Analysis

  • max time kernel
    4294180s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20220223-en
  • submitted
    05-03-2022 20:58

General

  • Target

    e8cf5d5825e19d3a92a8d81cc86eb03d2eebb18d333dcec743b04769257071a2.exe

  • Size

    119KB

  • MD5

    53665ee039f02304c7c3d74b75feb9cc

  • SHA1

    1762e80d5e968fd75f66936fcc1037ab47daa3b1

  • SHA256

    e8cf5d5825e19d3a92a8d81cc86eb03d2eebb18d333dcec743b04769257071a2

  • SHA512

    76987b1367051047009b371374052a6f313aa7eca0861bf4335d2523d22322bb342197f429d5b3f6906d93521f7bd8a3f6e98c3d4221172bc36a9939594b497d

Malware Config

Extracted

Path

C:\q3j199dp-README.txt

Ransom Note
Hello, Grenergy! [+] What's Happened? [+] Your files have been encrypted and currently unavailable. You can check it. All files in your system have q3j199dp extension. By the way, everything is possible to recover (restore) but you should follow our instructions. Otherwise you can NEVER return your data. If you decline to pay, your files will be published in our blog http://2xultdmexzfolaylojzgucu53aynvs6d7igkgeky3diw5rml3w6plpid.onion/post/51b8300fae856b17786a1ca7aa7a7654b6ca2e74941d8f5369b54147fed32000 [+] What are our guarantees? [+] It's just a business and we care only about getting benefits. If we don't meet our obligations, nobody will deal with us. It doesn't hold our interest. So you can check the ability to restore your files. For this purpose you should visit our website where you can decrypt one file for free. That is our guarantee. It doesn't metter for us whether you cooperate with us or not. But if you don't, you'll lose your time and data cause only we have the private key to decrypt your files. In practice - time is much more valuable than money. [+] How to get access to our website? [+] Use TOR browser: 1. Download and install TOR browser from this site: https://torproject.org/ 2. Visit our website: http://4to43yp4mng2gdc3jgnep5bt7lkhqvjqiritbv4x2ebj3qun7wz4y2id.onion When you visit our website, put the following data into the input form: Key: 2t90YowlBcqarTsJS8aGNbtOg4+XGZLDRN8vUqu5pGSpZX0QGwaXHjzpo0OmlrUR wvvQuLQT8iBMh0o/l8ea+93x9IoKWMOtOISujmpwoU1WhvSG12geDMgBhRn3MEkU 0yLYyfZPAorEMRR7Aj8dsf/UDM7FUlLp2GOBAjTdIex9o+miIGiyPAqQJxpzjBi8 YCPwDch2856D0cwxXoScSaSYSSJcbIamOa0mokG9fEpYxjunG6y9mFCxcRY7bWf0 bkGT0xklDvJNVkdhunqKZw91u7GM2+xw2tqaGApYbnPt+XKO8oTD1kbTp1CixGKt H27HLXiqOWLz5nHsAULf/DJpEqkGfMnJpDmUgsG2SNpbHxMdXzXzKuvIU96lMDR7 lpPdZwqpSU81W0klvO1ok2x0Msncnuwk/11NX5nmm603LFJ9Wicq8muCcaLsWp0s +QNOcS0lQZLWTeT8Cz1eW0gQcwk5pRxxjnl4fAWkbNKYlsgqbeOKl1+pQVMwNd6+ Fwkn6wyqhCjG+ScE8W105gWluEfghvKq+ANQKzMcB72lgqqkqWqfVTdRRuPYH2N+ dTs6zaWONoJGZhwZg1NbdiV9BDMhtnVJaQA3lnf54oR7cbeKT/3ANryjqOLY+dsZ qSYAs0aKCTyC4NKA4ukvwhgdBc09q11QnDHXbL1y68GGay/Fg+h5ZSgiAPxm63it qXRHhtQUFHAt7OdZys2PXMRUttXlt/zZScUAJxYUkyTvUFjhuWquh7QIywHce8l5 fQXlzBNQ0oUdidIeOyMrFV+ShUsO+hoKjzX8/NVutBUOSeZw3yfLPKctWU3MjAmu LNH2KAp1eW7E3RDsBy5ACeJGMgviNBOv6YGWcj171FJJqn6+YfbgAZ3QszQBM5ia Rv8ztEHoOMI4wG3aoW7tBHlnwcOmlbkzbsro5sA/6TqOzY1kYi8ssLmw268U8z/h dY9dSzMwg8MKGSSs3UEH+9jdTTh3gvatH+wY7GV5d9ssBByWQDTpy7Xfaxt40JO3 C0oJc4Mmlbi11yeDafKMemX3MI9nC8rACfGb4mHvXa193phCOitPuOkYrElKmBkU 1S6FOLZhzXzBPXE9YDM713w1mxj8K9b/bdObKeL6ofGsHMQAy0+oGTWUqIT5NYPZ BFZINJ3M4hvnJsbPi8Jx3Pc4zeUtrpmwkmE6CVtzYGe8o4wSNZz8MWBeHeROB7xK D0RIaS0OuEJML5fzHAOyJW/8sECkge4hse/Lgnm0PomBIergTzW5ts2ac1T7E0MG FcKBGbB5EP/OanSAHpBoyM3L4xwdafvS !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software or antivirus solutions to restore your data - it may entail the private key damage and as a result all your data loss! !!! !!! !!! ONE MORE TIME: It's in your best interests to get your files back. From our side we (the best specialists in this sphere) ready to make everything for restoring but please do not interfere. !!! !!! !!
URLs

