Analysis

  • max time kernel
    605s
  • max time network
    43s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    03-09-2021 18:12

General

  • Target

    winrun.exe

  • Size

    5.8MB

  • MD5

    0229bba515cfec067e6418ac0c4e44fb

  • SHA1

    61b72d49dc5aa0a6f74142ff758b41d0aad409bc

  • SHA256

    3b448deb618adaaba0bf5236b4fd9b700657e7b73c2f19d236cb9ddd1e8b8e72

  • SHA512

    c933d647114057e278737dcca1c8c9754981c18a472d5787ae60121e1bbbe91c660a50fbfe5acd4bcf6c8f909cae4819965ff650412823ebdc92ebb89d0a1031

Malware Config

Extracted

Path

C:\3v9ezcm38-readme.txt

Ransom Note
---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 3v9ezcm38. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/731FD902B6FACA31 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/731FD902B6FACA31 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: kX1X6Gkg79lVY/EVqDcg9Ip4lisHTNAgMWPsCnbp5kkfdJ7kOc2RgssokILJ5W6M Y6/bftghVC09RUbubzMRSMqIgpo5WZph6niax5tLck1UDHGPWkv/MjBdW+sVUWR7 1VGsh39FOwZykndqoXxpCAzirBEUx+I7X5cbOVSi6cZTvovx4KxwuQ0SmkLK64AS kSiZ7nibnSteg/Rdk0Yo7t/CyglLvtrt8CUihAc6/DyCIWOeO1avfQC1jXrT3C04 Xd7qPNaoT7EfWEFaIAtIsLt59JgJMpGQ60BhIqgfFaq343awyxcIz05t6XikPeYm LNfM7niuop7xJhNR7EeFeGo3JZ/kvkkE6xe/pGGaGZMkOOk3cQdUuzWzIMEuYPtw gZXyor6SMdiZ8TqmrywdL9vJGeGngayP47gcuGnYrjZkS1S4v9yfxh2KaRCXyqit L8IDVVxFOKJhy8KXCU2MwDaOldgTjC1SW+/kDPBhlP24wBBqOrFCnoTvvzLtQhGR 7Wgj+ZSwXVnkC5wyTk/7dG23H3DZJFPvRBgymQq9Pj/Xe8OMkokpvTeYaxmqe4ws YBL1fnnKCaGxbkBbh5NlNlE4jgyeH0hZK5kiZqnGASv9XfJWfgLzeoqB4TvlT1/f eOvtJA285UcF0eFb79631vqgMeZDKXrCL0/4G0E8vHJpkzIxSQOx07k1XiDu1vXZ OJfItizlh59jZOJ5ePz+m2GkOTSm+OJpuBC0gKFGa6+PlbxSwoSqDElcWD5wbu83 z/Ux3yfpqY5y3QlnuQxSlWsFq1f8SB9boQ5AGer5fBcXN668A8yatXJxfCcAnJ7H 9z8yPFMshkgk0xV9SWFm1t7c89pd+/s1pDdrI3esR/bt18gdr9O3nx/syAk/b/Qt mGpaa77BGtAXSXL64WucN9B1sc9J2iHHvWpHUnAk81H8WaxB3pnjWGXb0tPlX7qi hiYi/sUpB9L9m5lVERhYzu7M/0dFZ1kL1GaezttRGZIMG7Q7BuuNg18i+4s6auAb /9x4uZi0x6d2oswuEe/Jp3YVQYSmAmgBEl660VpgEblMRs1NRhvHl9eeKnSwxfVf p2pBXZHbc5CiDo5Ttd2mM/LEwSXj6pf8EajHGn5NIkyAinZPA//eSUX92ZlBfJiA mJAnE3ScCodBpJzA49E32fm8IL6WMmcAdtvc0VpWUzv8vp+qjgSILLFCWfwyPYB2 kgkiywYpHgY4R5ucvkZu1mCymFzlEWXrVIQOFYgOoqyRhv4chm0lcbARwEPxP0Mt u+TmIWAXDFzNneZU ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/731FD902B6FACA31

