Analysis

  • max time kernel
    1727s
  • max time network
    1746s
  • platform
    windows7_x64
  • resource
    win7-en
  • submitted
    03-09-2021 18:12

General

  • Target

    winrun.exe

  • Size

    5.8MB

  • MD5

    0229bba515cfec067e6418ac0c4e44fb

  • SHA1

    61b72d49dc5aa0a6f74142ff758b41d0aad409bc

  • SHA256

    3b448deb618adaaba0bf5236b4fd9b700657e7b73c2f19d236cb9ddd1e8b8e72

  • SHA512

    c933d647114057e278737dcca1c8c9754981c18a472d5787ae60121e1bbbe91c660a50fbfe5acd4bcf6c8f909cae4819965ff650412823ebdc92ebb89d0a1031

Malware Config

Extracted

Path

C:\02nu22mm-readme.txt

Ransom Note
---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 02nu22mm. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/15890DB1A04450EA 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/15890DB1A04450EA Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: FnHnM/Qa6mxXK6pGz54UyUo+FIE8g3vjxTzSVfbyIrNayClAwpdrHyjbj7gJfHdk P5oESrztS/ygWI+Bjdt18rkl4Sn0btPD9ASyK5rzi/MRnmhLHRFvDRdJs9ejHvXU f+sHvH8p1LzIlQH202AatYVzfwEmRnXvmFuiNwE4ThqBDj53ZYBPVPRupZC+jJgN DUpfyGyqgE98qpfG4N2ECAJUWJ3jE8Tns/aYoOmlOLmhF70WVRSc/JhUj00euJ/g KJR2CQAvQ84UV7uyI220YxK97GQS08nSWrNv18SnFKgcsxdLrsiwbhBrka2AR50g NqTQoavs/+SL+QFCGjSmRkYkKbsN+V9bs6Gonuahn4t6THm48QmlRKsm54TjH2KN JKdi7OPdfaGFd3x7IZLSLkmXB+W/vD2vviZpZ4nlpB6/8aXccpWhJIYD0/aWUybJ zyEcwBc7iILgK5RaBGs5roglyS4VvLoWlUj+AFq2zN4T8SG9Wy9eNqabui1/+YWl 4xcur8ImCKNOk8HhsBDqRjaX00gKRqEFxbbgFI8IdkUi6GVGbAl+47ZCcvZqd9Tj 08D07jawFiUHtyiDsnZNNAAiZapIRkyvHI9q32EsVUUJeWohI3Re3cgMSwiK+SNf iOiJmy0vXE4qjAYKzcmuWYj1DYa62t3nsOzjfRoUJaN3l9w4KUev9J6M5kdfraBZ FHurzL/fNjquMSQGRrhKal1KAh3o4pHKyrVJWWku0LeREi+Nc4YTRnyHx5UoUmV5 PpqNKKBGRSlsb3xa6eoZANRNMM0FCWPbmAsyv+0A4SkVEkS+C0srMyNoWoHyHOyp VhhYBE7WrcudWLa1z/zTQH3Q3pIn8qG1JiPB5Hz3w1rFn0m9vcNbUbSmtHD7d4NM Y8clnISAG8f0Ah147dRoh78kB10wo9E752JKWNAJB4asDKU38XQzDYTtuOtwunem nXhhH3uxfF9u+flBUy4015rtVXHgashywl6p6fREfMMct7IDH5ZINw2nuNWvuuZ1 H18+QVhFZRxaKDqSLzKblGL2uIng5pPgFBrOYtRpE2fYG3CaoPyPMsFw3kflRTBW OLQEhUEHYOsJSmzWJ36iJBUSePS2Hf2sbY5y0yXbd+b01WAOFTWtA6fmj+Hcet4+ UfLVVbH+P4v5kc3OZNilNk90VxwCUWkGhuSBoO39qJR5sr3x556bc6lcmj88iFEm MoJx1tB++8cItIcTamGsYNGenzgJOE6A8G8nAm/Cms648I+qh4C5Lad+qJaZ+hef +YJMFtJwXSmLIb4s8GRzw+X4zrDmrypqfSI= ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/15890DB1A04450EA

