Resubmissions

09-07-2021 18:43

210709-xh8gzcvt82 10

03-07-2021 05:47

210703-97x2n2g7ps 10

Analysis

  • max time kernel
    144s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    09-07-2021 18:43

General

  • Target

    revil.exe

  • Size

    890KB

  • MD5

    561cffbaba71a6e8cc1cdceda990ead4

  • SHA1

    5162f14d75e96edb914d1756349d6e11583db0b0

  • SHA256

    d55f983c994caa160ec63a59f6b4250fe67fb3e8c43a388aec60a4a6978e9f1e

  • SHA512

    09149b9825db2c9e6d2ec6665abc64b0b7aaafaa47c921c5bf0062cd7bedd1fc64cf54646a098f45fc4b930f5fbecee586fe839950c9135f64ea722b00baa50e

Malware Config

Extracted

Path

C:\2j1lg8mn4-readme.txt

Ransom Note
---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 2j1lg8mn4. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B3A01D1E8D3A8EF4 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/B3A01D1E8D3A8EF4 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 2/OFBxxcJX2WE/EJfbPAREmwQr8nYzvpi2avf79/7UPFK98JoxgIZftfBfq9Zhg1 h2Msj+U1jIBEFrj6xIqHJQD8UgmUfTjO4uBHlzqKd6lJtiVN6ostF2wefIkiNL6r DnOkF+/tJl2uyDNF81ZFbA+esFEP/bITOohyMowvxS1Q+mFt4Du8aXfRUuuUH0k+ 8y3aZctIVGZ7S5D9mJ9Uy1XGH1s6JarTAhE+cM5tWgBcCXwyjBbObyEKHV17ayTl mv28Hdbiga0Ep7ysbr3akIr7oS0H0u4HLWK6VJfkis550VaUrt5/13YTQXTD0sPr yunruZAlcd49A15jz13CDN+DnTNEUe1rFPPmpsblwISjO+Z+D3Egh2Eyv1as9ULz 6sUimHf3Jf2mUjP/uRWvgkslgKINuJ2TymMV3jHN82Ji2xCkamupqNyNEiiPUoXo A+o1z5wx5LWPs9fMTD//Tfn8dVA8B4C7DSinKh2hsYwjCJM5RLTR3UeG41ixu2Lq pjzapXGIs+RmtZuJVsif8e34ICtjlvaRB0pDsxkqe6zm1YOJmXF7McOnj0K9MGw8 V2okFyv3z3G00LUqjJOqg+ruCNTrAzsXzzl4DHEut0dPmcdfcgxBT4q5tzIxFLF8 Ibtyq0knE4rv9Z75qoWdprFOKz0LyC52Q5rcf3wrnUhXXHWx3HU8xpWRf9JmRXWW /VsFb2XV2zRpziU2zzjZm3qFUit4W8f+N601rqs5YlmIVhaNkmaOxpeBi6KewfDV ETIlLbTs0aZFIhMzlsyjdYZra8X009A9/5O2DGDYTbJOvMuosZR38NgA0Rqcgbtl QZ7dTyHV5LW/o+HAJ90VmejA1kpxU4lat9g2juI/US1HIzqncch6rkoMIF+/6J/s 52sOTLiUJsOBXJiMwK0wV13kokbslpB4O2G7M4654fn5+iMPb2MItdOuMsUaz06h KynEf99c9ohlc68KHH0CAv7qk0YMnJY/P1mZUQca6ByJxIuZNPb9625rWD0hC3SN kgQCs+QgYICJHo+PI9fYenbFyL8dh8PP+p9l9QU3qH3dpKKv1NBzJxXnsbAdJA7p ge0pi1ozbrhcnR1RtOIUFhNR3rp30k1fiJz/ZV1Wj2QmxnBFfmjaM+W5BiHUs7pv ymisfGw6VSN/Muhz4dN1jj8oxnkVFa2lr2iRo1CFP2eSSQV45qD7GKqPRy9tqGdF jAGRjfD7gJLn4oYFw5MbyqyZXktjgqMXKaSqr5L9JmXYkVlfTGnshiHNq1JKfm3a 4GUGkmdrMVKKV5mGC+1FnLT9XgDIQcCwXWA6Ww== ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B3A01D1E8D3A8EF4