http://2xultdmexzfolaylojzgucu53aynvs6d7igkgeky3diw5rml3w6plpid.onion/post/51b8300fae856b17786a1ca7aa7a7654b6ca2e74941d8f5369b54147fed32000

http://4to43yp4mng2gdc3jgnep5bt7lkhqvjqiritbv4x2ebj3qun7wz4y2id.onion

Extracted

Family

sodinokibi

Botnet

$2b$13$wz1reRfdLg.aiStLDqg5JeqqySemSPatWKHdwbpWVrC3ty7Akscg6

Campaign

67

Attributes
  • net

    false

  • pid

    $2b$13$wz1reRfdLg.aiStLDqg5JeqqySemSPatWKHdwbpWVrC3ty7Akscg6

  • prc

    vsnapvss

    EnterpriseClient

    firefox

    infopath

    cvd

    tv_x64.exe

    VeeamTransportSvc

    steam

    encsvc

    mydesktopservice

    outlook

    synctime

    ocssd

    SAP

    cvfwd

    bengien

    vxmon

    bedbh

    ocomm

    ocautoupds

    raw_agent_svc

    oracle

    disk+work

    powerpnt

    saposcol

    sqbcoreservice

    sapstartsrv

    beserver

    saphostexec

    dbeng50

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-README.txt and follow instuctions

  • ransom_template

    Hello, Grenergy! [+] What's Happened? [+] Your files have been encrypted and currently unavailable. You can check it. All files in your system have {EXT} extension. By the way, everything is possible to recover (restore) but you should follow our instructions. Otherwise you can NEVER return your data. If you decline to pay, your files will be published in our blog http://2xultdmexzfolaylojzgucu53aynvs6d7igkgeky3diw5rml3w6plpid.onion/post/51b8300fae856b17786a1ca7aa7a7654b6ca2e74941d8f5369b54147fed32000 [+] What are our guarantees? [+] It's just a business and we care only about getting benefits. If we don't meet our obligations, nobody will deal with us. It doesn't hold our interest. So you can check the ability to restore your files. For this purpose you should visit our website where you can decrypt one file for free. That is our guarantee. It doesn't metter for us whether you cooperate with us or not. But if you don't, you'll lose your time and data cause only we have the private key to decrypt your files. In practice - time is much more valuable than money. [+] How to get access to our website? [+] Use TOR browser: 1. Download and install TOR browser from this site: https://torproject.org/ 2. Visit our website: http://4to43yp4mng2gdc3jgnep5bt7lkhqvjqiritbv4x2ebj3qun7wz4y2id.onion When you visit our website, put the following data into the input form: Key: {KEY} !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software or antivirus solutions to restore your data - it may entail the private key damage and as a result all your data loss! !!! !!! !!! ONE MORE TIME: It's in your best interests to get your files back. From our side we (the best specialists in this sphere) ready to make everything for restoring but please do not interfere. !!! !!! !!

  • sub

    67

  • svc

    QBCFMonitorService

    thebat

    dbeng50

    winword

    dbsnmp

    VeeamTransportSvc

    disk+work

    TeamViewer_Service.exe

    firefox

    QBIDPService

    steam

    onenote

    CVMountd

    cvd

    VeeamDeploymentSvc

    VeeamNFSSvc

    bedbh

    mydesktopqos

    avscc

    infopath

    cvfwd

    excel

    beserver

    powerpnt

    mspub

    synctime

    QBDBMgrN

    tv_w32.exe

    EnterpriseClient

    msaccess

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 5 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e8cf5d5825e19d3a92a8d81cc86eb03d2eebb18d333dcec743b04769257071a2.exe
    "C:\Users\Admin\AppData\Local\Temp\e8cf5d5825e19d3a92a8d81cc86eb03d2eebb18d333dcec743b04769257071a2.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:804
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:536
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1444
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1260

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/536-56-0x000007FEFC4A1000-0x000007FEFC4A3000-memory.dmp
      Filesize

      8KB

    • memory/536-57-0x000007FEEF870000-0x000007FEF03CD000-memory.dmp
      Filesize

      11.4MB

    • memory/536-58-0x000007FEF6060000-0x000007FEF69FD000-memory.dmp
      Filesize

      9.6MB

    • memory/536-59-0x00000000025D0000-0x00000000025D2000-memory.dmp
      Filesize

      8KB

    • memory/536-62-0x00000000025D4000-0x00000000025D7000-memory.dmp
      Filesize

      12KB

    • memory/536-61-0x00000000025D2000-0x00000000025D4000-memory.dmp
      Filesize

      8KB

    • memory/536-60-0x000007FEF6060000-0x000007FEF69FD000-memory.dmp
      Filesize

      9.6MB

    • memory/536-63-0x00000000025DB000-0x00000000025FA000-memory.dmp
      Filesize

      124KB

    • memory/804-54-0x00000000762A1000-0x00000000762A3000-memory.dmp
      Filesize

      8KB

    • memory/804-55-0x0000000000020000-0x0000000000040000-memory.dmp
      Filesize

      128KB