Analysis

  • max time kernel
    67s
  • max time network
    70s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    22-09-2021 08:05

General

  • Target

    d55f983c994caa160ec63a59f6b4250fe67fb3e8c43a388aec60a4a6978e9f1e.exe

  • Size

    890KB

  • MD5

    561cffbaba71a6e8cc1cdceda990ead4

  • SHA1

    5162f14d75e96edb914d1756349d6e11583db0b0

  • SHA256

    d55f983c994caa160ec63a59f6b4250fe67fb3e8c43a388aec60a4a6978e9f1e

  • SHA512

    09149b9825db2c9e6d2ec6665abc64b0b7aaafaa47c921c5bf0062cd7bedd1fc64cf54646a098f45fc4b930f5fbecee586fe839950c9135f64ea722b00baa50e

Malware Config

Extracted

Path

C:\5hpbwwp-readme.txt

Ransom Note
---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 5hpbwwp. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/683031DAAB05A186 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/683031DAAB05A186 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 44/mPQQcYWyK/6/I8R9C/pvLP05aZE5v6YyYQlyE71m4cE46re8a/MMIvEFON8+n n9zHgikXX38AyOodm5605z5dKHfdwNQasrnJZ+kNpkiDEajDCXiU2nO0tkqMsr3G ukkMM+jOqiAo0A3mcT/2OMUVKTzwitS8pmX0knJQtX86ZNQrJrvRYXR19Kzi9rPY kGND4ZuyoXBT7VGM1a9vIvqblpxPOOfeEE0avYMw6EfGx3YYhQKZA4qsfi3UaCGL wsRvKz+t5NvkzqNunTru+Tx2qOAOhvDj3qZwqZ4AIQ43QzG+HClQS4q8sRjNS/fd oihBWKfvcVGS4La5fJdyWJJadYgEQ2iirSdjOEzR3oMUJx0eLyybDxBwK8qQl/Dz QFSW3LSnExWDtp8sakvPuWgSQkGSBje74k6cA0T+H1kypY+5HeZvo6lIBe212wQc dHdchvwSKtfYSmJn0+N2Tr6uFyHGhfB5lHzUioX8M/iVm+z+zaPoobwEvJ61RRZk kG1zpwvxT6Zz6X3vSjfmVgXA7dpMzxkWatwhpXHAukIiVZy0jnOviZQXN5g9qscm XHG4B8g+N2mOWzKyUNroOKWvG4ypCoK83wvdukLCDWldXCFvNV/XtMad/YSPIxkk 2N5++Wf63dPPhP/fyAqfUl3/jTHmFNyBCTwsfjuk+Kfz7nGYY7+Wv2C/ivZajjtb ptSoP2MmJWlNzk+ocN9N5Fb5S53lPBCgCFY8cRp4c1pXzi4mnYLx+yeI3+/0SlqR INvzF1jOXln4J0fmlru6kwfVVHApQ5lHWRCTFp8w1dT6qKV/ACL4aXIkTckv91t1 e+i0UnzYHdRKIz9oo894WUgkzXKeXFw4b7/Z2OVM0Fz40rl9z4k71Omf2PqG0zkI wON1aLTb96fiatQauGIBLz2CDuavvhVpwCSAvv5l3VcznnJwJ2wbyQeGjY5CYYC7 XKx1WfijOrSAuvI4hs+nFaBNKwjYSvEUCNZ6oedhnDstJEZzdd+lq39KCIqubcKf Va0X0OPDIzZ61cmTr4yqETOrjoSsM6H9Jq8l3XtnoCqbT4oD6D7UginyJi2ZBvrl E4uZh6lA/xc1T308w3e7Bjcgsz8D9xoQ9lM5h0QGYdiYbYG4Oo1yOQzylC87bEc/ rwnb97uU64Bl8gP141sEYTHoumw3Ku7x1cXcNxXp4J3USGl+Kn7hfBCflT4Th1cK yfbLAIcb87kU68ohe75q6ABicp4/5I+zYCaMSY+pS8hOpLEmCZd3HvRx0ULNDFsu 9tD/Yrm26NE= ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/683031DAAB05A186