http://decoder.re/B3A01D1E8D3A8EF4

Extracted

Family

sodinokibi

Botnet

$2a$12$prOX/4eKl8zrpGSC5lnHPecevs5NOckOUW5r3s4JJYDnZZSghvBkq

Campaign

8254

C2

boisehosting.net

fotoideaymedia.es

dubnew.com

stallbyggen.se

koken-voor-baby.nl

juneauopioidworkgroup.org

vancouver-print.ca

zewatchers.com

bouquet-de-roses.com

seevilla-dr-sturm.at

olejack.ru

i-trust.dk

wasmachtmeinfonds.at

appsformacpc.com

friendsandbrgrs.com

thenewrejuveme.com

xn--singlebrsen-vergleich-nec.com

sabel-bf.com

seminoc.com

ceres.org.au

Attributes
  • net

    false

  • pid

    $2a$12$prOX/4eKl8zrpGSC5lnHPecevs5NOckOUW5r3s4JJYDnZZSghvBkq

  • prc

    encsvc

    powerpnt

    ocssd

    steam

    isqlplussvc

    outlook

    sql

    ocomm

    agntsvc

    mspub

    onenote

    winword

    thebat

    excel

    mydesktopqos

    ocautoupds

    thunderbird

    synctime

    infopath

    mydesktopservice

    firefox

    oracle

    sqbcoreservice

    dbeng50

    tbirdconfig

    msaccess

    visio

    dbsnmp

    wordpad

    xfssvccon

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    8254

  • svc

    veeam

    memtas

    sql

    backup

    vss

    sophos

    svc$

    mepocs

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 5 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 45 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\revil.exe
    "C:\Users\Admin\AppData\Local\Temp\revil.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1348
    • C:\Windows\MsMpEng.exe
      "C:\Windows\MsMpEng.exe"
      2⤵
      • Executes dropped EXE
      • Modifies extensions of user files
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Windows\SysWOW64\netsh.exe
        netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes
        3⤵
          PID:1532
    • C:\Windows\system32\wbem\unsecapp.exe
      C:\Windows\system32\wbem\unsecapp.exe -Embedding
      1⤵
        PID:1156
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:912

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\MsMpEng.exe
        MD5

        8cc83221870dd07144e63df594c391d9

        SHA1

        3d409b39b8502fcd23335a878f2cbdaf6d721995

        SHA256

        33bc14d231a4afaa18f06513766d5f69d8b88f1e697cd127d24fb4b72ad44c7a

        SHA512

        e7f964a10a8799310a519fa569d264f652e13cc7ea199792dc6a5c0507dec4a12844a87bf8bab714255dce717839908ed5d967ce8f65f5520fe4e7f9d25a622c

      • C:\Windows\mpsvc.dll
        MD5

        a47cf00aedf769d60d58bfe00c0b5421

        SHA1

        656c4d285ea518d90c1b669b79af475db31e30b1

        SHA256

        8dd620d9aeb35960bb766458c8890ede987c33d239cf730f93fe49d90ae759dd

        SHA512

        4c2dcad3bd478fa70d086b7426d55976caa7ffc3d120c9c805cbb49eae910123c496bf2356066afcacba12ba05c963bbb8d95ed7f548479c90fec57aa16e4637

      • memory/1532-65-0x0000000000000000-mapping.dmp
      • memory/2040-60-0x0000000000000000-mapping.dmp
      • memory/2040-63-0x0000000000150000-0x0000000000172000-memory.dmp
        Filesize

        136KB

      • memory/2040-64-0x00000000762C1000-0x00000000762C3000-memory.dmp
        Filesize

        8KB