Analysis

  • max time kernel
    144s
  • max time network
    177s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 01:02

General

  • Target

    ce45bc3bcc4e3b7e5cda8b1db4129efc7c4f34158869379330ed6c9eb75da769.exe

  • Size

    204KB

  • MD5

    6a7b796ff7488356f8a12b704f947a7c

  • SHA1

    c904860696639bba2183c2094381f9324967def8

  • SHA256

    ce45bc3bcc4e3b7e5cda8b1db4129efc7c4f34158869379330ed6c9eb75da769

  • SHA512

    e95b75b44aca05168af539cd12eb432733a979ebf020e98c1c19985cc2c2befbe780bf1f56d40399e68f55aa3f18966f4cad29748c3d1e407466b70da97a33be

Malware Config

Extracted

Path

C:\ccfju-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion ccfju. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/EBA46D6F14428CA0 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/EBA46D6F14428CA0 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: AjGoKtuSb6XW0pt8RNp1sAF7aLLpgdp3jBtmaiOx/NGYMOKbUuTN+exbxOOWi0bX kDAq/QQ5ib4ubC3JQnkCZGheN5jYcJQMY2m2Cq7DHusQwA+3c2+S2pwep2icT4J/ so7lpUxvtBLptQ/KneOqAHr2vpyrzWfgerNRNg2TfpcXpB/GxKIsPOiR3rDy+cEp uJcB1fma6InX50lAjBefbRNf5kXlO9c+FpKoU9/tGG18jgDrq4LbHI5tI893bwwk bbcmHjx4sDHe0OTngfgvDslnkp40Nc36DegarnRaOTK0UJHOvDNsxweXEwSq3Hig 7i/CW3b80sGhijxeBLz2aqfN7UsQir+H05gT02W++C7hosC1jXNU/wy1YPHdFvtm 5xhUeivahMj0GNCI2SihxxueAkYUSpvuBSfPnCnhmyrPNFdqwDbeggZGyI3jqZGB ZM788CO/6HqC/LdHyJlXNPTQW/9PYyo9ptljg9oTeHhHzc7G3rIuz7sCLWGL9Um3 OufzdwM/g5xAUUDuhMLTyfJUAedD9wRiwm6XTn5yguoEWy4xxmjMi+OUx4ZvbumO MnP8/RzRYaR3VtCsh2vzOVY44ze58glJFhu/zDWQXjP96ltv9eyFl4cgdqgwrg50 d6XelSvmRtOZy59iW0C5NHgRxohpj6PYNQTL3/yvxcLgllU7dmfUB1jbo3fY460r 0aiaZe9YvY7jWr8X9n15SstV4Kh7OB+p2lMeoAMlvDT6KRFz7I0jrfMHqPJH8GSm cAVgrI9i4O25yvohfvcUqUIcKmpjbIvHIf6Yftwed6v68SEvPN+1wnbEaMi7hnQk ntj/4HC7/tveguQbqk0OYPeoCiCnbVjUudr8VQZfHEOVPQP8SayY84qGSxXrK5/X 60VIgItL6hwZQQmUXNDIxxMcAZENZNFClXCkw38bQsn1nwXfjotGLyek/D/7Cxoj VI0y5hatLN06TYc7pYno51FRyEh+27eMDXW6y2+boGj7zHw5v5jjEGRzXnrOGEWp 7xjd0Y8B8mINYZ0CaPZUml7xad1bN989ShxU9j+gJ65QYvGiraYx+VB/men/6Wx1 aNIBMU3CKWV72BhJ2ydGHRUB2T9ZfgnJ8Qldl+YC5ShDqgPc3FQA3o7U6ZWMDnIb aak= Extension name: ccfju ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/EBA46D6F14428CA0

