Analysis

  • max time kernel
    139s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 01:41

General

  • Target

    843c781fa1d426f2112e53367ea18dbddb41b7d8b243519c3bb47d16256064e0.exe

  • Size

    207KB

  • MD5

    d9f89f4c741bb2bd29f0a375962b838e

  • SHA1

    9d314af0037bfa0ae8fee3cdc1454796de7476ae

  • SHA256

    843c781fa1d426f2112e53367ea18dbddb41b7d8b243519c3bb47d16256064e0

  • SHA512

    8d5b1a30b4a79ab8f44266c01e815688a336aac27bb5db8d14e3b18fdb299a9dde8c3d0eeeea1e04faa9925e25790159c50e5311e1d68189f84775ef52bc20cd

Malware Config

Extracted

Path

C:\dxm16gd30-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion dxm16gd30. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/5C81357DCD1930BD 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/5C81357DCD1930BD Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: WrXBflGDY9fhXynkemJhlOZheVj/VRPIkSdMimimzLQK4wU0Xs7Bw+1gTqoKIn59 JgX+Vh3GwCC2SDL21zbokp3fkqk1qdAgl+7kMktWTvW6rUDvKO9mIRQ6DJQson/O Zey+QKPLjI5RlB6688shUOI5bgu7f2CDz/s5idKTxqygn4QAI4nWgKQBMW1RzJ1v JzscZwjoJSTVwMRqVAN9zzH/hQh8DrlMRJEwnaZ4hmU/Nlu12pe0vOLA6AODDjBh vi6PdgImSqqvidDxlHcgU4Q0UJhp8Vx+dxFQn10O2BUlPL+PkhSMMl2vEoVqClXk AM0tSSRlwLjVeYF2XXpVBBiDVOxYqazPNOp3xIcydmnkVojrv3MYRyHMRqHyogm3 uOsOYr2rh37Upim8b7XRUMPGigOtN+rXqfb9ZQnCOq6jcbo36xra/Aq8Y2uKB4Dv hX/jDS13ks8C1bG5EMitm1c6wSpCs4iIerbtYH9bzJYlEsxuklO0HWCJFj7mY4XR JYsq4OIBw7XVmK5ZVj6E6Rd6Ah67tZNCowC12v45nlwbg2ylZapltzF9aQaGclzt /fXzTQMdPS1TE64PrVcMVkmuvErWya3t9wWXYG7M2AE0XyuhnN/CKT6i8zOsRwEe b8YiioWKJ5pP+TusEnrk7XeXB6bSt6hz4Mn6Z6cDPPllfjXZA5phtO8H8Gg8DZz2 XR2pdIwR+3jmTeAbsDPd3OYcA77ULbyvNz/S/AMn3sSvAsvsJhNxrE3Fwr9H5CTT bjRzTkoE6jXzqFo455g/CGP4r0EBTZs71u5RGxDK13+Q3ECuX/cdHqgbUuMhkoph vIizs3N7EF5VEjHZTaKFcfnrZczTGx6+UjoQnTGjEI8BS302RG8Laq/UuvfZJ2tW YPGMKzvGmM1+JQM27tBjxlluryF0Pn/Fyh4JpRrOuDIYfXJ5JJCzZtKCxRBkFTF9 19Et1wQNADPC/2qcHWxY0PMakKMuzbHUBhG+v1OZ8KIljLEQE7/WUV8ArLdtm/UC /WJMrPYP0wfPAzoNWxNnRN7cyCxADM2bJlxUIyjyBlDVuacff4ZK/yRm/HSSuZO4 ElEbG7YJbW40ukR594Vnz5ncXaUfFvRRybZ4y1bOi3kG/53wjbxZ5nQ73SBZV2DE VMjzSxxg+A2YG09jfEY8xL7Q3u900LdfXHmlM5sSFNsAGNr0JLsoCUoqpi5mpBpd fr6IdVt/qjZXnGsLM3/D0Kw6GTbYQQI13I7iSWY3vZH3OQDYw88QtkY9TBGyLJol U0aMldJRagLaa9w4O9iLjsCZaRedly72InXZFLqR Extension name: dxm16gd30 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/5C81357DCD1930BD

