Analysis

  • max time kernel
    143s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    12-01-2023 00:26

General

  • Target

    bf7114f025fff7dbc6b7aff8e4edb0dd8a7b53c3766429a3c5f10142609968f9.exe

  • Size

    542KB

  • MD5

    61c19e7ce627da9b5004371f867a47d3

  • SHA1

    4f3b4329871ec269043068a98e9cc929f603268d

  • SHA256

    bf7114f025fff7dbc6b7aff8e4edb0dd8a7b53c3766429a3c5f10142609968f9

  • SHA512

    dd919e1dace4e1f246552bbb1b55cd13f38bdac8764afb67624d4331341dff1c3cd75616da26d9deb4e05c04163b78a5ff8b9ffec2f73b2c9b82d5a41e216244

  • SSDEEP

    6144:YONNYdX7HkqEHcTY6uoZzFyKAuGnlOOkl8tuGogbOIVmda9J4:YONNoX7HMHcTY6uoZzFyfONlwNB2

Malware Config

Extracted

Family

sodinokibi

Botnet

5

Campaign

367

Decoy

craftingalegacy.com

g2mediainc.com

brinkdoepke.eu

vipcarrental.ae

autoteamlast.de

hostastay.com

gavelmasters.com

ronaldhendriks.nl

successcolony.com.ng

medicalsupportco.com

kompresory-opravy.com

sveneulberg.de

oththukaruva.com

voetbalhoogeveen.nl

selected-minds.de

log-barn.co.uk

fsbforsale.com

jobkiwi.com.ng

ivancacu.com

11.in.ua

Attributes
  • net

    true

  • pid

    5

  • prc

    wordpad.exe

    outlook.exe

    tbirdconfig.exe

    agntsvc.exe

    thebat.exe

    mydesktopservice.exe

    sqbcoreservice.exe

    thunderbird.exe

    ocomm.exe

    excel.exe

    thebat64.exe

    steam.exe

    xfssvccon.exe

    firefoxconfig.exe

    sqlagent.exe

    ocssd.exe

    mydesktopqos.exe

    msaccess.exe

    isqlplussvc.exe

    mspub.exe

    winword.exe

    sqlbrowser.exe

    dbeng50.exe

    sqlservr.exe

    oracle.exe

    encsvc.exe

    powerpnt.exe

    dbsnmp.exe

    infopath.exe

    ocautoupds.exe

    mysqld_opt.exe

    visio.exe

    msftesql.exe

    mysqld_nt.exe

    synctime.exe

    sqlwriter.exe

    mysqld.exe

    onenote.exe

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    367

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 26 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bf7114f025fff7dbc6b7aff8e4edb0dd8a7b53c3766429a3c5f10142609968f9.exe
    "C:\Users\Admin\AppData\Local\Temp\bf7114f025fff7dbc6b7aff8e4edb0dd8a7b53c3766429a3c5f10142609968f9.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:940
  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\Desktop\WriteExport.odt"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1280
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\LimitBlock.gif
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1368 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1540
  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe"
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1460
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1460.0.1772163836\1244702070" -parentBuildID 20200403170909 -prefsHandle 1192 -prefMapHandle 1184 -prefsLen 1 -prefMapSize 220106 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1460 "\\.\pipe\gecko-crash-server-pipe.1460" 1268 gpu
        3⤵
          PID:868
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1460.3.1741987545\1118476078" -childID 1 -isForBrowser -prefsHandle 1588 -prefMapHandle 1696 -prefsLen 156 -prefMapSize 220106 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1460 "\\.\pipe\gecko-crash-server-pipe.1460" 1116 tab
          3⤵
            PID:1136
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1460.13.1136734535\1510076300" -childID 2 -isForBrowser -prefsHandle 2672 -prefMapHandle 2668 -prefsLen 6938 -prefMapSize 220106 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1460 "\\.\pipe\gecko-crash-server-pipe.1460" 2684 tab
            3⤵
              PID:2180
        • C:\Windows\system32\AUDIODG.EXE
          C:\Windows\system32\AUDIODG.EXE 0x578
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2600
        • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
          "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\Desktop\FindMount.doc"
          1⤵
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious use of SetWindowsHookEx
          PID:2676
        • C:\Windows\explorer.exe
          "C:\Windows\explorer.exe"
          1⤵
            PID:2816
          • C:\Windows\notepad.exe
            "C:\Windows\notepad.exe"
            1⤵
            • Modifies registry class
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            PID:3052