http://decryptor.top/EBA46D6F14428CA0

Extracted

Family

sodinokibi

Botnet

19

Campaign

1428

C2

selected-minds.de

xtensifi.com

silverbird.dk

thiagoperez.com

egpu.fr

bruut.online

dogsunlimitedguide.com

studionumerik.fr

cleanroomequipment.ie

letterscan.de

prometeyagro.com.ua

muller.nl

renderbox.ch

concontactodirecto.com

cookinn.nl

azerbaycanas.com

holocine.de

chris-anne.com

peninggibadan.co.id

sycamoregreenapts.com

Attributes
  • net

    true

  • pid

    19

  • prc

    excel

    mysqld_nt

    mspub

    mydesktopqos

    thunderbird

    ocssd

    firefoxconfig

    tbirdconfig

    onenote

    sqlagent

    mysqld_opt

    ocomm

    agntsvc

    encsvc

    sqlwriter

    mysqld

    mydesktopservice

    infopath

    wordpad

    sqbcoreservice

    thebat

    winword

    dbeng50

    msftesql

    thebat64

    oracle

    xfssvccon

    steam

    isqlplussvc

    visio

    outlook

    powerpnt

    ocautoupds

    synctime

    sqlbrowser

    dbsnmp

    sqlservr

    msaccess

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    1428

  • svc

    mepocs

    vss

    veeam

    backup

    sql

    sophos

    memtas

    svc$

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Executes dropped EXE 1 IoCs
  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ce45bc3bcc4e3b7e5cda8b1db4129efc7c4f34158869379330ed6c9eb75da769.exe
    "C:\Users\Admin\AppData\Local\Temp\ce45bc3bcc4e3b7e5cda8b1db4129efc7c4f34158869379330ed6c9eb75da769.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Users\Admin\AppData\Local\Temp\3582-490\ce45bc3bcc4e3b7e5cda8b1db4129efc7c4f34158869379330ed6c9eb75da769.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\ce45bc3bcc4e3b7e5cda8b1db4129efc7c4f34158869379330ed6c9eb75da769.exe"
      2⤵
      • Executes dropped EXE
      • Modifies extensions of user files
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1060
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1092
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:392
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1256

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Change Default File Association

    1
    T1042

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    4
    T1112

    Install Root Certificate

    1
    T1130

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\3582-490\ce45bc3bcc4e3b7e5cda8b1db4129efc7c4f34158869379330ed6c9eb75da769.exe
      MD5

      f08cec4343560f6f2679da09f73e8a3f

      SHA1

      63c22048495c91cc06ae7cb0461dda6d707a9b3e

      SHA256

      e2dbd097b846feec6f4654b79ea0ac23463df4a430b750ebde3eb893d3daad36

      SHA512

      12b44ca195d18d59080873ed417c00a449100f471502efed673be320342fd5d793e75558bf8503943c0afaa54e0b30112aa0bdaa70b377d3edda4cf62ea6967a

    • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
      MD5

      9e2b9928c89a9d0da1d3e8f4bd96afa7

      SHA1

      ec66cda99f44b62470c6930e5afda061579cde35

      SHA256

      8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

      SHA512

      2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

    • \Users\Admin\AppData\Local\Temp\3582-490\ce45bc3bcc4e3b7e5cda8b1db4129efc7c4f34158869379330ed6c9eb75da769.exe
      MD5

      f08cec4343560f6f2679da09f73e8a3f

      SHA1

      63c22048495c91cc06ae7cb0461dda6d707a9b3e

      SHA256

      e2dbd097b846feec6f4654b79ea0ac23463df4a430b750ebde3eb893d3daad36

      SHA512

      12b44ca195d18d59080873ed417c00a449100f471502efed673be320342fd5d793e75558bf8503943c0afaa54e0b30112aa0bdaa70b377d3edda4cf62ea6967a

    • \Users\Admin\AppData\Local\Temp\3582-490\ce45bc3bcc4e3b7e5cda8b1db4129efc7c4f34158869379330ed6c9eb75da769.exe
      MD5

      f08cec4343560f6f2679da09f73e8a3f

      SHA1

      63c22048495c91cc06ae7cb0461dda6d707a9b3e

      SHA256

      e2dbd097b846feec6f4654b79ea0ac23463df4a430b750ebde3eb893d3daad36

      SHA512

      12b44ca195d18d59080873ed417c00a449100f471502efed673be320342fd5d793e75558bf8503943c0afaa54e0b30112aa0bdaa70b377d3edda4cf62ea6967a

    • memory/1092-59-0x000007FEFC261000-0x000007FEFC263000-memory.dmp
      Filesize

      8KB

    • memory/1092-61-0x00000000027A0000-0x00000000027A2000-memory.dmp
      Filesize

      8KB

    • memory/1092-62-0x00000000027A2000-0x00000000027A4000-memory.dmp
      Filesize

      8KB

    • memory/1092-63-0x00000000027A4000-0x00000000027A7000-memory.dmp
      Filesize

      12KB

    • memory/1092-60-0x000007FEF34E0000-0x000007FEF403D000-memory.dmp
      Filesize

      11.4MB

    • memory/1092-64-0x00000000027AB000-0x00000000027CA000-memory.dmp
      Filesize

      124KB

    • memory/1656-54-0x0000000075CE1000-0x0000000075CE3000-memory.dmp
      Filesize

      8KB