Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows10_x64
  • resource
    win10-de-20211014
  • submitted
    23-10-2021 01:10

General

  • Target

    e89d8290e007381dff95c5e7e30a5394a1a541e02dc16aa3265013d77e2eb633.exe

  • Size

    796KB

  • MD5

    c9db2dbdc65e75f7774e08d46df50942

  • SHA1

    b717fa5c41ff97ed184aec40e7c6a6e251dae506

  • SHA256

    e89d8290e007381dff95c5e7e30a5394a1a541e02dc16aa3265013d77e2eb633

  • SHA512

    a155299b667d30acc790798f17233bdbd67c7e83e06bfdcfcd7dd408e7b7f135436f338e8f3036965391b38dc29ef7ce0f2ff59323bb994b206970f422bda21f

Malware Config

Extracted

Path

C:\5v7220cj0s-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 5v7220cj0s. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] Attention!!! [+] Also your private data was downloaded. We will publish it in case you will not get in touch with us asap [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/723C41FB7D074F64 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/723C41FB7D074F64 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: fbNBGGjv6JjMxvHMUKV1Fd8IM+7cKVhd44a/mBC6t126DYP6GbzHt6L6HfRTRbeb qHBINJoTOL/aVQJTMkG+6gTuYEkDoN2ezHdKcEvkkzC+3tMMYPtxapTcvsyQrHG1 ZtNGD08e6pCl8Es3AonXGFJGRDvWj8oc/r7caLYRK5uLKBslIyv23C6mVJPQ7ipO LmTWdJLqGYb+EzHRrNfXmZBXpkgv8hAZ16EjE9ymFKf0ZLCT00DTLQwvOdDfHIgI OomxTrQ86lXaFd+BrQtQP3Au2XuQGF6g5QZetASDHpLfSnMdLH/7nca6B7Hru9al DXiSB8A4LCZ8/bHdROuKgBOZjNeqHsT4Ua0Ul7z47ZmBV0yHMGSHvRPm/H95NcJ+ zvNOaWy8WNjn65IRj39lAaCGqqyT8h+3OQOk9bUu3ZHpb6p5UVvbfRl4f5r1QL0N GU7YrFcqF2DWjBQbl88QfYoGLzrQDQwmzZVxstyKIL5fjieMOaJ+v50qlQb0ClCq MAyty39cKhEmpV3e5+4Z7sMiFiGcDkIHzAT5jnumE8/sdJ+lQBuACntPJjZ0vPEG Tuy/+nZLHpQ5dqwssxc/Cm7hJXVlV8/tpmGbTxKCE3nwpe1Dg+bide3pxAu1Q+rI hMDlJZiJxBFc9292bSeCY7buWm0tf1FVUcD+g2zN7AGv3QBeHq4Wb8vtSKyhia15 oBnWt1MYOmqW7OOqxKeVRrU90x4s6t+uDxdCVD6j8yxnHbXX79jRvAcnstpRhG5F wCa7f/MtPfjeTyYDsH49AF1DrgdOypQxPPRork4e4xnFK0urtN+31SIAr3anxvOn /9WTWhD99EuXZ/ZWNXChvoxVja0KGBeqSnEWRrL5NMaglm+Iwp2LU5H0SKKDlJXG 9CLV3wPjiFhQ2i9Lk3eb20Dj2tG562aQqFcNxVNxjKGD+mebnEzZzixM/IurUIHl RNz+k2ZpQ8EVbqKLO7+govhIkp6hangVhsR1r/8qM0lWdlfbCHAZlza9Q8xK/BHd Jjr/kFExENU1syOk4QlP1q4xFoeexHIDyBBFjPojWx2i5CjgCPIWv112lX9+UCXO Afo9/5VeElsOmarPutaSIzHsgPabxo+zr5Wa/utRNptUELX89gUNdtPRpsH9DqMZ 3d5nc3xuu2NvGwC9YL24O+5Xgz43H1PR958erXExQHK1QToPoSIugl2Vhf8d/W75 m/xH0385eH09CjzfFXPC2a+xevLzMqOkbtYDMw/HCSR3YHX1faStfxRyU0xhau+7 RBcQS2rvWeHIPrlC8/0= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/723C41FB7D074F64

http://decoder.re/723C41FB7D074F64

Extracted

Family

sodinokibi

Botnet

$2a$10$pxbEvwK5VRheJLokgEc5V.YGqVHcQOm9As.CVegiWs27GE09s5M4.

Campaign

7180

C2

innote.fi

operaslovakia.sk

kaliber.co.jp

friendsandbrgrs.com

supportsumba.nl

epwritescom.wordpress.com

harpershologram.wordpress.com

ateliergamila.com

exenberger.at

vibethink.net

run4study.com

4youbeautysalon.com

aco-media.nl

lecantou-coworking.com

shsthepapercut.com

mountsoul.de

admos-gleitlager.de

helikoptervluchtnewyork.nl

fransespiegels.nl

noesis.tech

Attributes
  • net

    false

  • pid

    $2a$10$pxbEvwK5VRheJLokgEc5V.YGqVHcQOm9As.CVegiWs27GE09s5M4.

  • prc

    CarboniteUI

    BackupAgent

    sql

    ocomm

    winword

    ccSvcHst

    firefox

    mspub

    BackupUpdater

    LogmeInBackupService

    Microsoft.exchange.store.worker.exe

    lmibackupvssservice

    powerpnt

    thebat

    thunderbird

    kavfs

    klnagent

    onenote

    excel

    wordpad

    BackupMaint

    ShadowProtectSvc

    dbeng50

    BackupExtender

    dbsnmp

    Rtvscan

    NSCTOP

    mydesktopservice

    xfssvccon

    SPBBCSvc

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] Attention!!! [+] Also your private data was downloaded. We will publish it in case you will not get in touch with us asap [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    7180

  • svc

    mfewc

    ds_agent

    kaseyaagentendpoint

    ds_monitor

    huntressagent

    ntrtscan

    dssvc

    kavfs

    veeam

    backup

    kaendchips

    sophos

    ltservice

    memtas

    sql

    storagecraft

    azurea

    altivrm

    huntressupdater

    ltsvcmon

    kaseyaagent

    teamviewer

    bedbg

    tmlisten

    sppsvc

    msdtsserver

    mcafee

    masvc

    auservice

    code42service

Signatures

  • Registers COM server for autorun 1 TTPs
  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 6 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 20 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e89d8290e007381dff95c5e7e30a5394a1a541e02dc16aa3265013d77e2eb633.exe
    "C:\Users\Admin\AppData\Local\Temp\e89d8290e007381dff95c5e7e30a5394a1a541e02dc16aa3265013d77e2eb633.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:812
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2348
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1104
    • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.196.0921.0007\FileSyncConfig.exe
      "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.196.0921.0007\FileSyncConfig.exe"
      1⤵
      • Modifies registry class
      PID:3808

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/812-116-0x0000000001090000-0x000000000124F000-memory.dmp
      Filesize

      1.7MB

    • memory/812-115-0x0000000001090000-0x00000000010B1000-memory.dmp
      Filesize

      132KB

    • memory/812-117-0x0000000000AB0000-0x0000000000AB1000-memory.dmp
      Filesize

      4KB