http://decoder.re/683031DAAB05A186

Extracted

Family

sodinokibi

Botnet

$2a$12$prOX/4eKl8zrpGSC5lnHPecevs5NOckOUW5r3s4JJYDnZZSghvBkq

Campaign

8254

C2

boisehosting.net

fotoideaymedia.es

dubnew.com

stallbyggen.se

koken-voor-baby.nl

juneauopioidworkgroup.org

vancouver-print.ca

zewatchers.com

bouquet-de-roses.com

seevilla-dr-sturm.at

olejack.ru

i-trust.dk

wasmachtmeinfonds.at

appsformacpc.com

friendsandbrgrs.com

thenewrejuveme.com

xn--singlebrsen-vergleich-nec.com

sabel-bf.com

seminoc.com

ceres.org.au

Attributes
  • net

    false

  • pid

    $2a$12$prOX/4eKl8zrpGSC5lnHPecevs5NOckOUW5r3s4JJYDnZZSghvBkq

  • prc

    encsvc

    powerpnt

    ocssd

    steam

    isqlplussvc

    outlook

    sql

    ocomm

    agntsvc

    mspub

    onenote

    winword

    thebat

    excel

    mydesktopqos

    ocautoupds

    thunderbird

    synctime

    infopath

    mydesktopservice

    firefox

    oracle

    sqbcoreservice

    dbeng50

    tbirdconfig

    msaccess

    visio

    dbsnmp

    wordpad

    xfssvccon

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [-] Whats HapPen? [-] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practice - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} ----------------------------------------------------------------------------------------- !!! DANGER !!! DON'T try to change files by yourself, DON'T use any third party software for restoring your data or antivirus solutions - its may entail damage of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    8254

  • svc

    veeam

    memtas

    sql

    backup

    vss

    sophos

    svc$

    mepocs

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 19 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d55f983c994caa160ec63a59f6b4250fe67fb3e8c43a388aec60a4a6978e9f1e.exe
    "C:\Users\Admin\AppData\Local\Temp\d55f983c994caa160ec63a59f6b4250fe67fb3e8c43a388aec60a4a6978e9f1e.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:620
    • C:\Windows\MsMpEng.exe
      "C:\Windows\MsMpEng.exe"
      2⤵
      • Executes dropped EXE
      • Modifies extensions of user files
      • Enumerates connected drives
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:624
      • C:\Windows\SysWOW64\netsh.exe
        netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes
        3⤵
          PID:64
    • C:\Windows\system32\wbem\unsecapp.exe
      C:\Windows\system32\wbem\unsecapp.exe -Embedding
      1⤵
        PID:1308
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1864

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\MsMpEng.exe
        MD5

        8cc83221870dd07144e63df594c391d9

        SHA1

        3d409b39b8502fcd23335a878f2cbdaf6d721995

        SHA256

        33bc14d231a4afaa18f06513766d5f69d8b88f1e697cd127d24fb4b72ad44c7a

        SHA512

        e7f964a10a8799310a519fa569d264f652e13cc7ea199792dc6a5c0507dec4a12844a87bf8bab714255dce717839908ed5d967ce8f65f5520fe4e7f9d25a622c

      • C:\Windows\MsMpEng.exe
        MD5

        8cc83221870dd07144e63df594c391d9

        SHA1

        3d409b39b8502fcd23335a878f2cbdaf6d721995

        SHA256

        33bc14d231a4afaa18f06513766d5f69d8b88f1e697cd127d24fb4b72ad44c7a

        SHA512

        e7f964a10a8799310a519fa569d264f652e13cc7ea199792dc6a5c0507dec4a12844a87bf8bab714255dce717839908ed5d967ce8f65f5520fe4e7f9d25a622c

      • C:\Windows\mpsvc.dll
        MD5

        a47cf00aedf769d60d58bfe00c0b5421

        SHA1

        656c4d285ea518d90c1b669b79af475db31e30b1

        SHA256

        8dd620d9aeb35960bb766458c8890ede987c33d239cf730f93fe49d90ae759dd

        SHA512

        4c2dcad3bd478fa70d086b7426d55976caa7ffc3d120c9c805cbb49eae910123c496bf2356066afcacba12ba05c963bbb8d95ed7f548479c90fec57aa16e4637

      • memory/64-119-0x0000000000000000-mapping.dmp
      • memory/624-114-0x0000000000000000-mapping.dmp
      • memory/624-118-0x00000000022C0000-0x00000000022E2000-memory.dmp
        Filesize

        136KB