Resubmissions

06-07-2021 15:18

210706-8174zbq4ne 10

05-07-2021 23:14

210705-xh9tfcanyj 10

Analysis

  • max time kernel
    252s
  • max time network
    266s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    06-07-2021 15:18

General

  • Target

    d55f983c994caa160ec63a59f6b4250fe67fb3e8c43a388aec60a4a6978e9f1e.exe

Malware Config

Extracted

Path

C:\9dk72e940-readme.txt

Ransom Note
---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 9dk72e940. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/62B33D67A15B504B 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/62B33D67A15B504B Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: GsFT7Rt3rNCFOnlvXfJLyk5ah7lkeyDrw1ftVXSO/m2F4k6SsuhtDxy/IBaNvDiv 78xcTKtEJ9pzxkgnVZpyNWpSJNjAQfsf8SjNJI5xU8YwKenoscPx1JtV4/q4xAKH TYQJbmhoXS68PXBYnUgSFs5EmUc8PzHAZpDVCZs1rSaGPh98czBRWXMcMi4ipisz 2Nx1DiahYeA0LOl9weUQ+6AVSZ0wWsozzuz1/SJKx5oNpsErvnrMCfg1Zoi5jzNe UtZgG/En36OjfC9gpWLp/RvMuoAacq5DEFBD/HWxC695AnWCzrJp9XIjbJnIsjMD NjiBD1RXy/GS2JEyu6Txg27RgtubcGAIISNRjYAv1wDxABzQdv79151HjOsAEAlE ZWIhnBs7iefI/0J0xJwNi3qjlUFBqpuOM4/ycRC/Sayk7yBiAY6qQ1OC62ZYOQHA uruQg78WlUDngsss2aOcZIY2LgRS6ObmlMtQ586w8RvcU22Z/Yd0wRDA1pT/0Xon CODwtpeoqUyMUwBmzMA0/jtYGafAUJBwF7RdFq+J/9vZQsr5tm7FlfJwu+1xZ6Va rU6q9Z+DJAJzIhchHlj7bNQnpKA28Hraa57k64YFri9z1i423GvURNrvmqjXBbJt gagg+QuGQ5ck8SPkzgobDOllRdYeZtxhOcDD5Pb4vvA/OHv0SL91XmrkARsg/WyZ m2f6oWk9skbPn7Umf3A0QNPdvW/6wXiqzaK670HtdW5L8xua/ihRjoY3IMQa7WG7 Zqz66QLzg+oHseNQWO2nSa9j473fZYFWdPs+dLQmateJ/GBrWUPq/JpydkBWenfp z/nqFgZIGwXOJGmv2/Aye43wc8qyFN5+Pjffw9ssxuUx0ux+gCepSrlM8DoFXBiD oWawreqXv4Jc32CLEYMED2erWVXoGpXo5y5vW26uZyI6KLIC28LTjeDWKI6yE7EO AyJY1Vz4LQ3nJXEqEAgGR1K5T0YwHM3S2ipWzb7QM0ku9lJinxKLYw9oqCS4jyM3 lwMiNLZF/XrwUu8N8QZNmCm5qJlwxjOVqc75w2BAo5Df12HQbkAS4bL+d8eKTijD aGe2KcvseDLFJIQk0Rm8pL0esPOXpG7NIml7N8g71YMIhsx+KHH9Kz3HOfPpmdMr mYfF1tT1KM4fp79xQw/VA9YqlyW3cChzTrm2ZQmX5aMiZWsf2C2VGqTyJk293+E2 c6a+qa637ifUnXIubwURPbN+y77xxwmIUxeJWa0zueU7aEJucILsbqGvdQpqWzCB uK8ZaTp3lSJrJWfI ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/62B33D67A15B504B

