Resubmissions

11-04-2024 17:53

240411-wgrc2agf82 10

11-04-2024 17:50

240411-weydkagf52 10

07-03-2024 21:32

240307-1d2rtafd3x 10

05-03-2024 03:22

240305-dw4ykadb7x 10

26-02-2024 08:40

240226-klbmlahd92 10

25-01-2024 23:42

240125-3p3jlaagej 10

10-10-2023 00:01

231010-aaxetahb7s 10

14-07-2023 13:07

230714-qc385seh7w 10

11-07-2023 13:35

230711-qv314aad81 10

Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    06-05-2021 13:32

General

  • Target

    v2.bin.exe

  • Size

    121KB

  • MD5

    944ed18066724dc6ca3fb3d72e4b9bdf

  • SHA1

    1a19c8793cd783a5bb89777f5bc09e580f97ce29

  • SHA256

    74ce1be7fe32869dbbfe599d7992c306a7ee693eb517924135975daa64a3a92f

  • SHA512

    a4d23cba68205350ae58920479cb52836f9c6dac20d1634993f3758a1e5866f40b0296226341958d1200e1fcd292b8138c41a9ed8911d7abeaa223a06bfe4ad3

Malware Config

Extracted

Path

C:\q61y49h1-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension q61y49h1. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/8444D1570928AADC 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/8444D1570928AADC Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: tI3stH0Oq2b8Idybbl/PNTlMBWoEXaIah82dch341SWIBWXIusTFhvHjnicovV// cUh9Avk6gh0nUQ1ko7N6ZuSeU2ekEtiyMx2/9F/SFIMST93qGwo0jp1S1i8EtYT5 mosVhD7ZafctKNXCZP+hRkeQ5ql+gcMXUC+bQqq2GzaZRfvOgnZBzi8JD5Mqg3yn Ju3tciARrweJWMasMknWPTLWrCOz1dA5mFJop7I5hwoLHCQXpoXzAVoA6yf7oqk9 +4yTCfXrkA8GHfQK6hxksDYUzvKt4wlA3W0AqmFr6gw/yGagQSJt8wtiMDvqmhiP CVTPkm/4CWdUz9hLKfdG4BJSWvJRotWme28NflFPnrDxoGV79boUtwX7X6yHkqAH Ffu0cpRN9vZKNhT0NTeYhAgQ8yX+PhoWGet5U1ELmJBpdXpyjMlrJynlUH9GbLXg 4XpgJg11Bz57zmpm4toUMDeUT9MQTGWd3NsBmYVYVaWUxvFet0aQKJ3UHnfp9asb ytkKGeyJJXYhsIdZfgUkkbcqthTHCxENymJWpobgQCUwaG0vnF3k6phrkbr5gi1j HuMcdNNPGwHsgaSvLeY7KEirr5NYp6U9tH/jPnV4BYOzZqoOcYsa5mxC6YtagYZ/ JMhxXrmqRzhGlkG4RDNq/QxfGh8isMOioyqoDgSojNkffr9/ck/ktsBFXDwBL9Lh KXrB7DyzeuN2S+PK9hNxNUx8RpX0mIcV94sXwH49gLXIQpgRuwMt8iwf2EOgn09n TGUSy5JghfvYJ/zHmRqE7hvlihmxkYFE99GcaWwG2C6knUKAx51TzlIzaMN/gTPO Lu0iRPuJ0Qap1JLyofl7BRHcKnKpsH2GoEkBAM902TXeColw7ntQIZ+0jEbRywcE rWcNMdaPPI6P1/ycbRbYfFKW8eqiZ0rhn5oC2Z/Ogs3byENcCG84C36d+GuZ6rDh o9Y1AP3T6kgA7wgkoM+E0eglkC6ssyULTgy1w0VEk60NZfx8kB3q8YU0l2kJ5Rnn +jNzdYAWNl1FIDJpk3HDLJJwC3eGyN/zkfLHIAkg5XbPZdfcyBJd5ORyzfGOmWh5 8NtO373W6z5ztTHSR1v49G24r9ZwPbM63yHuTXxUt/Dk3iAfz2ji4bk3P5L0Tz27 qMI+C0MawOIFD2DzRCIP1Iuttx9X157kmbLqaZc7DXgEekkx1m57PcxWZRlyFEuE YVYDv74o1NSODq8wFWXFljf7uVJ3LfsyxYIX6o/OHzvy7zNskBQF4EVurfPMU8gq 02fHRc/oFkEZyg== ----------------------------------------------------------------------------------------- We will use the data gathered from your systems in future campaigns in 14 days !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/8444D1570928AADC

http://decoder.re/8444D1570928AADC

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 13 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 17 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\v2.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\v2.bin.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3872
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:4024
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3308

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads