Analysis

  • max time kernel
    142s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 01:01

General

  • Target

    cedcfc2954f0bef091a0db5900d0b2a13adb883d41b37d7e0db4af7234dcd862.exe

  • Size

    204KB

  • MD5

    12d2c87f6184659aeba6189dd828e062

  • SHA1

    0b1f505a6458053f5e18fc8677b748985f669926

  • SHA256

    cedcfc2954f0bef091a0db5900d0b2a13adb883d41b37d7e0db4af7234dcd862

  • SHA512

    9472e0fe4ecc4afad8aa33f86fbbc0aa53003d880d12921bb0b9156d77758474fb6ccb25d175b750162abe1ebc3ea18e33f6d3898fc927afef0979c64274e4e6

Malware Config

Extracted

Path

C:\704555u-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 704555u. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/FD5299385D96D435 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/FD5299385D96D435 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: ykr+33eN9ObSq/GN0e9GPOiG303KsoW0FPS8fVuoAZFOTpQxeuYesKQ/dZ84b9PV eBJ20aOnzhkh5P1/q0D+uJubSR0mjaSpWVwsS57LsWa7jQ1OVPQ5Dw5z2ard5bQF uIc562JISdo0bbKV5UI0y216rxNnsUpqXGOnIhC1NT7VK4N1mO/mnU4WOXuyjpoW 0/Z6v8eYKjF6E8PLt/KuyHc3pfD6315awArZABUUdnMPmH3V3X2sb+8aG33iMDBD LmMT30dBmM27wyVr553T7gDdJpao5iwI2m5iCAjC2BXYa63RFGQmin1/CBvGgPbN nmQLzx6tRuDr/Qh9BwvMXKZHyiCw+TlYVb5YULie7Vns5qn6F4LKXLSRK3j31I19 9s42fglglXV7vn8Q+0Qs872U0nrORsGpEe7kN2NBVKW3LLcrG4iTfkGWmvwrU3TT d0VbkP1MofC3WZ3m1J/gb231RIpnxav9hpqfeGdtLkXFIKsA+Zc0JUPPiahbnNoU ngMy1HtyQ5GVW664kBn8/KJuFaqnei5vRvCV+XttgYb96uYZUBfJHrKenqqxiSn8 Wx9TSozGaqnCDXc0beLohy8O4vbXIdb1mWIKKN78z8RV6dsTQwjl0tlF+M/bg9Mn VYlX3JLSfFU8dgQX+H5kqALeRfXHKNoVJTPdxiusNrgq4ezgYszJehMGQ3CaJ4vT FTw8G21ufhLby1u7EI7X4cawNpMz98d6YumLZsyxQJ7CIdVxj5KkpXai8fVOF568 xxQJb4I58qpaOPlIJxAYUvGP/qIZ1iqo2vet6wdQKuz2J4SsM1orkEZnDpy83k1l BfFwnqJ7o5RhuffXkxBjiPSHHdMRJ7vP6qqcg+hdyh2zv4F2uAe+yVHzNathtOL7 70HGahYuODDrEvonbgb+8icpBCnXIDUUZPGkji6GFpBX+MTbH8CORp6jdtstgARj Q3CcyDI80qvW+T5N+KQSkFF5RvyZ3fW6FIEvLZEy2jr1aB4hBFaQ2q44zJJuflSM Md+2UxJ8FhYnjxO754CVSE5YgX8SyJkM6t+Kr3G9nXwE0dl74fTXW/Lbhre3ZMVy d+pxSqF73nH4CnxSMT5YG7vq70OOaogG6ZKEYEo8Pyn82Mf72WKg9tnRkqRXpq62 uZU= Extension name: 704555u ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/FD5299385D96D435

http://decryptor.top/FD5299385D96D435

Extracted

Family

sodinokibi

Botnet

19

Campaign

99

C2

hekecrm.com

jax-interim-and-projectmanagement.com

donau-guides.eu

ideamode.com

valiant-voice.com

thehovecounsellingpractice.co.uk

sochi-okna23.ru

frimec-international.es

osn.ro

pinkxgayvideoawards.com

banksrl.co.za

startuplive.org

asiaartgallery.jp

11.in.ua

campusescalade.com

pubcon.com

mahikuchen.com

georgemuncey.com

azerbaycanas.com

wademurray.com

Attributes
  • net

    true

  • pid

    19

  • prc

    firefoxconfig

    infopath

    steam

    sqbcoreservice

    mysqld_nt

    oracle

    mydesktopqos

    msftesql

    sqlbrowser

    thebat

    isqlplussvc

    ocssd

    sqlwriter

    sqlagent

    thunderbird

    mysqld_opt

    winword

    wordpad

    thebat64

    visio

    dbsnmp

    msaccess

    mydesktopservice

    ocautoupds

    ocomm

    encsvc

    excel

    agntsvc

    mysqld

    synctime

    tbirdconfig

    outlook

    mspub

    onenote

    xfssvccon

    dbeng50

    powerpnt

    sqlservr

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    99

  • svc

    veeam

    vss

    memtas

    sophos

    svc$

    mepocs

    backup

    sql

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Executes dropped EXE 1 IoCs
  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cedcfc2954f0bef091a0db5900d0b2a13adb883d41b37d7e0db4af7234dcd862.exe
    "C:\Users\Admin\AppData\Local\Temp\cedcfc2954f0bef091a0db5900d0b2a13adb883d41b37d7e0db4af7234dcd862.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:780
    • C:\Users\Admin\AppData\Local\Temp\3582-490\cedcfc2954f0bef091a0db5900d0b2a13adb883d41b37d7e0db4af7234dcd862.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\cedcfc2954f0bef091a0db5900d0b2a13adb883d41b37d7e0db4af7234dcd862.exe"
      2⤵
      • Executes dropped EXE
      • Modifies extensions of user files
      • Enumerates connected drives
      • Drops file in System32 directory
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1540
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:452
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1232
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1100

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Change Default File Association

    1
    T1042

    Defense Evasion

    Modify Registry

    3
    T1112

    Install Root Certificate

    1
    T1130

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\3582-490\cedcfc2954f0bef091a0db5900d0b2a13adb883d41b37d7e0db4af7234dcd862.exe
      MD5

      777589bebd9755259639db210e619e50

      SHA1

      b48e42718b55e072ab5e0c81855cacf13a593bb7

      SHA256

      585a0bdb8575d5f7426840d71b9c6081e37fcbdbc04135cc15749e30268572ab

      SHA512

      2f9b0942e41552c6964d1b69cb2bd2b3aa1a9a0ee55aaa2d11a6044f96a01f6d3cb6a559763a865ca4be1bc78011595d5081f637f005f6b8954f16effab0b82f

    • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
      MD5

      9e2b9928c89a9d0da1d3e8f4bd96afa7

      SHA1

      ec66cda99f44b62470c6930e5afda061579cde35

      SHA256

      8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

      SHA512

      2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

    • \Users\Admin\AppData\Local\Temp\3582-490\cedcfc2954f0bef091a0db5900d0b2a13adb883d41b37d7e0db4af7234dcd862.exe
      MD5

      777589bebd9755259639db210e619e50

      SHA1

      b48e42718b55e072ab5e0c81855cacf13a593bb7

      SHA256

      585a0bdb8575d5f7426840d71b9c6081e37fcbdbc04135cc15749e30268572ab

      SHA512

      2f9b0942e41552c6964d1b69cb2bd2b3aa1a9a0ee55aaa2d11a6044f96a01f6d3cb6a559763a865ca4be1bc78011595d5081f637f005f6b8954f16effab0b82f

    • \Users\Admin\AppData\Local\Temp\3582-490\cedcfc2954f0bef091a0db5900d0b2a13adb883d41b37d7e0db4af7234dcd862.exe
      MD5

      777589bebd9755259639db210e619e50

      SHA1

      b48e42718b55e072ab5e0c81855cacf13a593bb7

      SHA256

      585a0bdb8575d5f7426840d71b9c6081e37fcbdbc04135cc15749e30268572ab

      SHA512

      2f9b0942e41552c6964d1b69cb2bd2b3aa1a9a0ee55aaa2d11a6044f96a01f6d3cb6a559763a865ca4be1bc78011595d5081f637f005f6b8954f16effab0b82f

    • memory/452-60-0x000007FEFC261000-0x000007FEFC263000-memory.dmp
      Filesize

      8KB

    • memory/452-61-0x000007FEF34B0000-0x000007FEF400D000-memory.dmp
      Filesize

      11.4MB

    • memory/452-62-0x0000000002850000-0x0000000002852000-memory.dmp
      Filesize

      8KB

    • memory/452-63-0x0000000002852000-0x0000000002854000-memory.dmp
      Filesize

      8KB

    • memory/452-64-0x0000000002854000-0x0000000002857000-memory.dmp
      Filesize

      12KB

    • memory/452-65-0x000000000285B000-0x000000000287A000-memory.dmp
      Filesize

      124KB

    • memory/780-55-0x00000000769D1000-0x00000000769D3000-memory.dmp
      Filesize

      8KB