Analysis

  • max time kernel
    146s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    14-09-2021 07:04

General

  • Target

    d55f983c994caa160ec63a59f6b4250fe67fb3e8c43a388aec60a4a6978e9f1e.exe

  • Size

    890KB

  • MD5

    561cffbaba71a6e8cc1cdceda990ead4

  • SHA1

    5162f14d75e96edb914d1756349d6e11583db0b0

  • SHA256

    d55f983c994caa160ec63a59f6b4250fe67fb3e8c43a388aec60a4a6978e9f1e

  • SHA512

    09149b9825db2c9e6d2ec6665abc64b0b7aaafaa47c921c5bf0062cd7bedd1fc64cf54646a098f45fc4b930f5fbecee586fe839950c9135f64ea722b00baa50e

Malware Config

Extracted

Path

C:\gx553su-readme.txt

Ransom Note
---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension gx553su. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/39C4D898E44BC803 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/39C4D898E44BC803 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: UKbH1LDNuCS8+WUQ9haHingdIzR268s79AUNrov+SspiJfzwigUS0KYCJ2frIskm HDnOYV7GAuAknMI204G5CdpvVXhZbPayuh4Rdtcwiz08i+g/SRMhBOtphGGZRhoH dk3pXHOLd8iHdDmxkw+2j1GfaDceWyKd3S3YrdMv0tCFsnpY7F8mqwR14G/76m81 K+qntyAPmucVL7xilbTUlk2yfvNZK3LJMHpkYD5wbYo9AGsYQwEB92U/s4IubdMb euEpEyrkim6xh2NI5AoYh+gr9smnz05SwAnmex0ujvAdT1VuxZbYGKwThKQ92n6+ GFgsgOlr2yzJ+23to+01Oleq7Fn9SUG94TXf96Q66Bq5nzxFczMe1BUgACobA1EU fd4tTSlUoM6lmzmveqceIq41auabJEtvsrXW1wyzMqgxGffWAgAaT6e4Fc8+qd61 qQjzK5QDHXWzN78sIndsqBhbxHc2P2azmYjmMy4gozl4w3XrXiSDubgz9dSpnhJe 4rn0gHi9Op5YYxGRcrKx4JW+4XKMLAtjUl9nRZ0PEd5/3vcZkgNkphlmm8pIROmS biQnzN9a9CVIgZvhT5/QJqT7SK0ekPfsdvBF80EVTUDUa9OK+1HsyTGEQ1EElkER R3F74F1vcEPKgkW9s4Il/g/75xrNtdstudyKu6zDo+bF516TdBuqpoA1+QXw4Lf2 C6ISnJhqeYR8rVZe49D6h09PU9hQKYoRzy0h09wBoY4KRI4ebT6M1iG3kinxH5DD VHj57UswVzMmf22HIsm1Udmzeo1QAAv5bE7hJl+ObPtb2ur8yNPSSjp7SQFSxzkL cXgy0B8R7gj7qMa1fHNI9enfmUaMN0MBUQvb/jSNjdoHV5Ul905Jr6KBGuKqim94 I6qdUapoZzGKemPozs4BkvSBRXAETapuBIv2L3QBvzBiodkq5KTXIY+NPamYxRjC T/66yVKq6Amd+y3uVGx+U31/ZtlXhCLpqvDT68S6i4667CSd//nQWNHEYOfErp/r gtiDD1zPrpxUelONWFAeLvYa4aBF3CZ9YQFpyV7ghREn855ctTl+XoiFZSq5HMWh qm9TPhYbsi1uCmVr7CGE9hbdRPmTQCzIZUjtLW/agfXaVPiFwUzhn6JkZnmrornP IG0eC13GV0xMnjvmBCYZopLrsmcMuSjiJAEM0BucVrQja9Msign4nC3aa6wqHBj3 0ygQEZxhguZIpj+AfZ0y/ffloWG5TFU59cPdwFsNU+RuTSQplLYdrbZodVwRvsIb 6KbGDzrM8Ts= ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/39C4D898E44BC803

