Analysis

  • max time kernel
    142s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 01:58

General

  • Target

    5ef585d96c5e3b0413a90df2a01b44251f4d5759c2236ae7042f6aa211276c8b.exe

  • Size

    247KB

  • MD5

    f0f02bd33c34570b641fda56f5452f98

  • SHA1

    71090aecf0184950c934d323af59f34a2ba58248

  • SHA256

    5ef585d96c5e3b0413a90df2a01b44251f4d5759c2236ae7042f6aa211276c8b

  • SHA512

    3248a2f7299e09e76853645ae4f013eea3c59c67ba9f4b4dbaf68dfa10d75755bc98eb3af5e34e7d03965f400d74734b0084e7353819537b91724bbc68ba2a92

Malware Config

Extracted

Path

C:\h5279h44w0-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension h5279h44w0. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/AB36046170DEC369 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/AB36046170DEC369 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: SbNgrR5FGoVRsMwsQWf7zTPxTzl5shPYyTAGZDMSm4zy18X4QzEBnLaTZL2Y6NPF QU29Bgyym/8Tz50X/qb64ZXMfqSnBfhdlmOrdtEJ16gRhWXXjJQQYSFRwJ+kF8i1 25LrpoeK+wCewMklanEDXr5Dmd/JtzqKvFQRVl9eprQf2Di7aFKAcwpqmoHkP7Ex zhjpWyV0NwsMhdqIU4O9JKAz0AeRMNtouLeLLI67x/aby7yCwiFAOZ0V0vUB8fj6 jXHj5ckGzEWP5YqHJIiVp+lCdEij1JAqCI9tPZSCAVlp2jZkSHtJgHv30k/nZoiy HzNtWyLysOSnDPsEV04aFG14gpAoSm7eKhWL+JMseYedE0QChBT5Lg3yB0eukXPG caLAWSHuYQHI3a2zBoILJcPXnwYgggYLD26F0CWbz7uuGIS74iaKbHUVOfbneOf0 2Dafjp1GRr/2ix1htjXJhND8WejolG0qcdHFycx6K14oIkgPKFkUvTnJ8fHeXFA4 68WmAnCpeQKCUwR4hl7AzNrzkRPPmxUWZT7au8Kk3sebZXHQa4CTscM3Oa+N1enZ UOSybs5fOz64WhhrDoAHVv1ddgFcOlrSPbo597V2sOT1V6iZwBRj3lEOE5NXQ1Rs CUaJLKs7BH0337NPMKzKiyAnYZ8Po2oirt+U297MRYNYHcbrCU0S40XPmW8DXP9U NI32oP1ZlO3T3gaPcLTL9DTiuOrLxcTeQ+oiE+CSj+BoVjvILn9yptGSu3Sd+Mqg aFgabHi63m27xXLdkel0HgDDuikQAQiu4+WXM7anAP1dBCuQiL3IIZjdLkfbZiiz dJ+I7uLTiNuokfGbdApjf+LCTyGuVOt0xZVZX8Wz2JBePmNkIRKeGdk28l1GXu+y hAonxcafvHOWqo1qC3EATm111I5EM3jJHI9IX2hTlfMYRMMyN5a6ZbZbgKlw2p8c G6MRlxTyikWpfkFgORfRA2WwT3WnO20BBsrQsgKJJcIBo3z/Y0+ioTSQqibr6hQE dosbvoZ0x/WhpWLtxWO6zlo6ZVmbK6uxt47MWjUngWdKBrL/naZrvNT2fZdhB5r4 QNssw0nCBBusOadkK8biAlaJIHD73SBGLL6uixlbj2mPX9ycplejKS1q94hlOi0L RfPBjEN2Dy0S0A0QhaJFvf9P8XNuFBTpeV9j3NlnF+zeUU8PVKlSIvlSOszQvf9r miaIvCgJ1Pts2Acbt3n7vxh2D4cAeOJKk32ZZT7A1DuXiTk0bkpp2JW7jRmrozEO JSsR+8AzxoDYcvhamXcXAk0gvLVpTcSDgOUtHk5iEI8= ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/AB36046170DEC369

