Analysis

  • max time kernel
    135s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    05-07-2021 12:54

General

  • Target

    d55f983c994caa160ec63a59f6b4250fe67fb3e8c43a388aec60a4a6978e9f1e.exe

Malware Config

Extracted

Path

C:\jks5i36dq-readme.txt

Ransom Note
---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension jks5i36dq. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/2B42608CAC5C5C65 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/2B42608CAC5C5C65 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: IGIhrVlLSGuML0+utqV7SpdcImP5XP82u7gMEmtx3nSSjzSoudq0A3v47LNRORku SrlL7z9LZJ0hwpzS0sG27K4vLLD7at0ZFC2XtvN7h6di5snawSYcg0TpWsh9Wmj+ sVP2a9uGdPO3CnGcKb21k7Q/fgtgss1ib//aSzhhLOkxDLzyfRzhSq0jth/OOjZb 2bZ7oLJjTZL1lRwHPCu0o1afOLw9ettj/TQ9cRj1DnZSJjzfjPxzxSGXPaThC6cp +JlyZOownnYiJ4tjCXQzFrACZLTT6vb0fvImo0KCOGz6xYzby+ExL6jxnCDX41pq yuc4QFT/M51z3vgcc5pJmPhGHwWYB8dq2NBPwXZk6TH1E6ts6jbWhwNbuuU6JHn6 DLwlrUuEjrJIlDW+cghhpuW2Bcw4ZsDJbqpWJd0zkzkuhZoYHk5CVO9NYdBxPxkV /wdAKReKyQxrejNprNtGwyt8WAVx8eXvm9shYQtzCTbAq7PBbvQ+ZeEpcDmxyeWH 2+SK+IhkhZitKBnmg0bKRPJsvYtevYsaEhc9fnSKD6Ocfa07xXQZZ+c6mwYmEiFB Imy9s6CMC6TrPwvgLN9i80ZhjvrquBug6v0iaJnuHJ3e+0NFGl0N96l19XBjRKOi lqthqNXvSVNrEwpUEtjtDB9vGAzqtsHUL3g7ewYbjM7je54EVYy8NWuP2ToQ4E4p rYnfYgyimc37+ygOvsIXYDOzkH3SOgWFgCBWdoY9pO4QNZJOpRW8Th5Ul0e0Nwrw /R0z8R6VFKOPa48DJHuwcyOoSUNxIuQWB5waYxAXsIhimsMp+/ZXPNJ64giak1k+ LvgYDWuE6z+2eRPYbsPd2wF2RE1tjdZno3uZQQevjTkLr/RlUQ3X18ftNMWhOeEX 24LkpTKpOxjyGc5JoNnH2wKEIKPfM5mVP3UChpnsunVTN/fvrjYE3/2tukP3OwJX 5obimRDwmn/U+fZTgREmG1/Poxumd050ioGkPp3P7van+Qo9OVAdVXIvD0t/tNzc ld0zU8ezedlTMXUTIeLX+sJzuZql7CtHYqobwxgUzO7N+IbJ7OYo00PX/b/TumwO okVbB6gNhmKyK4bvcxHpynpWVwzIKB7RjaG3mwsJ25upKRBWE2KEcLobRKXUiVqx fZDXiLMiHHCd4AlU2Rrpq+2vwdwcgef6mzMLF2gLi2vTfCPxc7y4WEw2Xo37+En5 SpUBS5Hd2oFC2FhqmLRBP+gM8uJxNu7i6DVw3RwGBVY3ujeKTv7c7eHo6N35WT+R 8Pk9HHh73FGeOX8z6nDVrjedydodoCm8Bft8Ig== ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/2B42608CAC5C5C65

http://decoder.re/2B42608CAC5C5C65

Extracted

Family

sodinokibi

Botnet

$2a$12$prOX/4eKl8zrpGSC5lnHPecevs5NOckOUW5r3s4JJYDnZZSghvBkq

Campaign

8254

C2

boisehosting.net

fotoideaymedia.es

dubnew.com

stallbyggen.se

koken-voor-baby.nl

juneauopioidworkgroup.org

vancouver-print.ca

zewatchers.com

bouquet-de-roses.com

seevilla-dr-sturm.at

olejack.ru

i-trust.dk

wasmachtmeinfonds.at

appsformacpc.com

friendsandbrgrs.com

thenewrejuveme.com

xn--singlebrsen-vergleich-nec.com

sabel-bf.com

seminoc.com

ceres.org.au

Attributes
  • net

    false

  • pid

    $2a$12$prOX/4eKl8zrpGSC5lnHPecevs5NOckOUW5r3s4JJYDnZZSghvBkq

  • prc

    encsvc

    powerpnt

    ocssd

    steam

    isqlplussvc

    outlook

    sql

    ocomm

    agntsvc

    mspub

    onenote

    winword

    thebat

    excel

    mydesktopqos

    ocautoupds

    thunderbird

    synctime

    infopath

    mydesktopservice

    firefox

    oracle

    sqbcoreservice

    dbeng50

    tbirdconfig

    msaccess

    visio

    dbsnmp

    wordpad

    xfssvccon

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    8254

  • svc

    veeam

    memtas

    sql

    backup

    vss

    sophos

    svc$

    mepocs

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 27 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d55f983c994caa160ec63a59f6b4250fe67fb3e8c43a388aec60a4a6978e9f1e.exe
    "C:\Users\Admin\AppData\Local\Temp\d55f983c994caa160ec63a59f6b4250fe67fb3e8c43a388aec60a4a6978e9f1e.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1040
    • C:\Windows\MsMpEng.exe
      "C:\Windows\MsMpEng.exe"
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1852
      • C:\Windows\SysWOW64\netsh.exe
        netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes
        3⤵
          PID:752
    • C:\Windows\system32\wbem\unsecapp.exe
      C:\Windows\system32\wbem\unsecapp.exe -Embedding
      1⤵
        PID:1312

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\MsMpEng.exe
        MD5

        8cc83221870dd07144e63df594c391d9

        SHA1

        3d409b39b8502fcd23335a878f2cbdaf6d721995

        SHA256

        33bc14d231a4afaa18f06513766d5f69d8b88f1e697cd127d24fb4b72ad44c7a

        SHA512

        e7f964a10a8799310a519fa569d264f652e13cc7ea199792dc6a5c0507dec4a12844a87bf8bab714255dce717839908ed5d967ce8f65f5520fe4e7f9d25a622c

      • C:\Windows\mpsvc.dll
        MD5

        a47cf00aedf769d60d58bfe00c0b5421

        SHA1

        656c4d285ea518d90c1b669b79af475db31e30b1

        SHA256

        8dd620d9aeb35960bb766458c8890ede987c33d239cf730f93fe49d90ae759dd

        SHA512

        4c2dcad3bd478fa70d086b7426d55976caa7ffc3d120c9c805cbb49eae910123c496bf2356066afcacba12ba05c963bbb8d95ed7f548479c90fec57aa16e4637

      • memory/752-64-0x0000000000000000-mapping.dmp
      • memory/1852-59-0x0000000000000000-mapping.dmp
      • memory/1852-62-0x0000000074F31000-0x0000000074F33000-memory.dmp
        Filesize

        8KB

      • memory/1852-63-0x0000000000190000-0x00000000001B2000-memory.dmp
        Filesize

        136KB