Analysis

  • max time kernel
    41s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    15-06-2022 12:49

General

  • Target

    29e5da1f13de425e105f065be573793c41e5bf693cf874cdaac69bd85c499dfd.exe

  • Size

    291KB

  • MD5

    f0bb0ec248c314950cd56060746fd80e

  • SHA1

    87274b2402a631188a787e922b07e2e9680a94d0

  • SHA256

    29e5da1f13de425e105f065be573793c41e5bf693cf874cdaac69bd85c499dfd

  • SHA512

    5a00073bb78f9b70c9bbd6ac946ae491e6793bf2826b2bd9875d2250150044e34f90c2c613f3cf5f05883109e251173da6d3acc75a25b186d543f0399fdbdeaf

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$yNDs0dJjpLJ81xNkV2Ov6.VnLAezAe6YCRNQ9WuSmxa4c/8.s7Vgi

Campaign

3738

C2

aminaboutique247.com

35-40konkatsu.net

onlyresultsmarketing.com

transliminaltribe.wordpress.com

centuryrs.com

n1-headache.com

oceanastudios.com

gw2guilds.org

groupe-frayssinet.fr

philippedebroca.com

deschl.net

reddysbakery.com

tanzprojekt.com

acomprarseguidores.com

greenfieldoptimaldentalcare.com

zervicethai.co.th

freie-gewerkschaften.de

vancouver-print.ca

latribuessentielle.com

augenta.com

Attributes
  • net

    true

  • pid

    $2a$10$yNDs0dJjpLJ81xNkV2Ov6.VnLAezAe6YCRNQ9WuSmxa4c/8.s7Vgi

  • prc

    onenote

    agntsvc

    msaccess

    firefox

    oracle

    winword

    mspub

    thebat

    mydesktopqos

    xfssvccon

    ocssd

    isqlplussvc

    infopath

    outlook

    ocautoupds

    sql

    ocomm

    wordpad

    dbeng50

    dbsnmp

    powerpnt

    excel

    synctime

    visio

    mydesktopservice

    steam

    tbirdconfig

    encsvc

    sqbcoreservice

    thunderbird

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    3738

  • svc

    svc$

    sophos

    sql

    veeam

    backup

    mepocs

    memtas

    vss

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

Processes

  • C:\Users\Admin\AppData\Local\Temp\29e5da1f13de425e105f065be573793c41e5bf693cf874cdaac69bd85c499dfd.exe
    "C:\Users\Admin\AppData\Local\Temp\29e5da1f13de425e105f065be573793c41e5bf693cf874cdaac69bd85c499dfd.exe"
    1⤵
      PID:1720

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1720-54-0x0000000075711000-0x0000000075713000-memory.dmp
      Filesize

      8KB

    • memory/1720-55-0x0000000000400000-0x000000000047A000-memory.dmp
      Filesize

      488KB

    • memory/1720-56-0x0000000000220000-0x0000000000254000-memory.dmp
      Filesize

      208KB

    • memory/1720-57-0x00000000002A0000-0x00000000002A8000-memory.dmp
      Filesize

      32KB