http://decoder.re/62B33D67A15B504B

Extracted

Family

sodinokibi

Botnet

$2a$12$prOX/4eKl8zrpGSC5lnHPecevs5NOckOUW5r3s4JJYDnZZSghvBkq

Campaign

8254

C2

boisehosting.net

fotoideaymedia.es

dubnew.com

stallbyggen.se

koken-voor-baby.nl

juneauopioidworkgroup.org

vancouver-print.ca

zewatchers.com

bouquet-de-roses.com

seevilla-dr-sturm.at

olejack.ru

i-trust.dk

wasmachtmeinfonds.at

appsformacpc.com

friendsandbrgrs.com

thenewrejuveme.com

xn--singlebrsen-vergleich-nec.com

sabel-bf.com

seminoc.com

ceres.org.au

Attributes
  • net

    false

  • pid

    $2a$12$prOX/4eKl8zrpGSC5lnHPecevs5NOckOUW5r3s4JJYDnZZSghvBkq

  • prc

    encsvc

    powerpnt

    ocssd

    steam

    isqlplussvc

    outlook

    sql

    ocomm

    agntsvc

    mspub

    onenote

    winword

    thebat

    excel

    mydesktopqos

    ocautoupds

    thunderbird

    synctime

    infopath

    mydesktopservice

    firefox

    oracle

    sqbcoreservice

    dbeng50

    tbirdconfig

    msaccess

    visio

    dbsnmp

    wordpad

    xfssvccon

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    8254

  • svc

    veeam

    memtas

    sql

    backup

    vss

    sophos

    svc$

    mepocs

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 8 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 23 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d55f983c994caa160ec63a59f6b4250fe67fb3e8c43a388aec60a4a6978e9f1e.exe
    "C:\Users\Admin\AppData\Local\Temp\d55f983c994caa160ec63a59f6b4250fe67fb3e8c43a388aec60a4a6978e9f1e.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3540
    • C:\Windows\MsMpEng.exe
      "C:\Windows\MsMpEng.exe"
      2⤵
      • Executes dropped EXE
      • Modifies extensions of user files
      • Enumerates connected drives
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:744
      • C:\Windows\SysWOW64\netsh.exe
        netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes
        3⤵
          PID:2936
    • C:\Windows\system32\wbem\unsecapp.exe
      C:\Windows\system32\wbem\unsecapp.exe -Embedding
      1⤵
        PID:2816
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2352

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      2
      T1082

      Impact

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\MsMpEng.exe
        MD5

        8cc83221870dd07144e63df594c391d9

        SHA1

        3d409b39b8502fcd23335a878f2cbdaf6d721995

        SHA256

        33bc14d231a4afaa18f06513766d5f69d8b88f1e697cd127d24fb4b72ad44c7a

        SHA512

        e7f964a10a8799310a519fa569d264f652e13cc7ea199792dc6a5c0507dec4a12844a87bf8bab714255dce717839908ed5d967ce8f65f5520fe4e7f9d25a622c

      • C:\Windows\MsMpEng.exe
        MD5

        8cc83221870dd07144e63df594c391d9

        SHA1

        3d409b39b8502fcd23335a878f2cbdaf6d721995

        SHA256

        33bc14d231a4afaa18f06513766d5f69d8b88f1e697cd127d24fb4b72ad44c7a

        SHA512

        e7f964a10a8799310a519fa569d264f652e13cc7ea199792dc6a5c0507dec4a12844a87bf8bab714255dce717839908ed5d967ce8f65f5520fe4e7f9d25a622c

      • C:\Windows\mpsvc.dll
        MD5

        a47cf00aedf769d60d58bfe00c0b5421

        SHA1

        656c4d285ea518d90c1b669b79af475db31e30b1

        SHA256

        8dd620d9aeb35960bb766458c8890ede987c33d239cf730f93fe49d90ae759dd

        SHA512

        4c2dcad3bd478fa70d086b7426d55976caa7ffc3d120c9c805cbb49eae910123c496bf2356066afcacba12ba05c963bbb8d95ed7f548479c90fec57aa16e4637

      • memory/744-114-0x0000000000000000-mapping.dmp
      • memory/744-118-0x0000000000AF0000-0x0000000000B12000-memory.dmp
        Filesize

        136KB

      • memory/2936-119-0x0000000000000000-mapping.dmp