Analysis

  • max time kernel
    164s
  • max time network
    171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    15-02-2022 10:34

General

  • Target

    dbb4da123ae0bffedc7724587732b15db44a78dfc2ddb99a68511ef1b9e44b60.exe

  • Size

    219KB

  • MD5

    15ecb650b120b03f2351326eafe58be0

  • SHA1

    d8a99cf89826e63830e34c2eb5f7c2f61dc19eab

  • SHA256

    dbb4da123ae0bffedc7724587732b15db44a78dfc2ddb99a68511ef1b9e44b60

  • SHA512

    578b9d88e0f54b502477aab7dddc7ae42931b2a90e84b4f290d6c8480cef4a678bfe703582f426a4975eee979ea42bacb76ff81854528651ab3bf289b10f7af9

Malware Config

Extracted

Path

C:\futj7pg46h-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension futj7pg46h. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/2E5D2579EE419A15 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/2E5D2579EE419A15 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: /S/0DmM1ZiHHPTbXpvhxzvVGSraGydO2K2fo8rlh1ns8Ey8HggkmOgrMdySbiYvp X4tE+QwdQXVSc7P8UXUGIXYxvhmbVzkV15ghCCLrtJMnA+U3iJU3E3G1Jz8HonPK USYqged2TaBre8DgkPf+QnHsFQvQkWBPWyGZiMhNrkrksPqj4m7McV1Xnc13Wrrk RzmzhK5BjB7tpY2P/ZkKIEvP6Hadq/p5enXLKFOhBjWZSvhJBHTfpsAXY448xtQC JsKY1ifKZr+uR/UoSEppntU7BdIRKtmUs3baH2cdK2LpIIyyG5B3KIOYBZjlLMxN nFEvPJTKQCD4P6wqD8scMO9Y7HSu6Yn9UrwElWqGUHd23n5ejDd4UyojPQld2lc3 x+oGyoJi1CztCepPYxGRg5tpJEwSD9F1xYpbqfjgOiPcKOLaZE8UaKCsgUxkWc0N zOEa2Kg4zKLjKok/Yos/5Ccj3ZN627Gpe6U+d0eF3rJCbtvIRw0VDdhUOR79t7F0 wPG9H/GMxhcazGV9EUseVoOHohx2JWrdnnPnwEjRwDy3MZFKF2kZDae9E2my3S9E NwlgkoYYcUq5ZdVXiKGCnUnWZ0JBT42uG1iXfH3HGMvItmaRNdiXuNFRSZ/aDVsE D2a9mhqw+flVGMon0BeJSbLh3Y/wgjVw/lBrXL+twNid9cbnTTDq4aB9NdwrVNbC hkZIlHpFNupWxIsgn8SdV00TNNJ68t59gDLYPpLpReH3PEOK3nYlgCZIwZFQixmD RTGoQnH+QUsD3euiNn922RC5QN7cM7MOaqwV25y0r64arI0DI0XW9U5TgkE2tMCm mmMubd+zEVajLWL7QW8wDveQuYcIu0Vp3ItcCsmY7Qiz71dgSBa1RszBkSV5jD2D Xstih8yp6Jd5BO6uYORdu+H/Bb5yCZKDb0kNu09glK9GFV9LfkbkAVFJMUGXz9Mn 2PQs7VPgpZDbHgZfOJpeeWK1scTKBgj6W3MhoxoE8LZ7r7ZeAzc5oBhqCd/8x8Bb HQw15n5ulmU3xiSuGVKbXcpOD/BxR1UqQhyVaZNetczcWJrsqPEuyO+jEW5Z/pFU zP1NjNA+1xgUKgeNbE/lwmXLpgZdrjvEg4QmpXGclEsejNtKrSLb+lWOiZQnYvZ4 mgj51G2pooaWkx2PRvQazrIpnYxD3SHtOtxsJK68KtfDfE/krjYnAUX5tojHQuLg EVE6yhUfzlVgubQxvH7Ve3NId0ddDMhGDOeJMsGWQyHqpxq6X0OzXt4ucSWvGz+9 EMlUbC9ewi4PJYcGTjM0vXsLR1AXtdRr4L67aYzqoaMTlxTtfT8= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/2E5D2579EE419A15

http://decryptor.cc/2E5D2579EE419A15

Extracted

Family

sodinokibi

Botnet

$2a$10$zh.YlP3N2KD9/nOmyjFG2.60OLPxhCniPJkls/fffW2WMD130tmku

Campaign

6033

C2

pier40forall.org

judithjansen.com

vesinhnha.com.vn

sexandfessenjoon.wordpress.com

highimpactoutdoors.net

ecoledansemulhouse.fr

girlillamarketing.com

n1-headache.com

wsoil.com.sg

yassir.pro

beyondmarcomdotcom.wordpress.com

puertamatic.es

kuntokeskusrok.fi

spsshomeworkhelp.com

ccpbroadband.com

thedad.com

berlin-bamboo-bikes.org

truenyc.co

desert-trails.com

first-2-aid-u.com

Attributes
  • net

    true

  • pid

    $2a$10$zh.YlP3N2KD9/nOmyjFG2.60OLPxhCniPJkls/fffW2WMD130tmku

  • prc

    encsvc

    visio

    thebat

    ocssd

    mspub

    xfssvccon

    tbirdconfig

    sql

    msaccess

    mydesktopqos

    oracle

    dbeng50

    ocomm

    excel

    firefox

    synctime

    ocautoupds

    isqlplussvc

    powerpnt

    outlook

    steam

    winword

    thunderbird

    agntsvc

    sqbcoreservice

    dbsnmp

    onenote

    infopath

    mydesktopservice

    wordpad

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    6033

  • svc

    mepocs

    sql

    svc$

    backup

    memtas

    veeam

    vss

    sophos

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 7 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dbb4da123ae0bffedc7724587732b15db44a78dfc2ddb99a68511ef1b9e44b60.exe
    "C:\Users\Admin\AppData\Local\Temp\dbb4da123ae0bffedc7724587732b15db44a78dfc2ddb99a68511ef1b9e44b60.exe"
    1⤵
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3408
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1420
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1896
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2292
    • C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe
      C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding
      1⤵
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2320

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2292-134-0x000001F146420000-0x000001F146430000-memory.dmp
      Filesize

      64KB

    • memory/2292-135-0x000001F146640000-0x000001F146650000-memory.dmp
      Filesize

      64KB

    • memory/2292-136-0x000001F148B40000-0x000001F148B44000-memory.dmp
      Filesize

      16KB

    • memory/3408-130-0x0000000000C38000-0x0000000000C4D000-memory.dmp
      Filesize

      84KB

    • memory/3408-131-0x0000000000C38000-0x0000000000C4D000-memory.dmp
      Filesize

      84KB

    • memory/3408-132-0x0000000000A50000-0x0000000000A6F000-memory.dmp
      Filesize

      124KB

    • memory/3408-133-0x0000000000400000-0x0000000000421000-memory.dmp
      Filesize

      132KB