http://decoder.re/731FD902B6FACA31

Extracted

Family

sodinokibi

Botnet

$2a$12$prOX/4eKl8zrpGSC5lnHPecevs5NOckOUW5r3s4JJYDnZZSghvBkq

Campaign

8254

C2

boisehosting.net

fotoideaymedia.es

dubnew.com

stallbyggen.se

koken-voor-baby.nl

juneauopioidworkgroup.org

vancouver-print.ca

zewatchers.com

bouquet-de-roses.com

seevilla-dr-sturm.at

olejack.ru

i-trust.dk

wasmachtmeinfonds.at

appsformacpc.com

friendsandbrgrs.com

thenewrejuveme.com

xn--singlebrsen-vergleich-nec.com

sabel-bf.com

seminoc.com

ceres.org.au

Attributes
  • net

    false

  • pid

    $2a$12$prOX/4eKl8zrpGSC5lnHPecevs5NOckOUW5r3s4JJYDnZZSghvBkq

  • prc

    encsvc

    powerpnt

    ocssd

    steam

    isqlplussvc

    outlook

    sql

    ocomm

    agntsvc

    mspub

    onenote

    winword

    thebat

    excel

    mydesktopqos

    ocautoupds

    thunderbird

    synctime

    infopath

    mydesktopservice

    firefox

    oracle

    sqbcoreservice

    dbeng50

    tbirdconfig

    msaccess

    visio

    dbsnmp

    wordpad

    xfssvccon

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    8254

  • svc

    veeam

    memtas

    sql

    backup

    vss

    sophos

    svc$

    mepocs

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 14 IoCs

    Ransomware generally changes the extension on encrypted files.

  • VMProtect packed file 1 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 37 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\winrun.exe
    "C:\Users\Admin\AppData\Local\Temp\winrun.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:664
    • C:\Windows\MsMpEng.exe
      "C:\Windows\MsMpEng.exe"
      2⤵
      • Executes dropped EXE
      • Modifies extensions of user files
      • Enumerates connected drives
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3588
      • C:\Windows\SysWOW64\netsh.exe
        netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes
        3⤵
          PID:3044
    • C:\Windows\system32\wbem\unsecapp.exe
      C:\Windows\system32\wbem\unsecapp.exe -Embedding
      1⤵
        PID:508
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:712

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\MsMpEng.exe
        MD5

        8cc83221870dd07144e63df594c391d9

        SHA1

        3d409b39b8502fcd23335a878f2cbdaf6d721995

        SHA256

        33bc14d231a4afaa18f06513766d5f69d8b88f1e697cd127d24fb4b72ad44c7a

        SHA512

        e7f964a10a8799310a519fa569d264f652e13cc7ea199792dc6a5c0507dec4a12844a87bf8bab714255dce717839908ed5d967ce8f65f5520fe4e7f9d25a622c

      • C:\Windows\MsMpEng.exe
        MD5

        8cc83221870dd07144e63df594c391d9

        SHA1

        3d409b39b8502fcd23335a878f2cbdaf6d721995

        SHA256

        33bc14d231a4afaa18f06513766d5f69d8b88f1e697cd127d24fb4b72ad44c7a

        SHA512

        e7f964a10a8799310a519fa569d264f652e13cc7ea199792dc6a5c0507dec4a12844a87bf8bab714255dce717839908ed5d967ce8f65f5520fe4e7f9d25a622c

      • C:\Windows\mpsvc.dll
        MD5

        a47cf00aedf769d60d58bfe00c0b5421

        SHA1

        656c4d285ea518d90c1b669b79af475db31e30b1

        SHA256

        8dd620d9aeb35960bb766458c8890ede987c33d239cf730f93fe49d90ae759dd

        SHA512

        4c2dcad3bd478fa70d086b7426d55976caa7ffc3d120c9c805cbb49eae910123c496bf2356066afcacba12ba05c963bbb8d95ed7f548479c90fec57aa16e4637

      • memory/664-117-0x0000000001480000-0x0000000001481000-memory.dmp
        Filesize

        4KB

      • memory/664-118-0x0000000001490000-0x0000000001491000-memory.dmp
        Filesize

        4KB

      • memory/664-119-0x00000000014A0000-0x00000000014A1000-memory.dmp
        Filesize

        4KB

      • memory/664-121-0x0000000000400000-0x0000000000DBD000-memory.dmp
        Filesize

        9.7MB

      • memory/664-114-0x0000000000F60000-0x0000000000F61000-memory.dmp
        Filesize

        4KB

      • memory/664-116-0x0000000001470000-0x0000000001471000-memory.dmp
        Filesize

        4KB

      • memory/664-115-0x0000000000F70000-0x0000000000F71000-memory.dmp
        Filesize

        4KB

      • memory/664-126-0x0000000002C60000-0x0000000002C61000-memory.dmp
        Filesize

        4KB

      • memory/3044-128-0x0000000000000000-mapping.dmp
      • memory/3588-122-0x0000000000000000-mapping.dmp
      • memory/3588-127-0x0000000000B60000-0x0000000000B82000-memory.dmp
        Filesize

        136KB