Analysis

  • max time kernel
    156s
  • max time network
    179s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 00:43

General

  • Target

    f35316c3604c6f515d33999724e6b75db0e3c958f653c1af7c2f8e75aea35e63.exe

  • Size

    207KB

  • MD5

    1c451710fcd855220a55ee7531c1db8b

  • SHA1

    64c5e509b899b37a2107384cb86ffbd42c9a559c

  • SHA256

    f35316c3604c6f515d33999724e6b75db0e3c958f653c1af7c2f8e75aea35e63

  • SHA512

    aa778286fe7773e080b9933b0cf8a887585484112189ddd1ce7583a2773b818d4e72527ee55f5b60436eb29028785c1ffaa081e627891ed4c848c31d773521e0

Malware Config

Extracted

Path

C:\c3k9i2-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion c3k9i2. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/D7A85D9E6D0D8222 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/D7A85D9E6D0D8222 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: pSaT6awtIZCUIHOjgv4kLctfLao3lHPhGO3ZyQxfVuMYLwNqL/7xnFJtsxlsato8 igpJxbU2UHQ3/FU23BKKrjGCnktDVl7XhyyqY8jM+4ZwKI1TqvxLYWA+dbtsZ0wN /2WTYxxATKz1q0NbVtK+4sxuz1Jc2WhthxAyxlecYNCNFbkYN6nCNfKGlupIlupx f6eOMbCN5q5Aws2LoAEs1EMLPGWuLzUL7ykyM0bSXraHCAWPGM0eZkbiBpN40o/o E/czQV1UXFUfVzYJ0dTnni4rDhOUe+Kh1eg73KLpHXkc4x0iOC2WwY/3+I/4BrbS pJNA2b8PYgOSpO5bmcIGPhuR2zQq+TyGiiUTdCMuMJNpt7bMnG4iNpxUtBBdvb5o bRzTxQPHgaQfMey4Xidf95wgL4GIi7Faa4KWhJ9BV1cvpoAmOTAr/7pHtGFiMiLi Iwc07ihaX0FA70BzF7xKHdUP/br61xUW3Gxomt9/9bB2UzSdf8wZpmSAlqNVJmg2 QRI1XkmcVu8/+OlHiMsBftvV6W7pFQpCAjtox2/Ee0Zef1BRFiwzj80Vjrtxhq2k keZvHfBweoFkvVqOFXM4kUJGVyy43GRKCr5diUHM4UCtxaSTTgtH2R0gxSbpQ8yO Giw1UY5YNkzrTnEJzf3+kDQXy18HFA/CfOidFkbTbG0yjDvx7EL4SA2PFJdrBzqN +6zrEwkGGpRVM9L8XdAj7oGfq6aPNbQWrrWhCZqoIV4m9PRZxpJoYxC2sWALIPAl BP/UQFqW149OJms+sy23QT0JfUqRbU1dsIOJnzksn4uli0j1vnsqDO2dEkJM+4y2 VSgPR6tjUJFOYwehiqpXScqowCxS7RZl9NzfQETPHB8xIEGcWxf65nojp8WbREJp mRwuqdtk5lzYVN68qgaQ6o21djMOfBv0PlCaGqEmnRaT4V5uB0tIF1pyzaZhEbCN OUrvYtrS9ofjpxP/iXuKRpinRRm6vP49lJ3MHWbLs3hXsstigtmsBJAMUJvt01vT HHGGeVG8q+Q6WTTLA8nTiLkLvEpXcNWknS+h2aNldXC+G6uiMC61ogtxAW3S5Sii CS/6B/ojCNH6yhq55MW2mdFQuPY9rKd3eelB3DBEmDkzdZcwbZywP5r33MiBWJKr feUjBuABmEZhy1gmM2vWC9/qI1gp0r/OOqjb7ATe5bLG5k3oONbtPLt5uPPirL1R /n24gG4G3SP6Rj/0sk+3RqwIQodZSV58XmyDKIl4H4GYcwgjzPV9AF0vec8RgkMa f1xfa59HtxGcLmnUQqhDlT4g/ty+b67k Extension name: c3k9i2 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/D7A85D9E6D0D8222

http://decryptor.cc/D7A85D9E6D0D8222

Extracted

Family

sodinokibi

Botnet

$2a$10$EexBKJboSGx7rhv9nZHif.Mbiht5KcVBTHgjgLd4P5BsKEZrqEcK.

Campaign

1428

C2

architekturbuero-wagner.net

socialonemedia.com

nuzech.com

kafu.ch

mediaacademy-iraq.org

pocket-opera.de

katiekerr.co.uk

bodyforwife.com

commercialboatbuilding.com

naturalrapids.com

mapawood.com

fiscalsort.com

baylegacy.com

koko-nora.dk

markelbroch.com

hexcreatives.co

kamienny-dywan24.pl

shsthepapercut.com

destinationclients.fr

shonacox.com

Attributes
  • net

    true

  • pid

    $2a$10$EexBKJboSGx7rhv9nZHif.Mbiht5KcVBTHgjgLd4P5BsKEZrqEcK.

