Analysis

  • max time kernel
    180s
  • max time network
    165s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 01:52

General

  • Target

    6c76a26ece2888f8254e03a8de26d351cf20a8de4bc4083fdd36ea84cc37fc96.exe

  • Size

    220KB

  • MD5

    ff60a4c11e7fbab1d3a014241ab16dad

  • SHA1

    0a3ebc85854bb2f9202a030091e96f8235f77b6c

  • SHA256

    6c76a26ece2888f8254e03a8de26d351cf20a8de4bc4083fdd36ea84cc37fc96

  • SHA512

    f147fd0bfc90fc7c081e2a9bb1a3b9523082a3fce458683a3ded64770859289dc3915fa2bef3a3ea869949cd331a045eb94829b9cb848993521bca0289e1e35a

Malware Config

Extracted

Path

C:\m441vh-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion m441vh. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/A4C32041CAACCD61 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/A4C32041CAACCD61 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: umde21fntH/xmN40nBy3auf6kdX+INF5cA4Zh9thXzm63L2CG1ksodzuKb+QhwfB YgijXB8w+C88VBAOqzoPlXZnrvarOwAXV39xOS2MTxZAiqsZvR0NCagyx3JgWziD N7oOPy3JWLt+36Jpt9J6eGPps5mdIPoHTvqt+owyDtj+lbOnQQpQ5Uw8/R0rKEJ7 yWXs6D0OqZnaCWsJrFGSPOvuszmLU7A0bv+w+XL52tt9yhinSqX+hzW/8T4D/13T 6/vWWg7jgHQRTJSg9iFh96VChIRL+YZCy3q5N4fENIilq7h47A7iU+VCJL9D3CJp qK4PGDWpq09UL6MCA04f+1cyjFKuxl+LPT3t8Gci9ejV8QZxdQV5fulZ0w3Q5ryj 7i0Owdpl034VG2LPuyIGQTiT/2yP5Gcl5WNBxNyn+i5HHWnK7xFOGxxajmR+3vMY ptcMshhUFUJsS9KVd3rCO+5XYCjpeCNTzfSyJ0Sa1pUEBWTkLeYLlbyhr+leL4pZ 7d2tHNFrZbZyqsaS9oB2IQNPbf/NsGE2p1+X2pYWGcgLJ8tOKuhgqxBgUf3+N7dc 0N+wVk0rPhQsflOBLldXIniBJ2ba4RU6pj4OF9Ms2xitBHtTSAlMTfT1ddEr8uHQ xJKoGJiUSXyhFHptqBaDGwOCUJ0TcIW9K0ggwT7Q/AcLRzxvSm//ajAq5J6tSxCG +WRuSZibJDTui/JTySXXi6HXz2oF3KhMwrZq7dEgCbEYmgF/nf6I1s72jOCA9Spe fT3pECi0dbYlTT5SqmM9i8LX7vrrAaR05vF8QGSdcSnoigKPnKlVt+p3ngqTPwfZ Y6wK+xyozQ3AdF3KsROHb+WvFqDSKcvVAi51Fl/ZAkSFVd/Dm7dJ6ImPalSKCydZ Vv6uZInQRTLUXfucuPEw4nV38SOLjswCapx+AZRNODupyplvir1TeYb3e+MKgEE9 J0KwDq1eelX6k9noIG6sSVQEgB0L+C0c5wMfk/xYBxZznv8MxZX/8DnjxqNQY5Qy 2rks0Yrzv1VOCUt5pGp/lkNHDMMgw+yXUOVxz661ufgkuFhcF4zZA5vbp6o1BIIS 7Q0mNLvTOZ31jn6M8xnoGsT6wtLeef8egJO1DfBTfjRvDtrFUkBtE2Y8GzU= Extension name: m441vh ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/A4C32041CAACCD61

