Analysis

  • max time kernel
    164s
  • max time network
    158s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 00:59

General

  • Target

    d186adf9bf8ae0b9759a2836f94597d6832f076bd03de9886181be53183d25de.exe

  • Size

    222KB

  • MD5

    42a2e208bc7721348699212bc5cf50e5

  • SHA1

    15934add1f6f10bc50daa707bf8d02bb62edbdf7

  • SHA256

    d186adf9bf8ae0b9759a2836f94597d6832f076bd03de9886181be53183d25de

  • SHA512

    2549f5273ea6120dc18a97c1f59324e6e5696b15bf7f56a5c22c4d1c461fd6da200272aa58529b42a8e2ce6e8c8b1298030b38298bed9194b26882be8cb8cebb

Malware Config

Extracted

Path

C:\04odk0575u-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 04odk0575u. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E14187D2531CF9C1 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/E14187D2531CF9C1 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: DfA8FyIIpCZOZ5Eqa6YjOGi8odTGMA0W8Duz89Ku2Fyg157d8yfVWIt5s4PVpAIf A6XlryUBm9QqFao/MjEmwTBHJVUJkazkT8iHX5IaH5GC1jrNyQjjr783IZol0E/L u3+OsWvUVHvA+JwJ7Yeo3e4KpmSmP0vYdTSh/ovq6Ww6HfFXD9rVJsF1UpG3wOvy gOym19pv49plNxavdfGQA3ySPB4bj8Ay7bXYjfFFn7QtqFNTQ8zVxhk3JzLIR9BB 2bk/OcCFsHIKiwhEBI5rvvmyJVCL+Cl8Khitcel8ja0uG4Vd90FZhpsptwjIRDvB aC0YV2DSGwxZBBAXHZNfKA6outHA4IzRpRXyal7AMWwvl3VP7PY7s5cZlkdJtE1K JTsZiGl1xJYqS71qNPzx14c0m/1QREgxrYkuFGb0ZBm8iNou9qiDgXyjVl5jD9Tc uAJzRaGSpZkrhRkkrp97Xd8Oclbq/Kd52gfDRWnNnDGE+hjcoTjAsGch07BmkY+W n7MXemxKiUVbNSr1brJZDoO/xWMg6jHPEqlpT3bUfxqOc4Zd/DChpZSdunvHXXjn qfg8wkKRBUNkjOb5WofF+HJ2sVDDjkF3UYBWqeyOEZ3vFNqqtK0oFLQqsb0AXcBb hQX1ZCPPzLXU7YG8b8eNTBsicLOULVtCkmhDkFB14nSWXU8Y9z0wiUuU9g2gFOGl EZLQVI92iMLqkFrFmIKX2Hgp3t/jJ6DjfneNktHQZtDqJTdm7euGoZeZrXsIAsKC gA+ePWYSypiCCH7s4FOSSwtueZI+XXL6kixdZ6JWQZFOhVGeVKxMzdj7lOsh6Dut n+uTnuZghWW2P3uv7yFpPFQi3qqnGYy2A+Uw4b9F2zmyOhjo/XEu6ttbyZVDsTl6 AJn16EoyH3qVhEHxBybCpPA2sAzZB31aD62Awi3ICBfLkLLEIoaXdRqS5S15dUSM fPacjt/Rqbcff4a38Ih1D6r0ooOhMEzQ32LpPJ+VFBwQnOtoOcfSj409WSJg8Xk8 0z3qqL9J3XLV5RBscdHFFztKoSFSPVO6uBu6oMAJ4TIyIp5PuMZFhhOV/YAEQigX V4K7jI8VXIMVjsFwCk56++LTA+xLRNdfJdbLGiFrv7Z2bZAlcBe/9SLKg8wws9NP 41o/ynVEtKggh9NWV8mzWiM33am1CE0p7XoWUaMw9eN6RLmLXrJCo6QdDS0qEqR7 XaCEE+d++bGwpKoJVP5VBGChWVwS85qb+/z06saxsbvxjoSa76jdmTt7VhrKW93i uUv4JCWYx4iTpSK/scPYvEiszAgIk/jP ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E14187D2531CF9C1