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat
            Filesize

            56B

            MD5

            4feb5edc850c41093466a069a9d82579

            SHA1

            eebf2f9932f5f729303e89f272f2642843d7bc7a

            SHA256

            6f6f51c8a3cf9145c984c815a2a3deecd0417a2a11fe91826ff6ce6f6b6e0f99

            SHA512

            da58cefb140a11f15d02d80f8a1c42c1bfc4f169394c182284df1eb3990d7805c0cc834bd40855338fda8c76a8eb6b4645fdaef3c0b86e4e54e91d7ac0394997

          • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
            Filesize

            20KB

            MD5

            b5cd6f352f9e374a7c9b54b2ce7eddc6

            SHA1

            42c5e49aceddf7867194026ac4e2c59ea90e25f5

            SHA256

            95ea293ee02413fe0269a7b3556505e8b0d029ae2176a492a52ce43beb306720

            SHA512

            8230f9ad05c3358664cd4bb029f74c522c1dde2a424a0b28eaad220fc291eb237a857f3ffc10f9f8362f396ccb93b15b521cf3cdbf18991e6cac17e2b206494a

          • \??\PIPE\srvsvc
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • memory/940-70-0x0000000000400000-0x000000000048A000-memory.dmp
            Filesize

            552KB

          • memory/940-71-0x00000000002B0000-0x00000000002B6000-memory.dmp
            Filesize

            24KB

          • memory/940-60-0x00000000026D0000-0x00000000027D9000-memory.dmp
            Filesize

            1.0MB

          • memory/940-62-0x00000000005FC000-0x0000000000617000-memory.dmp
            Filesize

            108KB

          • memory/940-61-0x0000000000400000-0x000000000048A000-memory.dmp
            Filesize

            552KB

          • memory/940-63-0x0000000000220000-0x000000000022A000-memory.dmp
            Filesize

            40KB

          • memory/940-64-0x00000000002B0000-0x00000000002B6000-memory.dmp
            Filesize

            24KB

          • memory/940-59-0x00000000003D0000-0x00000000003EF000-memory.dmp
            Filesize

            124KB

          • memory/940-55-0x0000000076411000-0x0000000076413000-memory.dmp
            Filesize

            8KB

          • memory/940-57-0x0000000002180000-0x000000000221F000-memory.dmp
            Filesize

            636KB

          • memory/940-58-0x0000000002290000-0x00000000023BD000-memory.dmp
            Filesize

            1.2MB

          • memory/940-54-0x00000000005FC000-0x0000000000617000-memory.dmp
            Filesize

            108KB

          • memory/1280-65-0x0000000072FD1000-0x0000000072FD4000-memory.dmp
            Filesize

            12KB

          • memory/1280-72-0x000000005FFF0000-0x0000000060000000-memory.dmp
            Filesize

            64KB

          • memory/1280-73-0x0000000071A3D000-0x0000000071A48000-memory.dmp
            Filesize

            44KB

          • memory/1280-69-0x0000000071A3D000-0x0000000071A48000-memory.dmp
            Filesize

            44KB

          • memory/1280-67-0x000000005FFF0000-0x0000000060000000-memory.dmp
            Filesize

            64KB

          • memory/1280-66-0x0000000070A51000-0x0000000070A53000-memory.dmp
            Filesize

            8KB

          • memory/2676-75-0x0000000071D51000-0x0000000071D54000-memory.dmp
            Filesize

            12KB

          • memory/2676-76-0x0000000073071000-0x0000000073073000-memory.dmp
            Filesize

            8KB

          • memory/2676-77-0x000000005FFF0000-0x0000000060000000-memory.dmp
            Filesize

            64KB

          • memory/2676-80-0x000000007405D000-0x0000000074068000-memory.dmp
            Filesize

            44KB

          • memory/2676-83-0x000000007405D000-0x0000000074068000-memory.dmp
            Filesize

            44KB

          • memory/2816-84-0x000007FEFC4E1000-0x000007FEFC4E3000-memory.dmp
            Filesize

            8KB

          • memory/3052-86-0x0000000003890000-0x00000000038A0000-memory.dmp
            Filesize

            64KB