http://decryptor.cc/5C81357DCD1930BD

Extracted

Family

sodinokibi

Botnet

$2a$10$68XDJqNysd88BgVGYrJ7PO1MhEgkwxGhBfpAuTPWzBbc53gtZZK62

Campaign

1428

C2

marathonerpaolo.com

danubecloud.com

dirittosanitario.biz

1kbk.com.ua

moveonnews.com

bestbet.com

projetlyonturin.fr

www1.proresult.no

musictreehouse.net

ligiercenter-sachsen.de

effortlesspromo.com

theduke.de

xn--fn-kka.no

artallnightdc.com

celeclub.org

xn--thucmctc-13a1357egba.com

schmalhorst.de

carlosja.com

renergysolution.com

cleliaekiko.online

Attributes
  • net

    true

  • pid

    $2a$10$68XDJqNysd88BgVGYrJ7PO1MhEgkwxGhBfpAuTPWzBbc53gtZZK62

  • prc

    thebat64

    mydesktopqos

    winword

    outlook

    infopath

    dbsnmp

    mysqld_nt

    synctime

    mysqld_opt

    mspub

    ocssd

    steam

    thunderbird

    msaccess

    sqlwriter

    excel

    msftesql

    agntsvc

    sqlbrowser

    encsvc

    thebat

    firefoxconfig

    wordpad

    onenote

    visio

    sqlagent

    dbeng50

    sqbcoreservice

    ocomm

    isqlplussvc

    mysqld

    xfssvccon

    oracle

    powerpnt

    sqlservr

    tbirdconfig

    ocautoupds

    mydesktopservice

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    1428

  • svc

    svc$

    vss

    sql

    memtas

    backup

    mepocs

    veeam

    sophos

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Executes dropped EXE 1 IoCs
  • Modifies extensions of user files 8 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\843c781fa1d426f2112e53367ea18dbddb41b7d8b243519c3bb47d16256064e0.exe
    "C:\Users\Admin\AppData\Local\Temp\843c781fa1d426f2112e53367ea18dbddb41b7d8b243519c3bb47d16256064e0.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1108
    • C:\Users\Admin\AppData\Local\Temp\3582-490\843c781fa1d426f2112e53367ea18dbddb41b7d8b243519c3bb47d16256064e0.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\843c781fa1d426f2112e53367ea18dbddb41b7d8b243519c3bb47d16256064e0.exe"
      2⤵
      • Executes dropped EXE
      • Modifies extensions of user files
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1940
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1300
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1960
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:964

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Change Default File Association

    1
    T1042

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\3582-490\843c781fa1d426f2112e53367ea18dbddb41b7d8b243519c3bb47d16256064e0.exe
      MD5

      575e4054867ef734ef53eff38d3277d7

      SHA1

      a762b86ef5ce9849b0f15641811c20291d588b5f

      SHA256

      cb33f3d60a715436ab49ab7968c5a31410d0cd6b9d141b41b2362c02b59e2913

      SHA512

      07f0cf5c753346bddb89b756da93a360806963470ba48089f57a4646b861bb466127f9ca9b49d110132a710b5cbf1c8dcf6d73dd0b48bc0957121ce406961d9a

    • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
      MD5

      9e2b9928c89a9d0da1d3e8f4bd96afa7

      SHA1

      ec66cda99f44b62470c6930e5afda061579cde35

      SHA256

      8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

      SHA512

      2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

    • \Users\Admin\AppData\Local\Temp\3582-490\843c781fa1d426f2112e53367ea18dbddb41b7d8b243519c3bb47d16256064e0.exe
      MD5

      575e4054867ef734ef53eff38d3277d7

      SHA1

      a762b86ef5ce9849b0f15641811c20291d588b5f

      SHA256

      cb33f3d60a715436ab49ab7968c5a31410d0cd6b9d141b41b2362c02b59e2913

      SHA512

      07f0cf5c753346bddb89b756da93a360806963470ba48089f57a4646b861bb466127f9ca9b49d110132a710b5cbf1c8dcf6d73dd0b48bc0957121ce406961d9a

    • \Users\Admin\AppData\Local\Temp\3582-490\843c781fa1d426f2112e53367ea18dbddb41b7d8b243519c3bb47d16256064e0.exe
      MD5

      575e4054867ef734ef53eff38d3277d7

      SHA1

      a762b86ef5ce9849b0f15641811c20291d588b5f

      SHA256

      cb33f3d60a715436ab49ab7968c5a31410d0cd6b9d141b41b2362c02b59e2913

      SHA512

      07f0cf5c753346bddb89b756da93a360806963470ba48089f57a4646b861bb466127f9ca9b49d110132a710b5cbf1c8dcf6d73dd0b48bc0957121ce406961d9a

    • memory/1108-54-0x0000000075431000-0x0000000075433000-memory.dmp
      Filesize

      8KB

    • memory/1300-59-0x000007FEFBE11000-0x000007FEFBE13000-memory.dmp
      Filesize

      8KB

    • memory/1300-61-0x0000000002660000-0x0000000002662000-memory.dmp
      Filesize

      8KB

    • memory/1300-62-0x0000000002662000-0x0000000002664000-memory.dmp
      Filesize

      8KB

    • memory/1300-63-0x0000000002664000-0x0000000002667000-memory.dmp
      Filesize

      12KB

    • memory/1300-60-0x000007FEF2D50000-0x000007FEF38AD000-memory.dmp
      Filesize

      11MB

    • memory/1300-64-0x000000001B6E0000-0x000000001B9DF000-memory.dmp
      Filesize

      2MB

    • memory/1300-65-0x000000000266B000-0x000000000268A000-memory.dmp
      Filesize

      124KB