http://decryptor.cc/AB36046170DEC369

Extracted

Family

sodinokibi

Botnet

$2a$10$maSqYzCs2s.gezYwrFOoJuI4SIRqDq0fr0z6iKBeb4EdgQpwYnYjq

Campaign

3385

C2

balticdermatology.lt

liveottelut.com

michaelsmeriglioracing.com

spsshomeworkhelp.com

campus2day.de

madinblack.com

tanciu.com

agence-referencement-naturel-geneve.net

jakekozmor.com

tinkoff-mobayl.ru

myhealth.net.au

maasreusel.nl

pmc-services.de

evergreen-fishing.com

noskierrenteria.com

galleryartfair.com

importardechina.info

trapiantofue.it

tux-espacios.com

ecoledansemulhouse.fr

Attributes
  • net

    true

  • pid

    $2a$10$maSqYzCs2s.gezYwrFOoJuI4SIRqDq0fr0z6iKBeb4EdgQpwYnYjq

  • prc

    thunderbird

    thebat

    msaccess

    mydesktopqos

    ocomm

    ocautoupds

    outlook

    xfssvccon

    wordpad

    encsvc

    excel

    agntsvc

    sql

    winword

    isqlplussvc

    powerpnt

    ocssd

    dbeng50

    synctime

    visio

    sqbcoreservice

    mspub

    tbirdconfig

    steam

    dbsnmp

    onenote

    oracle

    firefox

    infopath

    mydesktopservice

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    3385

  • svc

    veeam

    backup

    vss

    sql

    memtas

    svc$

    mepocs

    sophos

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Executes dropped EXE 1 IoCs
  • Modifies extensions of user files 8 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5ef585d96c5e3b0413a90df2a01b44251f4d5759c2236ae7042f6aa211276c8b.exe
    "C:\Users\Admin\AppData\Local\Temp\5ef585d96c5e3b0413a90df2a01b44251f4d5759c2236ae7042f6aa211276c8b.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1508
    • C:\Users\Admin\AppData\Local\Temp\3582-490\5ef585d96c5e3b0413a90df2a01b44251f4d5759c2236ae7042f6aa211276c8b.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\5ef585d96c5e3b0413a90df2a01b44251f4d5759c2236ae7042f6aa211276c8b.exe"
      2⤵
      • Executes dropped EXE
      • Modifies extensions of user files
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:520
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:556
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1572
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1544

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Change Default File Association

    1
    T1042

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    4
    T1112

    Install Root Certificate

    1
    T1130

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\3582-490\5ef585d96c5e3b0413a90df2a01b44251f4d5759c2236ae7042f6aa211276c8b.exe
      MD5

      92282d13690015ddf3c1f9bc969e7f0b

      SHA1

      87cbe493d820aaa6dc8e2310d94d54efd419c594

      SHA256

      da2aa8adfa412f7d0a6a31f9bb67efb4baf7c0d9c1164418272771e3189cd326

      SHA512

      e59330abec4ed3d9b838f58629731aaf8645285fc51b354b205616eda49fa302c69596262e2abde77d592abb7c1867774d72d27122f3225b039bdbd5920ff015

    • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
      MD5

      9e2b9928c89a9d0da1d3e8f4bd96afa7

      SHA1

      ec66cda99f44b62470c6930e5afda061579cde35

      SHA256

      8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

      SHA512

      2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

    • \Users\Admin\AppData\Local\Temp\3582-490\5ef585d96c5e3b0413a90df2a01b44251f4d5759c2236ae7042f6aa211276c8b.exe
      MD5

      92282d13690015ddf3c1f9bc969e7f0b

      SHA1

      87cbe493d820aaa6dc8e2310d94d54efd419c594

      SHA256

      da2aa8adfa412f7d0a6a31f9bb67efb4baf7c0d9c1164418272771e3189cd326

      SHA512

      e59330abec4ed3d9b838f58629731aaf8645285fc51b354b205616eda49fa302c69596262e2abde77d592abb7c1867774d72d27122f3225b039bdbd5920ff015

    • \Users\Admin\AppData\Local\Temp\3582-490\5ef585d96c5e3b0413a90df2a01b44251f4d5759c2236ae7042f6aa211276c8b.exe
      MD5

      92282d13690015ddf3c1f9bc969e7f0b

      SHA1

      87cbe493d820aaa6dc8e2310d94d54efd419c594

      SHA256

      da2aa8adfa412f7d0a6a31f9bb67efb4baf7c0d9c1164418272771e3189cd326

      SHA512

      e59330abec4ed3d9b838f58629731aaf8645285fc51b354b205616eda49fa302c69596262e2abde77d592abb7c1867774d72d27122f3225b039bdbd5920ff015

    • memory/556-60-0x000007FEFBF31000-0x000007FEFBF33000-memory.dmp
      Filesize

      8KB

    • memory/556-62-0x00000000024E0000-0x00000000024E2000-memory.dmp
      Filesize

      8KB

    • memory/556-63-0x00000000024E2000-0x00000000024E4000-memory.dmp
      Filesize

      8KB

    • memory/556-64-0x00000000024E4000-0x00000000024E7000-memory.dmp
      Filesize

      12KB

    • memory/556-61-0x000007FEF32C0000-0x000007FEF3E1D000-memory.dmp
      Filesize

      11.4MB

    • memory/556-65-0x00000000024EB000-0x000000000250A000-memory.dmp
      Filesize

      124KB

    • memory/1508-55-0x00000000758A1000-0x00000000758A3000-memory.dmp
      Filesize

      8KB