Analysis

  • max time kernel
    175s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 05:41

General

  • Target

    8eb3593e4c93ecd990760ef85949716f60ca6e4f40e8c59f82ed1d4b9972e8f8.exe

  • Size

    207KB

  • MD5

    5e5946749ed440700547ac9606449945

  • SHA1

    8ee857921da77aee7de83622deb68afb90ffe4b7

  • SHA256

    8eb3593e4c93ecd990760ef85949716f60ca6e4f40e8c59f82ed1d4b9972e8f8

  • SHA512

    193cb53b2badad314ad883cb5e091004f0fbfa3d3184d071b6c975ab26e5a0ba56e3b646d4b2a18df616d4b089f3277b75569e5d391182d21366931550b7e650

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$10$SxxLUSe2kseH3Fc17vspZOMUf528.9nnpKrMFqSNkvUnNpRkqXhoe

Campaign

3177

C2

fatfreezingmachines.com

deoudedorpskernnoordwijk.nl

allentownpapershow.com

makeitcount.at

lapinvihreat.fi

adultgamezone.com

bsaship.com

freie-baugutachterpraxis.de

webhostingsrbija.rs

creamery201.com

synlab.lt

iyengaryogacharlotte.com

iviaggisonciliegie.it

tenacitytenfold.com

leeuwardenstudentcity.nl

denifl-consulting.at

kidbucketlist.com.au

globedivers.wordpress.com

monark.com

brawnmediany.com

Attributes
  • net

    true

  • pid

    $2a$10$SxxLUSe2kseH3Fc17vspZOMUf528.9nnpKrMFqSNkvUnNpRkqXhoe

  • prc

    wordpad

    agntsvc

    mspub

    ocautoupds

    tbirdconfig

    thunderbird

    visio

    oracle

    firefox

    dbeng50

    ocomm

    xfssvccon

    mydesktopservice

    excel

    powerpnt

    infopath

    msaccess

    synctime

    thebat

    outlook

    ocssd

    sqbcoreservice

    sql

    dbsnmp

    isqlplussvc

    winword

    onenote

    mydesktopqos

    encsvc

    steam

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    3177

  • svc

    vss

    sql

    svc$

    veeam

    backup

    sophos

    mepocs

    memtas

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8eb3593e4c93ecd990760ef85949716f60ca6e4f40e8c59f82ed1d4b9972e8f8.exe
    "C:\Users\Admin\AppData\Local\Temp\8eb3593e4c93ecd990760ef85949716f60ca6e4f40e8c59f82ed1d4b9972e8f8.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:964
    • C:\Users\Admin\AppData\Local\Temp\3582-490\8eb3593e4c93ecd990760ef85949716f60ca6e4f40e8c59f82ed1d4b9972e8f8.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\8eb3593e4c93ecd990760ef85949716f60ca6e4f40e8c59f82ed1d4b9972e8f8.exe"
      2⤵
      • Executes dropped EXE
      PID:1268

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\8eb3593e4c93ecd990760ef85949716f60ca6e4f40e8c59f82ed1d4b9972e8f8.exe
    Filesize

    166KB

    MD5

    7ece52b3a95a0934a85cb7f71fe9377a

    SHA1

    6793f912e1608e4bd0a1980d60531e6cbaa17895

    SHA256

    31b0de39d5d708322dc6adc52be4d833b4539cd0e9d400a60f0f234c705e9486

    SHA512

    2733d0a99da8295f97b48331b711e3f0e08afa58af076a7da0df12bf19a22aeef1a04536ff9880872789adc5c87206065f4a130d27ff78230f8b155c7d4685ec

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\8eb3593e4c93ecd990760ef85949716f60ca6e4f40e8c59f82ed1d4b9972e8f8.exe
    Filesize

    166KB

    MD5

    7ece52b3a95a0934a85cb7f71fe9377a

    SHA1

    6793f912e1608e4bd0a1980d60531e6cbaa17895

    SHA256

    31b0de39d5d708322dc6adc52be4d833b4539cd0e9d400a60f0f234c705e9486

    SHA512

    2733d0a99da8295f97b48331b711e3f0e08afa58af076a7da0df12bf19a22aeef1a04536ff9880872789adc5c87206065f4a130d27ff78230f8b155c7d4685ec

  • \Users\Admin\AppData\Local\Temp\3582-490\8eb3593e4c93ecd990760ef85949716f60ca6e4f40e8c59f82ed1d4b9972e8f8.exe
    Filesize

    166KB

    MD5

    7ece52b3a95a0934a85cb7f71fe9377a

    SHA1

    6793f912e1608e4bd0a1980d60531e6cbaa17895

    SHA256

    31b0de39d5d708322dc6adc52be4d833b4539cd0e9d400a60f0f234c705e9486

    SHA512

    2733d0a99da8295f97b48331b711e3f0e08afa58af076a7da0df12bf19a22aeef1a04536ff9880872789adc5c87206065f4a130d27ff78230f8b155c7d4685ec

  • memory/964-54-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
    Filesize

    8KB

  • memory/1268-57-0x0000000000000000-mapping.dmp