http://decryptor.top/A4C32041CAACCD61

Extracted

Family

sodinokibi

Botnet

19

Campaign

1428

C2

alpesiberie.com

lagschools.ng

stage-infirmier.fr

cymru.futbol

hm-com.com

randyabrown.com

billigeflybilletter.dk

bridalcave.com

arabianmice.com

agencewho-aixenprovence.fr

bd2fly.com

itheroes.dk

ronielyn.com

carolynfriedlander.com

catchup-mag.com

logosindustries.com

solutionshosting.co.uk

greeneyetattoo.com

global-migrate.com

skinkeeper.li

Attributes
  • net

    true

  • pid

    19

  • prc

    encsvc

    onenote

    isqlplussvc

    powerpnt

    sqlwriter

    agntsvc

    sqbcoreservice

    sqlagent

    winword

    ocomm

    thunderbird

    thebat

    tbirdconfig

    mysqld

    mysqld_nt

    visio

    mydesktopqos

    firefoxconfig

    synctime

    mspub

    infopath

    dbeng50

    oracle

    mysqld_opt

    xfssvccon

    steam

    mydesktopservice

    dbsnmp

    thebat64

    sqlbrowser

    ocssd

    excel

    msftesql

    ocautoupds

    msaccess

    outlook

    wordpad

    sqlservr

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    1428

  • svc

    sql

    memtas

    veeam

    mepocs

    vss

    svc$

    backup

    sophos

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c76a26ece2888f8254e03a8de26d351cf20a8de4bc4083fdd36ea84cc37fc96.exe
    "C:\Users\Admin\AppData\Local\Temp\6c76a26ece2888f8254e03a8de26d351cf20a8de4bc4083fdd36ea84cc37fc96.exe"
    1⤵
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1764
    • C:\Users\Admin\AppData\Local\Temp\3582-490\6c76a26ece2888f8254e03a8de26d351cf20a8de4bc4083fdd36ea84cc37fc96.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\6c76a26ece2888f8254e03a8de26d351cf20a8de4bc4083fdd36ea84cc37fc96.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:940
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3120
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:3688
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1432

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Change Default File Association

    1
    T1042

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\3582-490\6c76a26ece2888f8254e03a8de26d351cf20a8de4bc4083fdd36ea84cc37fc96.exe
      MD5

      71409f97170922637e0b9e48b03d4592

      SHA1

      80e7da0b6ae8be5fd4a74190132f48b032c94ae1

      SHA256

      fb420db352c21d8719936762537610c81659487d2f5f9874f580e3c4d811cf08

      SHA512

      0b74a18d611affd8f13d914223b38da9d40be2af7cc091398fabcb1a97ab952e60df8de69b6de259475dc3da85e859de029f593c718d3e8acb7ebe9482c9540b

    • C:\Users\Admin\AppData\Local\Temp\3582-490\6c76a26ece2888f8254e03a8de26d351cf20a8de4bc4083fdd36ea84cc37fc96.exe
      MD5

      71409f97170922637e0b9e48b03d4592

      SHA1

      80e7da0b6ae8be5fd4a74190132f48b032c94ae1

      SHA256

      fb420db352c21d8719936762537610c81659487d2f5f9874f580e3c4d811cf08

      SHA512

      0b74a18d611affd8f13d914223b38da9d40be2af7cc091398fabcb1a97ab952e60df8de69b6de259475dc3da85e859de029f593c718d3e8acb7ebe9482c9540b

    • memory/3120-122-0x000001B8CCC20000-0x000001B8CCC42000-memory.dmp
      Filesize

      136KB

    • memory/3120-125-0x000001B8CCCD0000-0x000001B8CCD46000-memory.dmp
      Filesize

      472KB

    • memory/3120-136-0x000001B8B40E0000-0x000001B8CC280000-memory.dmp
      Filesize

      385.6MB

    • memory/3120-138-0x000001B8B40E0000-0x000001B8CC280000-memory.dmp
      Filesize

      385.6MB