Analysis

  • max time kernel
    139s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 00:44

General

  • Target

    f1bc14943c240f59b8d3ad4d6e3ad5568f896f80e79697e690612c5602fa653d.dll

  • Size

    339KB

  • MD5

    3a0458663d70cbde0099df95da451529

  • SHA1

    cae4d2752133e9351d2ad63fba4699558c7c922a

  • SHA256

    f1bc14943c240f59b8d3ad4d6e3ad5568f896f80e79697e690612c5602fa653d

  • SHA512

    d7fa5a2f15e5820afa9bdeda0af65ee4327df4a36c9fd09f5539686a5a2557e7c6cda20ab4afabfa903733371390afe5ea3f3ea0aa1a332078131299aad9c51b

Malware Config

Extracted

Family

sodinokibi

Botnet

10

Campaign

7

C2

lyricalduniya.com

theboardroomafrica.com

chris-anne.com

ownidentity.com

web865.com

paradigmlandscape.com

envomask.com

scentedlair.com

jlgraphisme.fr

andrealuchesi.it

mursall.de

letterscan.de

metcalfe.ca

dentourage.com

chomiksy.net

yayasanprimaunggul.org

opticahubertruiz.com

affligemsehondenschool.be

zealcon.ae

craftingalegacy.com

Attributes
  • net

    true

  • pid

    10

  • prc

    mysql.exe

  • ransom_oneliner

    Your files are encrypted! Open {EXT}.info.txt!

  • ransom_template

    Hello dear friend! Your files are encrypted, and, as result you can't use it. You must visit our page to get instructions about decryption process. All encrypted files have got {EXT} extension. Instructions into the TOR network ----------------------------- Install TOR browser from https://torproject.org/ Visit the following link: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} Instructions into WWW (The following link can not be in work state, if true, use TOR above): ----------------------------- Visit the following link: http://decryptor.top/{UID} Page will ask you for the key, here it is: {KEY}

  • sub

    7

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f1bc14943c240f59b8d3ad4d6e3ad5568f896f80e79697e690612c5602fa653d.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f1bc14943c240f59b8d3ad4d6e3ad5568f896f80e79697e690612c5602fa653d.dll,#1
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1560
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\SysWOW64\rundll32.exe"
        3⤵
        • Enumerates connected drives
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1104
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /All /Quiet & bcdedit /set {default} recoveryenabled No & bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1244
          • C:\Windows\SysWOW64\vssadmin.exe
            vssadmin.exe Delete Shadows /All /Quiet
            5⤵
            • Interacts with shadow copies
            PID:1592
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1364

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Deletion

2
T1107

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Impact

Inhibit System Recovery

2
T1490

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1104-186-0x0000000000400000-0x000000000042B000-memory.dmp
    Filesize

    172KB

  • memory/1560-54-0x0000000076911000-0x0000000076913000-memory.dmp
    Filesize

    8KB

  • memory/1560-55-0x00000000001E0000-0x0000000000238000-memory.dmp
    Filesize

    352KB

  • memory/1560-56-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-58-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-59-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-60-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-61-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-62-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-64-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-63-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-57-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-65-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-66-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-67-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-68-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-69-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-70-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-72-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-71-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-73-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-74-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-75-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-76-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-77-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-78-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-79-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-81-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-80-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-83-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-82-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-85-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-84-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-86-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-87-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-89-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-91-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-90-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-88-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-92-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-93-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-94-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-95-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-96-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-97-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-99-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-98-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-100-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-101-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-102-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-104-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-103-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-105-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-107-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-108-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-109-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-106-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-110-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-111-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-112-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-114-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-113-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-116-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-115-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-117-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB

  • memory/1560-185-0x00000000002D0000-0x0000000000311000-memory.dmp
    Filesize

    260KB