Analysis

  • max time kernel
    167s
  • max time network
    154s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    23-10-2021 01:10

General

  • Target

    e89d8290e007381dff95c5e7e30a5394a1a541e02dc16aa3265013d77e2eb633.exe

  • Size

    796KB

  • MD5

    c9db2dbdc65e75f7774e08d46df50942

  • SHA1

    b717fa5c41ff97ed184aec40e7c6a6e251dae506

  • SHA256

    e89d8290e007381dff95c5e7e30a5394a1a541e02dc16aa3265013d77e2eb633

  • SHA512

    a155299b667d30acc790798f17233bdbd67c7e83e06bfdcfcd7dd408e7b7f135436f338e8f3036965391b38dc29ef7ce0f2ff59323bb994b206970f422bda21f

Malware Config

Extracted

Path

C:\mc7uc-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension mc7uc. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] Attention!!! [+] Also your private data was downloaded. We will publish it in case you will not get in touch with us asap [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B3F777BD8F7650AE 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/B3F777BD8F7650AE Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 5XZZVk3ufXfq53KGY9gJHdoTUZ5MjPT2Q8p9h4m0WGVjPHc5dTb/dnCMn+GJNk9b +l2MhRHp7eVmMp3J5b18nnZInoKyjwUMSMDDN/oa9RQHcasi1kv8oQhSfYPZjvxh TqL9tYq0qhuFsU7XzVSBt3BGGgzvpj6pLIhbK0mJxY/LYtf/W2ShT2WIyYPxqBNG 4yeqbGjE0sY7eqAkEXU4+sdhcIx4BWrRveBqov75ORo2Mb+s+Lq38Qa2raL8Bc5r Cz8xK/aQ9b3c0ZnIj50VvXWCIe2Ovwpm8CMFkl4s3UizWUPjY9tmVE7eNz28Ckyg 2dgIbxNddSUD0NpCB0be0QB6O3eq9sPK1y64jdtJ9Nup5GDSxZPXLNeCRMB0RYA+ sNBpCUOGvZnRfucfp3dmG0SdOoliYB72BPPC546QGKz+sCyi8Dg0M2WSTtSJ7//G bwDL7dPXDvL77X7ma3TBxllxUCOqavNLh3z8hl4DUDhaCpnRXM1gxiRv25Im8yZb ZagB46wOq4VxhfA8y5jirjETgnTC+6qDWKYPUSBgSiCsh59b2XtjWTj6+8btE3CP Z1vPHK7sFk16mT3qcTR1aD5zk3FRa3RnqMAaUkM0x33wctaYcf0/ej4jRIRFx6DV dnDStqD7FSmbTk04GEGrjC+Btyw6qCodnERW8kfKCaSd3YrH4vn7OkHIYau7KyyM ybEChBlYeSLKf6f2/dSlPYwj47JyXvRrrZFphy2oDzrL4WoRIwAd/nM36VtlqIii Yx14ayAiQXZzqQXKywdCOFmiLRZ7z3GwPf0S2+b+buO6cB1y6MaL/vVF4bzOg+85 GNz+xQ23MFnUkiZU1cip5MvBT5tvbGQSuhzzJOS02n1fgVa5gIh1GtVXOnE7FQyF T1a5W9qpxVXGqmXwL7D50PUEhULja+y73nbqC5SuazRSxdOTPodUTklxNg29CJYh RglwOIR/EuTApDxZlgiGy/iKlBBQLlFALx2y6hVmLgYPGwTVBLZszYrOzC6Uyyju 9rAMi2+g1YJDDXUzgkCcuzSU0SBb+Q1XvNjuXxGuGPgi10dRHPCJ+Il/WI9AJZk0 9j61w6aC/Lczpkhb96CXWTh7AM2JHhcXxpzgCYxz+SWldf7s1bGAx5FdugJryKDs MDevyS/iTnXllsBaU5NBd7tuRbxJ4Kkg9ZrUkvxOtOgvE41ZhRo9YVxAUoq/LOLw IKSUh/lC9BGJGq9tpPgM0gkQe8x3nGRWSo7gEWC6fyhS6ettchk7+RimnvUmAgT3 fuf2Rg== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B3F777BD8F7650AE

http://decoder.re/B3F777BD8F7650AE

Extracted

Family

sodinokibi

Botnet

$2a$10$pxbEvwK5VRheJLokgEc5V.YGqVHcQOm9As.CVegiWs27GE09s5M4.

Campaign

7180

C2

innote.fi

operaslovakia.sk

kaliber.co.jp

friendsandbrgrs.com

supportsumba.nl

epwritescom.wordpress.com

harpershologram.wordpress.com

ateliergamila.com

exenberger.at

vibethink.net

run4study.com

4youbeautysalon.com

aco-media.nl

lecantou-coworking.com

shsthepapercut.com

mountsoul.de

admos-gleitlager.de

helikoptervluchtnewyork.nl

fransespiegels.nl

noesis.tech

Attributes
  • net

    false

  • pid

    $2a$10$pxbEvwK5VRheJLokgEc5V.YGqVHcQOm9As.CVegiWs27GE09s5M4.

  • prc

    CarboniteUI

    BackupAgent

    sql

    ocomm

    winword

    ccSvcHst

    firefox

    mspub

    BackupUpdater

    LogmeInBackupService

    Microsoft.exchange.store.worker.exe

    lmibackupvssservice

    powerpnt

    thebat

    thunderbird

    kavfs

    klnagent

    onenote

    excel

    wordpad

    BackupMaint

    ShadowProtectSvc

    dbeng50

    BackupExtender

    dbsnmp

    Rtvscan

    NSCTOP

    mydesktopservice

    xfssvccon

    SPBBCSvc

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] Attention!!! [+] Also your private data was downloaded. We will publish it in case you will not get in touch with us asap [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    7180

  • svc

    mfewc

    ds_agent

    kaseyaagentendpoint

    ds_monitor

    huntressagent

    ntrtscan

    dssvc

    kavfs

    veeam

    backup

    kaendchips

    sophos

    ltservice

    memtas

    sql

    storagecraft

    azurea

    altivrm

    huntressupdater

    ltsvcmon

    kaseyaagent

    teamviewer

    bedbg

    tmlisten

    sppsvc

    msdtsserver

    mcafee

    masvc

    auservice

    code42service

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e89d8290e007381dff95c5e7e30a5394a1a541e02dc16aa3265013d77e2eb633.exe
    "C:\Users\Admin\AppData\Local\Temp\e89d8290e007381dff95c5e7e30a5394a1a541e02dc16aa3265013d77e2eb633.exe"
    1⤵
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:664
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:3880
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3996

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/664-118-0x0000000000C00000-0x0000000000C21000-memory.dmp
      Filesize

      132KB

    • memory/664-119-0x0000000000C00000-0x0000000000DBF000-memory.dmp
      Filesize

      1.7MB

    • memory/664-120-0x0000000001320000-0x0000000001321000-memory.dmp
      Filesize

      4KB