Analysis

  • max time kernel
    126s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 15:47

General

  • Target

    558594017eca69245e7b71ca2febb43bfa44f60cb91a6ca83a97c653a2cb0b82.exe

  • Size

    220KB

  • MD5

    84a7597e047bc41348981295b506e22f

  • SHA1

    c47ac7574afa53e6bf074a5326580b37ca535559

  • SHA256

    558594017eca69245e7b71ca2febb43bfa44f60cb91a6ca83a97c653a2cb0b82

  • SHA512

    6cff51833b96dd2a1ec817fbe56d52be94af7f96155a4865780f0f19e0feea34b6dced3354a4ea0e152da45786462a0cb0ee92d92e5e3bc9755223140bb97b42

Malware Config

Extracted

Family

sodinokibi

Botnet

19

Campaign

312

C2

ikadomus.com

publicompserver.de

citydogslife.com

centuryvisionglobal.com

tramadolhealth.com

designimage.ae

carsten.sparen-it.de

animalfood-online.de

lovcase.com

natturestaurante.com.br

comoserescritor.com

acornishstudio.co.uk

bumbipdeco.site

bookingwheel.com

awag-blog.de

frimec-international.es

ciga-france.fr

brisbaneosteopathic.com.au

dennisverschuur.com

keyboardjournal.com

Attributes
  • net

    true

  • pid

    19

  • prc

    sqlwriter

    wordpad

    mysqld

    onenote

    agntsvc

    xfssvccon

    mspub

    sqbcoreservice

    mydesktopservice

    sqlagent

    ocomm

    dbeng50

    isqlplussvc

    steam

    oracle

    thebat

    ocautoupds

    mysqld_opt

    mysqld_nt

    sqlbrowser

    infopath

    msaccess

    sqlservr

    firefoxconfig

    winword

    powerpnt

    excel

    synctime

    ocssd

    dbsnmp

    tbirdconfig

    visio

    outlook

    thebat64

    thunderbird

    mydesktopqos

    encsvc

    msftesql

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    312

  • svc

    mepocs

    svc$

    sql

    sophos

    vss

    backup

    memtas

    veeam

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\558594017eca69245e7b71ca2febb43bfa44f60cb91a6ca83a97c653a2cb0b82.exe
    "C:\Users\Admin\AppData\Local\Temp\558594017eca69245e7b71ca2febb43bfa44f60cb91a6ca83a97c653a2cb0b82.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Users\Admin\AppData\Local\Temp\3582-490\558594017eca69245e7b71ca2febb43bfa44f60cb91a6ca83a97c653a2cb0b82.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\558594017eca69245e7b71ca2febb43bfa44f60cb91a6ca83a97c653a2cb0b82.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:1748

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\558594017eca69245e7b71ca2febb43bfa44f60cb91a6ca83a97c653a2cb0b82.exe
    Filesize

    179KB

    MD5

    b471b0c915a5762839b76a5a31e74841

    SHA1

    650aa1e536e8082479cbf956d38881260c05868b

    SHA256

    19cd4deb02d2b5abaeed2ea37ed255ddc078c3a054317b7c4c7430ce7526e2a9

    SHA512

    8e12ff4eca0e638673b15a8c2de9fd696c093316051fb31571f02c2739cf69e6dc3037368e9006371b0c85eba532a7b46cbc402be7e9624866cbbcc2dacf376c

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    Filesize

    252KB

    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \Users\Admin\AppData\Local\Temp\3582-490\558594017eca69245e7b71ca2febb43bfa44f60cb91a6ca83a97c653a2cb0b82.exe
    Filesize

    179KB

    MD5

    b471b0c915a5762839b76a5a31e74841

    SHA1

    650aa1e536e8082479cbf956d38881260c05868b

    SHA256

    19cd4deb02d2b5abaeed2ea37ed255ddc078c3a054317b7c4c7430ce7526e2a9

    SHA512

    8e12ff4eca0e638673b15a8c2de9fd696c093316051fb31571f02c2739cf69e6dc3037368e9006371b0c85eba532a7b46cbc402be7e9624866cbbcc2dacf376c

  • \Users\Admin\AppData\Local\Temp\3582-490\558594017eca69245e7b71ca2febb43bfa44f60cb91a6ca83a97c653a2cb0b82.exe
    Filesize

    179KB

    MD5

    b471b0c915a5762839b76a5a31e74841

    SHA1

    650aa1e536e8082479cbf956d38881260c05868b

    SHA256

    19cd4deb02d2b5abaeed2ea37ed255ddc078c3a054317b7c4c7430ce7526e2a9

    SHA512

    8e12ff4eca0e638673b15a8c2de9fd696c093316051fb31571f02c2739cf69e6dc3037368e9006371b0c85eba532a7b46cbc402be7e9624866cbbcc2dacf376c

  • memory/1748-61-0x0000000000C00000-0x0000000000C9F000-memory.dmp
    Filesize

    636KB

  • memory/1748-60-0x0000000000AE1000-0x0000000000B63000-memory.dmp
    Filesize

    520KB

  • memory/1748-62-0x0000000000DC0000-0x0000000000EED000-memory.dmp
    Filesize

    1.2MB

  • memory/1748-63-0x00000000008B0000-0x00000000008CF000-memory.dmp
    Filesize

    124KB

  • memory/1748-64-0x00000000025B0000-0x00000000026B9000-memory.dmp
    Filesize

    1.0MB

  • memory/1748-65-0x0000000000230000-0x000000000023A000-memory.dmp
    Filesize

    40KB

  • memory/1748-66-0x0000000000270000-0x0000000000276000-memory.dmp
    Filesize

    24KB

  • memory/1748-57-0x0000000000000000-mapping.dmp
  • memory/1748-68-0x0000000000270000-0x0000000000276000-memory.dmp
    Filesize

    24KB

  • memory/1968-54-0x0000000075891000-0x0000000075893000-memory.dmp
    Filesize

    8KB