  • prc

    mydesktopqos

    thebat64

    encsvc

    powerpnt

    thebat

    mydesktopservice

    outlook

    msaccess

    ocautoupds

    excel

    msftesql

    infopath

    xfssvccon

    thunderbird

    visio

    steam

    winword

    mysqld_opt

    sqlagent

    sqbcoreservice

    firefoxconfig

    tbirdconfig

    wordpad

    mysqld_nt

    mspub

    ocssd

    onenote

    dbeng50

    dbsnmp

    sqlservr

    sqlwriter

    oracle

    sqlbrowser

    synctime

    agntsvc

    isqlplussvc

    ocomm

    mysqld

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    1428

  • svc

    svc$

    sophos

    memtas

    backup

    veeam

    vss

    mepocs

    sql

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Executes dropped EXE 1 IoCs
  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f35316c3604c6f515d33999724e6b75db0e3c958f653c1af7c2f8e75aea35e63.exe
    "C:\Users\Admin\AppData\Local\Temp\f35316c3604c6f515d33999724e6b75db0e3c958f653c1af7c2f8e75aea35e63.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Users\Admin\AppData\Local\Temp\3582-490\f35316c3604c6f515d33999724e6b75db0e3c958f653c1af7c2f8e75aea35e63.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\f35316c3604c6f515d33999724e6b75db0e3c958f653c1af7c2f8e75aea35e63.exe"
      2⤵
      • Executes dropped EXE
      • Modifies extensions of user files
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1096
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:580
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1872
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1696

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Change Default File Association

    1
    T1042

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    4
    T1112

    Install Root Certificate

    1
    T1130

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\3582-490\f35316c3604c6f515d33999724e6b75db0e3c958f653c1af7c2f8e75aea35e63.exe
      MD5

      72e82c3418eefd708ef7887848278760

      SHA1

      cda4b494105853375379ae9009152a274e8880b2

      SHA256

      29ad3ad31948e4a58d4a6402b5dccdd5bfa384b996fb7ff94b7f4be29929b05e

      SHA512

      5041aaf1e8246933a1df0b34bb8772b7d7573a6767c29f728addabb89c5800701e552f5794f3e109cb9fb7b95190e2f96c115bbc9dcb86942bfa7bd56d3b5e5c

    • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
      MD5

      9e2b9928c89a9d0da1d3e8f4bd96afa7

      SHA1

      ec66cda99f44b62470c6930e5afda061579cde35

      SHA256

      8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

      SHA512

      2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

    • \Users\Admin\AppData\Local\Temp\3582-490\f35316c3604c6f515d33999724e6b75db0e3c958f653c1af7c2f8e75aea35e63.exe
      MD5

      72e82c3418eefd708ef7887848278760

      SHA1

      cda4b494105853375379ae9009152a274e8880b2

      SHA256

      29ad3ad31948e4a58d4a6402b5dccdd5bfa384b996fb7ff94b7f4be29929b05e

      SHA512

      5041aaf1e8246933a1df0b34bb8772b7d7573a6767c29f728addabb89c5800701e552f5794f3e109cb9fb7b95190e2f96c115bbc9dcb86942bfa7bd56d3b5e5c

    • \Users\Admin\AppData\Local\Temp\3582-490\f35316c3604c6f515d33999724e6b75db0e3c958f653c1af7c2f8e75aea35e63.exe
      MD5

      72e82c3418eefd708ef7887848278760

      SHA1

      cda4b494105853375379ae9009152a274e8880b2

      SHA256

      29ad3ad31948e4a58d4a6402b5dccdd5bfa384b996fb7ff94b7f4be29929b05e

      SHA512

      5041aaf1e8246933a1df0b34bb8772b7d7573a6767c29f728addabb89c5800701e552f5794f3e109cb9fb7b95190e2f96c115bbc9dcb86942bfa7bd56d3b5e5c

    • memory/580-59-0x000007FEFBAD1000-0x000007FEFBAD3000-memory.dmp
      Filesize

      8KB

    • memory/580-62-0x00000000027B2000-0x00000000027B4000-memory.dmp
      Filesize

      8KB

    • memory/580-61-0x00000000027B0000-0x00000000027B2000-memory.dmp
      Filesize

      8KB

    • memory/580-63-0x00000000027B4000-0x00000000027B7000-memory.dmp
      Filesize

      12KB

    • memory/580-60-0x000007FEF2E30000-0x000007FEF398D000-memory.dmp
      Filesize

      11.4MB

    • memory/580-64-0x00000000027BB000-0x00000000027DA000-memory.dmp
      Filesize

      124KB

    • memory/1084-54-0x0000000075341000-0x0000000075343000-memory.dmp
      Filesize

      8KB