Analysis

  • max time kernel
    174s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 06:15

General

  • Target

    60bf2bb354cde8463e912acf65db4d39f44469fd587a0764183db4c3bbb07f66.exe

  • Size

    206KB

  • MD5

    46c50d9690c2ea3fcc28eabba5c62379

  • SHA1

    25b90b6fe4154cc912fb6ad3435837ef276abd5e

  • SHA256

    60bf2bb354cde8463e912acf65db4d39f44469fd587a0764183db4c3bbb07f66

  • SHA512

    5c1dbe2dac1a51cd895dbe2aace8c5f24abe3d50bfa69ba255f154e2ae39892b1e7aaf5acc810af4a5d2a2a2abc03e79e7cf1b0b5dcc0dd226d878499255467a

Malware Config

Extracted

Family

sodinokibi

Botnet

19

Campaign

2909

C2

hoteltantra.com

randyabrown.com

noda.com.ua

vdolg24.online

zumrutkuyutemel.com

ufovidmag.com

bruut.online

kausette.com

paradigmlandscape.com

achetrabalhos.com

mariamalmahdi.com

glende-pflanzenparadies.de

der-stempelking.de

georgemuncey.com

sbit.ag

advanced-removals.co.uk

lattalvor.com

fotoslubna.com

michaelfiegel.com

sololibrerie.it

Attributes
  • net

    true

  • pid

    19

  • prc

    visio

    firefox

    dbsnmp

    xfssvccon

    oracle

    dbeng50

    excel

    sqbcoreservice

    ocomm

    encsvc

    tbirdconfig

    ocautoupds

    thebat

    synctime

    mydesktopqos

    onenote

    mspub

    msaccess

    isqlplussvc

    ocssd

    steam

    wordpad

    thunderbird

    powerpnt

    agntsvc

    infopath

    outlook

    winword

    mydesktopservice

    sql

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    2909

  • svc

    svc$

    sophos

    sql

    veeam

    vss

    memtas

    backup

    mepocs

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\60bf2bb354cde8463e912acf65db4d39f44469fd587a0764183db4c3bbb07f66.exe
    "C:\Users\Admin\AppData\Local\Temp\60bf2bb354cde8463e912acf65db4d39f44469fd587a0764183db4c3bbb07f66.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:972
    • C:\Users\Admin\AppData\Local\Temp\3582-490\60bf2bb354cde8463e912acf65db4d39f44469fd587a0764183db4c3bbb07f66.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\60bf2bb354cde8463e912acf65db4d39f44469fd587a0764183db4c3bbb07f66.exe"
      2⤵
      • Executes dropped EXE
      PID:1728

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\60bf2bb354cde8463e912acf65db4d39f44469fd587a0764183db4c3bbb07f66.exe
    Filesize

    165KB

    MD5

    0605b1f30c975b0cd2e5e6cdfa65839d

    SHA1

    36d41ebaa34385317f96a87d40576d185d1eb6f6

    SHA256

    75ad7267593ddfb310a550bcfcf0a4b349b13debcf2ad09af36f1b7eed905341

    SHA512

    74c7f0a146942772e5a94a9fc04b48cdd8270e78a6f26217e788116ecebd5685296558b1b1f00a8f95ef7d6516acd836adea20315e43e1c19811fc793b1aaf25

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\60bf2bb354cde8463e912acf65db4d39f44469fd587a0764183db4c3bbb07f66.exe
    Filesize

    165KB

    MD5

    0605b1f30c975b0cd2e5e6cdfa65839d

    SHA1

    36d41ebaa34385317f96a87d40576d185d1eb6f6

    SHA256

    75ad7267593ddfb310a550bcfcf0a4b349b13debcf2ad09af36f1b7eed905341

    SHA512

    74c7f0a146942772e5a94a9fc04b48cdd8270e78a6f26217e788116ecebd5685296558b1b1f00a8f95ef7d6516acd836adea20315e43e1c19811fc793b1aaf25

  • \Users\Admin\AppData\Local\Temp\3582-490\60bf2bb354cde8463e912acf65db4d39f44469fd587a0764183db4c3bbb07f66.exe
    Filesize

    165KB

    MD5

    0605b1f30c975b0cd2e5e6cdfa65839d

    SHA1

    36d41ebaa34385317f96a87d40576d185d1eb6f6

    SHA256

    75ad7267593ddfb310a550bcfcf0a4b349b13debcf2ad09af36f1b7eed905341

    SHA512

    74c7f0a146942772e5a94a9fc04b48cdd8270e78a6f26217e788116ecebd5685296558b1b1f00a8f95ef7d6516acd836adea20315e43e1c19811fc793b1aaf25

  • memory/972-54-0x00000000764C1000-0x00000000764C3000-memory.dmp
    Filesize

    8KB

  • memory/1728-57-0x0000000000000000-mapping.dmp