Analysis

  • max time kernel
    145s
  • max time network
    42s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    06-09-2021 07:33

General

  • Target

    50416e50797cf88a48d086e718c003e2d10c3847b1a251669d6f10f8d3546e03.exe

  • Size

    891KB

  • MD5

    cf5348d4f7fc5ec0598c8e15ea23ae89

  • SHA1

    2c7e3dc275eb4077d9ea4fa47cad56b54fd41433

  • SHA256

    50416e50797cf88a48d086e718c003e2d10c3847b1a251669d6f10f8d3546e03

  • SHA512

    64712d55c1a45d218ee433974396db8de0f54d8558fe4a4c7b75ad6ff9ab9b4101d0dbef2de7a0608382866bd9aa5d4e630d97694135d751d62870067f6ce7ec

Malware Config

Extracted

Path

C:\4i4l7rw44-readme.txt

Ransom Note
---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 4i4l7rw44. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/A9A1B61639ECB242 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/A9A1B61639ECB242 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: /yjJEYcaF5NjdDlqW8VFgELr3NaT5S4GSoMPcpne021TrbHDksooqelksM66HhU6 EY+UnaYK/F2iAlgILwD9sVb2DiuuBRDOErJkzJCeiON1NnDLC3fYIFsnvzfa0uzn a0M7qxRdwAtLeBXVkM1c53UaU1FHsaikijjOCM7NQnk3omsmtf52I/cZT6vJh+hC A222d+1u5yZeKSshRlZcR0a6Xp/Lru1UH/9bJaK8EgTvsyMJYllPYRQvlXeVS1sT 9OcotV2Zz/ehHYpm89sLGFwBbR6/h5bM7qUHQRy7RyoJAlIfWFUUylOUrqbqOEC6 u5mGJ6YMWiYXGwgIUEbD2MhE6atxUVNpVl6XNFOhY/5Dw1uihTG06N7eacOR4i/+ Pim0whywqOsoJDNxzsA2amKpKXLlgPgkvcvygr++cqCPHlNfhaHvI04i4+asc2fz s4euff0ShwS1xpxZfKDTJnOilXT9LBuYWdpWr9H0OLqHg64W5osuWB7QTAmqIjL/ GfX5cdg7v7bo7fEREj9veMJZT4FdCdvZsotKpRwl38ikbBgY/FVjzMpklJlpbVl6 ukuGo/BRzk4MZ3wP+fv6zzYoK3J3VkiESMxAlH0oTzJ2TSevkKampyuxe7ljSalQ 7JqXmjqUl82yOE2aH/nycerU3NJ4kO01I2AxJhfWDWlaYr4oHN2hWAKrrBPLUiaO TdLDYOGncy5FytEhzsDBEzKyz4sR+CnNvmSy6C4DeiBoLPYUDVshajj5Mv42unxI u2tLAHHKUskHrnbIEFgmO71KuOT32l8m9YjvnHwOYhRyLjrwRcISL5FHP6V+F9Z5 YMUqFnfdw15ezHop+ctCF+oqrES/G3UV5m4AVPjplOD32iGj1nmdnQT7Sc5oXWBm 2JEC5zaoznbdp3xwB7MP4l84WmKpPXm73dzlfsskkYW5Iaxof2U3MtvUitL3jmUs Vx7cTrKBKITTnEf/UGX91VLkFBorIK8VpTPiKHaR+e7a0AwxKs+QCmO+e28yYto5 SqhhSHZmhZaA0UBQRI6FuBnW/+liyzuJFpBwy3Z+/dRxetl3T0TO+KfjSByWArOf glN4GpyMgu4iKOo/piYy8PMyDSQmV6LhGIxm8sWhGIE9RzCi2aBbMytrLyuNVHfx T8QSukcuMHWCgFAJogbF4+rxcpTBh1pfG6SR/0O71FltDW3n4l3pe69ffKxk2QEt g0+0o9RWUG8SY2rzfpkTdhY5ztfj4ahcWdKAu6lmUP5d1syLuwt+o0m2IAO3j3II QsNHbA/c4VMemjUoAFGKqTm3AnelHk1/bv8lfQ== ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/A9A1B61639ECB242