http://decoder.re/39C4D898E44BC803

Extracted

Family

sodinokibi

Botnet

$2a$12$prOX/4eKl8zrpGSC5lnHPecevs5NOckOUW5r3s4JJYDnZZSghvBkq

Campaign

8254

C2

boisehosting.net

fotoideaymedia.es

dubnew.com

stallbyggen.se

koken-voor-baby.nl

juneauopioidworkgroup.org

vancouver-print.ca

zewatchers.com

bouquet-de-roses.com

seevilla-dr-sturm.at

olejack.ru

i-trust.dk

wasmachtmeinfonds.at

appsformacpc.com

friendsandbrgrs.com

thenewrejuveme.com

xn--singlebrsen-vergleich-nec.com

sabel-bf.com

seminoc.com

ceres.org.au

Attributes
  • net

    false

  • pid

    $2a$12$prOX/4eKl8zrpGSC5lnHPecevs5NOckOUW5r3s4JJYDnZZSghvBkq

  • prc

    encsvc

    powerpnt

    ocssd

    steam

    isqlplussvc

    outlook

    sql

    ocomm

    agntsvc

    mspub

    onenote

    winword

    thebat

    excel

    mydesktopqos

    ocautoupds

    thunderbird

    synctime

    infopath

    mydesktopservice

    firefox

    oracle

    sqbcoreservice

    dbeng50

    tbirdconfig

    msaccess

    visio

    dbsnmp

    wordpad

    xfssvccon

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    8254

  • svc

    veeam

    memtas

    sql

    backup

    vss

    sophos

    svc$

    mepocs

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 11 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 35 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d55f983c994caa160ec63a59f6b4250fe67fb3e8c43a388aec60a4a6978e9f1e.exe
    "C:\Users\Admin\AppData\Local\Temp\d55f983c994caa160ec63a59f6b4250fe67fb3e8c43a388aec60a4a6978e9f1e.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:808
    • C:\Windows\MsMpEng.exe
      "C:\Windows\MsMpEng.exe"
      2⤵
      • Executes dropped EXE
      • Modifies extensions of user files
      • Enumerates connected drives
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:860
      • C:\Windows\SysWOW64\netsh.exe
        netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes
        3⤵
          PID:1208
    • C:\Windows\system32\wbem\unsecapp.exe
      C:\Windows\system32\wbem\unsecapp.exe -Embedding
      1⤵
        PID:1468
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1484

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      2
      T1082

      Impact

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\MsMpEng.exe
        MD5

        8cc83221870dd07144e63df594c391d9

        SHA1

        3d409b39b8502fcd23335a878f2cbdaf6d721995

        SHA256

        33bc14d231a4afaa18f06513766d5f69d8b88f1e697cd127d24fb4b72ad44c7a

        SHA512

        e7f964a10a8799310a519fa569d264f652e13cc7ea199792dc6a5c0507dec4a12844a87bf8bab714255dce717839908ed5d967ce8f65f5520fe4e7f9d25a622c

      • C:\Windows\MsMpEng.exe
        MD5

        8cc83221870dd07144e63df594c391d9

        SHA1

        3d409b39b8502fcd23335a878f2cbdaf6d721995

        SHA256

        33bc14d231a4afaa18f06513766d5f69d8b88f1e697cd127d24fb4b72ad44c7a

        SHA512

        e7f964a10a8799310a519fa569d264f652e13cc7ea199792dc6a5c0507dec4a12844a87bf8bab714255dce717839908ed5d967ce8f65f5520fe4e7f9d25a622c

      • C:\Windows\mpsvc.dll
        MD5

        a47cf00aedf769d60d58bfe00c0b5421

        SHA1

        656c4d285ea518d90c1b669b79af475db31e30b1

        SHA256

        8dd620d9aeb35960bb766458c8890ede987c33d239cf730f93fe49d90ae759dd

        SHA512

        4c2dcad3bd478fa70d086b7426d55976caa7ffc3d120c9c805cbb49eae910123c496bf2356066afcacba12ba05c963bbb8d95ed7f548479c90fec57aa16e4637

      • memory/860-114-0x0000000000000000-mapping.dmp
      • memory/860-118-0x00000000028F0000-0x0000000002912000-memory.dmp
        Filesize

        136KB

      • memory/1208-119-0x0000000000000000-mapping.dmp