dcfb3c7cac05776560e751414a8babfa25fb8703768d0264133d4964f841055cfcab9f30d9854e422642855b4452b9fbf431889cb70a37ecbca7564f638c1

  • \Users\Admin\AppData\Local\Temp\MpsVc.dll
    MD5

    040818b1b3c9b1bf8245f5bcb4eebbbc

    SHA1

    c0f569fc22cb5dd8e02e44f85168b4b72a6669c3

    SHA256

    0496ca57e387b10dfdac809de8a4e039f68e8d66535d5d19ec76d39f7d0a4402

    SHA512

    bf4dcfb3c7cac05776560e751414a8babfa25fb8703768d0264133d4964f841055cfcab9f30d9854e422642855b4452b9fbf431889cb70a37ecbca7564f638c1

  • \Users\Admin\AppData\Local\Temp\MsMpEng.exe
    MD5

    8cc83221870dd07144e63df594c391d9

    SHA1

    3d409b39b8502fcd23335a878f2cbdaf6d721995

    SHA256

    33bc14d231a4afaa18f06513766d5f69d8b88f1e697cd127d24fb4b72ad44c7a

    SHA512

    e7f964a10a8799310a519fa569d264f652e13cc7ea199792dc6a5c0507dec4a12844a87bf8bab714255dce717839908ed5d967ce8f65f5520fe4e7f9d25a622c

  • memory/1748-55-0x0000000000000000-mapping.dmp
  • memory/1748-59-0x00000000000F0000-0x0000000000111000-memory.dmp
    Filesize

    132KB

  • memory/1748-60-0x0000000075E51000-0x0000000075E53000-memory.dmp
    Filesize

    8KB

  • memory/1884-52-0x0000000000000000-mapping.dmp