http://decoder.re/A9A1B61639ECB242

Extracted

Family

sodinokibi

Botnet

$2a$12$prOX/4eKl8zrpGSC5lnHPecevs5NOckOUW5r3s4JJYDnZZSghvBkq

Campaign

8254

C2

boisehosting.net

fotoideaymedia.es

dubnew.com

stallbyggen.se

koken-voor-baby.nl

juneauopioidworkgroup.org

vancouver-print.ca

zewatchers.com

bouquet-de-roses.com

seevilla-dr-sturm.at

olejack.ru

i-trust.dk

wasmachtmeinfonds.at

appsformacpc.com

friendsandbrgrs.com

thenewrejuveme.com

xn--singlebrsen-vergleich-nec.com

sabel-bf.com

seminoc.com

ceres.org.au

Attributes
  • net

    false

  • pid

    $2a$12$prOX/4eKl8zrpGSC5lnHPecevs5NOckOUW5r3s4JJYDnZZSghvBkq

  • prc

    encsvc

    powerpnt

    ocssd

    steam

    isqlplussvc

    outlook

    sql

    ocomm

    agntsvc

    mspub

    onenote

    winword

    thebat

    excel

    mydesktopqos

    ocautoupds

    thunderbird

    synctime

    infopath

    mydesktopservice

    firefox

    oracle

    sqbcoreservice

    dbeng50

    tbirdconfig

    msaccess

    visio

    dbsnmp

    wordpad

    xfssvccon

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    8254

  • svc

    veeam

    memtas

    sql

    backup

    vss

    sophos

    svc$

    mepocs

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 38 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\50416e50797cf88a48d086e718c003e2d10c3847b1a251669d6f10f8d3546e03.exe
    "C:\Users\Admin\AppData\Local\Temp\50416e50797cf88a48d086e718c003e2d10c3847b1a251669d6f10f8d3546e03.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Windows\MsMpEng.exe
      "C:\Windows\MsMpEng.exe"
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1224
      • C:\Windows\SysWOW64\netsh.exe
        netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes
        3⤵
          PID:1676
    • C:\Windows\system32\wbem\unsecapp.exe
      C:\Windows\system32\wbem\unsecapp.exe -Embedding
      1⤵
        PID:1880
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
          PID:864

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Windows\MsMpEng.exe
          MD5

          8cc83221870dd07144e63df594c391d9

          SHA1

          3d409b39b8502fcd23335a878f2cbdaf6d721995

          SHA256

          33bc14d231a4afaa18f06513766d5f69d8b88f1e697cd127d24fb4b72ad44c7a

          SHA512

          e7f964a10a8799310a519fa569d264f652e13cc7ea199792dc6a5c0507dec4a12844a87bf8bab714255dce717839908ed5d967ce8f65f5520fe4e7f9d25a622c

        • C:\Windows\mpsvc.dll
          MD5

          a47cf00aedf769d60d58bfe00c0b5421

          SHA1

          656c4d285ea518d90c1b669b79af475db31e30b1

          SHA256

          8dd620d9aeb35960bb766458c8890ede987c33d239cf730f93fe49d90ae759dd

          SHA512

          4c2dcad3bd478fa70d086b7426d55976caa7ffc3d120c9c805cbb49eae910123c496bf2356066afcacba12ba05c963bbb8d95ed7f548479c90fec57aa16e4637

        • memory/1224-60-0x0000000000000000-mapping.dmp
        • memory/1224-63-0x0000000075801000-0x0000000075803000-memory.dmp
          Filesize

          8KB

        • memory/1224-64-0x00000000001B0000-0x00000000001D2000-memory.dmp
          Filesize

          136KB

        • memory/1676-65-0x0000000000000000-mapping.dmp