http://decryptor.cc/E14187D2531CF9C1

Extracted

Family

sodinokibi

Botnet

$2a$10$SlLR2WWgiOxrDQLqdHYA/Or5zeu.wNuMGc5rN/HHrIObc1EkKCIZa

Campaign

3181

C2

vannesteconstruct.be

irishmachineryauctions.com

zervicethai.co.th

ymca-cw.org.uk

trystana.com

smessier.com

beautychance.se

sabel-bf.com

kafu.ch

aselbermachen.com

first-2-aid-u.com

finediningweek.pl

berlin-bamboo-bikes.org

lbcframingelectrical.com

augenta.com

abitur-undwieweiter.de

digi-talents.com

wellplast.se

conasmanagement.de

simpkinsedwards.co.uk

Attributes
  • net

    true

  • pid

    $2a$10$SlLR2WWgiOxrDQLqdHYA/Or5zeu.wNuMGc5rN/HHrIObc1EkKCIZa

  • prc

    agntsvc

    wordpad

    onenote

    mydesktopqos

    mydesktopservice

    thunderbird

    winword

    excel

    visio

    isqlplussvc

    dbeng50

    encsvc

    steam

    mspub

    firefox

    outlook

    dbsnmp

    ocautoupds

    xfssvccon

    tbirdconfig

    msaccess

    ocomm

    sqbcoreservice

    sql

    ocssd

    oracle

    infopath

    synctime

    thebat

    powerpnt

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    3181

  • svc

    svc$

    backup

    vss

    sophos

    memtas

    sql

    mepocs

    veeam

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Executes dropped EXE 1 IoCs
  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d186adf9bf8ae0b9759a2836f94597d6832f076bd03de9886181be53183d25de.exe
    "C:\Users\Admin\AppData\Local\Temp\d186adf9bf8ae0b9759a2836f94597d6832f076bd03de9886181be53183d25de.exe"
    1⤵
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3420
    • C:\Users\Admin\AppData\Local\Temp\3582-490\d186adf9bf8ae0b9759a2836f94597d6832f076bd03de9886181be53183d25de.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\d186adf9bf8ae0b9759a2836f94597d6832f076bd03de9886181be53183d25de.exe"
      2⤵
      • Executes dropped EXE
      • Modifies extensions of user files
      • Adds Run key to start application
      • Enumerates connected drives
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4036
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3288
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:4288
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:992

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Change Default File Association

    1
    T1042

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\3582-490\d186adf9bf8ae0b9759a2836f94597d6832f076bd03de9886181be53183d25de.exe
      MD5

      dbe120d11b3601be9d102ac83dbdc449

      SHA1

      3ecf3759ed50e08a3ee6e2dc298525baac0e861f

      SHA256

      0a16f3a7610aa43ee770d81a5324b9d7d6cbc85f9968d215ccc4bc39fe884999

      SHA512

      5769ff54058c023800fbf25939ae528e3f4ec7145553b666af9fc73087c7dab6ec37c762daa8a5741c29ed276babbfd3d626ad457ecc4308a0e71a4a52e399a3

    • C:\Users\Admin\AppData\Local\Temp\3582-490\d186adf9bf8ae0b9759a2836f94597d6832f076bd03de9886181be53183d25de.exe
      MD5

      dbe120d11b3601be9d102ac83dbdc449

      SHA1

      3ecf3759ed50e08a3ee6e2dc298525baac0e861f

      SHA256

      0a16f3a7610aa43ee770d81a5324b9d7d6cbc85f9968d215ccc4bc39fe884999

      SHA512

      5769ff54058c023800fbf25939ae528e3f4ec7145553b666af9fc73087c7dab6ec37c762daa8a5741c29ed276babbfd3d626ad457ecc4308a0e71a4a52e399a3

    • memory/3288-125-0x000001BAC0C20000-0x000001BAC0C42000-memory.dmp
      Filesize

      136KB

    • memory/3288-130-0x000001BADB260000-0x000001BADB2D6000-memory.dmp
      Filesize

      472KB

    • memory/3288-137-0x000001BABF1B0000-0x000001BABF290000-memory.dmp
      Filesize

      896KB

    • memory/3288-138-0x000001BABF1B0000-0x000001BABF290000-memory.dmp
      Filesize

      896KB