Analysis

  • max time kernel
    24s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230703-en
  • resource tags

    arch:x64arch:x86image:win7-20230703-enlocale:en-usos:windows7-x64system
  • submitted
    10-07-2023 09:37

General

  • Target

    66490c59cb9630b53fa3fa7125b5c9511afde38edab4459065938c1974229ca8.exe

  • Size

    917KB

  • MD5

    5a97a50e45e64db41049fd88a75f2dd2

  • SHA1

    20e3a0955baca4dc7f1f36d3b865e632474add77

  • SHA256

    66490c59cb9630b53fa3fa7125b5c9511afde38edab4459065938c1974229ca8

  • SHA512

    fdba305a5334e583da463bd4147a27ac67c0d7de86bbaf040dfde6b9c4afc42ec93cda6ae297eda324dfb008b2e3cfc322bbdbb2ef45fa17b8d74b5f68e61dfb

  • SSDEEP

    24576:rVxcSetOx8KDbPPeTMF+Iyy77UkQkyoPJHiat:4SjDDjeEY7uVt

Malware Config

Extracted

Family

sodinokibi

Botnet

$2a$12$l4/DnshgQODzNkCM0FyZke6taIcE.TK6CQsrt9Y0X6XCl.5fn2d7K

Campaign

7422

Decoy

slimidealherbal.com

ulyssemarketing.com

lescomtesdemean.be

bayoga.co.uk

drinkseed.com

lachofikschiet.nl

sportsmassoren.com

financescorecard.com

teknoz.net

xn--singlebrsen-vergleich-nec.com

ecoledansemulhouse.fr

epwritescom.wordpress.com

penco.ie

stopilhan.com

thewellnessmimi.com

pawsuppetlovers.com

marketingsulweb.com

smart-light.co.uk

id-vet.com

norovirus-ratgeber.de

Attributes
  • net

    false

  • pid

    $2a$12$l4/DnshgQODzNkCM0FyZke6taIcE.TK6CQsrt9Y0X6XCl.5fn2d7K

  • prc

    allegro

    steam

    xtop

    ocssd

    xfssvccon

    onenote

    isqlplussvc

    msaccess

    powerpnt

    cad

    sqbcoreservice

    thunderbird

    oracle

    infopath

    dbeng50

    pro_comm_msg

    agntsvc

    thebat

    firefox

    ocautoupds

    winword

    synctime

    tbirdconfig

    mspub

    visio

    sql

    ocomm

    orcad

    mydesktopservice

    dbsnmp

    outlook

    cadence

    excel

    wordpad

    creoagent

    encsvc

    mydesktopqos

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-read.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    7422

  • svc

    sophos

    svc$

    sql

    mepocs

    vss

    backupбмукшефы

    veeam

    memtas

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\66490c59cb9630b53fa3fa7125b5c9511afde38edab4459065938c1974229ca8.exe
    "C:\Users\Admin\AppData\Local\Temp\66490c59cb9630b53fa3fa7125b5c9511afde38edab4459065938c1974229ca8.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\System32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\MsMpEng.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:3020
      • C:\Users\Admin\AppData\Local\Temp\MsMpEng.exe
        C:\Users\Admin\AppData\Local\Temp\MsMpEng.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3052

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\MsMpEng.exe
    Filesize

    21KB

    MD5

    8cc83221870dd07144e63df594c391d9

    SHA1

    3d409b39b8502fcd23335a878f2cbdaf6d721995

    SHA256

    33bc14d231a4afaa18f06513766d5f69d8b88f1e697cd127d24fb4b72ad44c7a

    SHA512

    e7f964a10a8799310a519fa569d264f652e13cc7ea199792dc6a5c0507dec4a12844a87bf8bab714255dce717839908ed5d967ce8f65f5520fe4e7f9d25a622c

  • C:\Users\Admin\AppData\Local\Temp\MsMpEng.exe
    Filesize

    21KB

    MD5

    8cc83221870dd07144e63df594c391d9

    SHA1

    3d409b39b8502fcd23335a878f2cbdaf6d721995

    SHA256

    33bc14d231a4afaa18f06513766d5f69d8b88f1e697cd127d24fb4b72ad44c7a

    SHA512

    e7f964a10a8799310a519fa569d264f652e13cc7ea199792dc6a5c0507dec4a12844a87bf8bab714255dce717839908ed5d967ce8f65f5520fe4e7f9d25a622c

  • C:\Users\Admin\AppData\Local\Temp\mpsvc.dll
    Filesize

    819KB

    MD5

    78066a1c4e075941272a86d4a8e49471

    SHA1

    6ee656604df8760981db003ae9dce5232d01da72

    SHA256

    cbfb6099868eef636f97847fb509527894938c8768028935e658b121b8372922

    SHA512

    9bca159273fc397343f4555c3fbf882301fdb9bfe7f8d130212033e76dfdbad31fdd978292b8a029f7521dfa3eeac7c0a76c9833cc2fca8312de4a651284284a

  • \Users\Admin\AppData\Local\Temp\MpSvc.dll
    Filesize

    819KB

    MD5

    78066a1c4e075941272a86d4a8e49471

    SHA1

    6ee656604df8760981db003ae9dce5232d01da72

    SHA256

    cbfb6099868eef636f97847fb509527894938c8768028935e658b121b8372922

    SHA512

    9bca159273fc397343f4555c3fbf882301fdb9bfe7f8d130212033e76dfdbad31fdd978292b8a029f7521dfa3eeac7c0a76c9833cc2fca8312de4a651284284a

  • \Users\Admin\AppData\Local\Temp\MsMpEng.exe
    Filesize

    21KB

    MD5

    8cc83221870dd07144e63df594c391d9

    SHA1

    3d409b39b8502fcd23335a878f2cbdaf6d721995

    SHA256

    33bc14d231a4afaa18f06513766d5f69d8b88f1e697cd127d24fb4b72ad44c7a

    SHA512

    e7f964a10a8799310a519fa569d264f652e13cc7ea199792dc6a5c0507dec4a12844a87bf8bab714255dce717839908ed5d967ce8f65f5520fe4e7f9d25a622c

  • memory/3052-62-0x0000000000080000-0x00000000000A1000-memory.dmp
    Filesize

    132KB