http://decoder.re/15890DB1A04450EA

Extracted

Family

sodinokibi

Botnet

$2a$12$prOX/4eKl8zrpGSC5lnHPecevs5NOckOUW5r3s4JJYDnZZSghvBkq

Campaign

8254

C2

boisehosting.net

fotoideaymedia.es

dubnew.com

stallbyggen.se

koken-voor-baby.nl

juneauopioidworkgroup.org

vancouver-print.ca

zewatchers.com

bouquet-de-roses.com

seevilla-dr-sturm.at

olejack.ru

i-trust.dk

wasmachtmeinfonds.at

appsformacpc.com

friendsandbrgrs.com

thenewrejuveme.com

xn--singlebrsen-vergleich-nec.com

sabel-bf.com

seminoc.com

ceres.org.au

Attributes
  • net

    false

  • pid

    $2a$12$prOX/4eKl8zrpGSC5lnHPecevs5NOckOUW5r3s4JJYDnZZSghvBkq

  • prc

    encsvc

    powerpnt

    ocssd

    steam

    isqlplussvc

    outlook

    sql

    ocomm

    agntsvc

    mspub

    onenote

    winword

    thebat

    excel

    mydesktopqos

    ocautoupds

    thunderbird

    synctime

    infopath

    mydesktopservice

    firefox

    oracle

    sqbcoreservice

    dbeng50

    tbirdconfig

    msaccess

    visio

    dbsnmp

    wordpad

    xfssvccon

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    8254

  • svc

    veeam

    memtas

    sql

    backup

    vss

    sophos

    svc$

    mepocs

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 22 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\winrun.exe
    "C:\Users\Admin\AppData\Local\Temp\winrun.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1192
    • C:\Windows\MsMpEng.exe
      "C:\Windows\MsMpEng.exe"
      2⤵
      • Executes dropped EXE
      • Modifies extensions of user files
      • Enumerates connected drives
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1756
      • C:\Windows\SysWOW64\netsh.exe
        netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes
        3⤵
          PID:928
    • C:\Windows\system32\wbem\unsecapp.exe
      C:\Windows\system32\wbem\unsecapp.exe -Embedding
      1⤵
        PID:1004
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1448
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1900

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\MsMpEng.exe
        MD5

        8cc83221870dd07144e63df594c391d9

        SHA1

        3d409b39b8502fcd23335a878f2cbdaf6d721995

        SHA256

        33bc14d231a4afaa18f06513766d5f69d8b88f1e697cd127d24fb4b72ad44c7a

        SHA512

        e7f964a10a8799310a519fa569d264f652e13cc7ea199792dc6a5c0507dec4a12844a87bf8bab714255dce717839908ed5d967ce8f65f5520fe4e7f9d25a622c

      • C:\Windows\MsMpEng.exe
        MD5

        8cc83221870dd07144e63df594c391d9

        SHA1

        3d409b39b8502fcd23335a878f2cbdaf6d721995

        SHA256

        33bc14d231a4afaa18f06513766d5f69d8b88f1e697cd127d24fb4b72ad44c7a

        SHA512

        e7f964a10a8799310a519fa569d264f652e13cc7ea199792dc6a5c0507dec4a12844a87bf8bab714255dce717839908ed5d967ce8f65f5520fe4e7f9d25a622c

      • C:\Windows\mpsvc.dll
        MD5

        a47cf00aedf769d60d58bfe00c0b5421

        SHA1

        656c4d285ea518d90c1b669b79af475db31e30b1

        SHA256

        8dd620d9aeb35960bb766458c8890ede987c33d239cf730f93fe49d90ae759dd

        SHA512

        4c2dcad3bd478fa70d086b7426d55976caa7ffc3d120c9c805cbb49eae910123c496bf2356066afcacba12ba05c963bbb8d95ed7f548479c90fec57aa16e4637

      • memory/928-67-0x0000000000000000-mapping.dmp
      • memory/1192-60-0x0000000000400000-0x0000000000DBD000-memory.dmp
        Filesize

        9.7MB

      • memory/1192-55-0x00000000001D0000-0x00000000001D1000-memory.dmp
        Filesize

        4KB

      • memory/1192-53-0x00000000001B0000-0x00000000001B1000-memory.dmp
        Filesize

        4KB

      • memory/1192-56-0x00000000001E0000-0x00000000001E1000-memory.dmp
        Filesize

        4KB

      • memory/1192-62-0x0000000000290000-0x0000000000291000-memory.dmp
        Filesize

        4KB

      • memory/1192-57-0x00000000001F0000-0x00000000001F1000-memory.dmp
        Filesize

        4KB

      • memory/1192-58-0x0000000000200000-0x0000000000201000-memory.dmp
        Filesize

        4KB

      • memory/1192-54-0x00000000001C0000-0x00000000001C1000-memory.dmp
        Filesize

        4KB

      • memory/1756-61-0x0000000000000000-mapping.dmp
      • memory/1756-65-0x00000000762A1000-0x00000000762A3000-memory.dmp
        Filesize

        8KB

      • memory/1756-66-0x0000000000150000-0x0000000000172000-memory.dmp
        Filesize

        136KB