Analysis

  • max time kernel
    163s
  • max time network
    160s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 01:30

General

  • Target

    98fc9d28f2c7b4b7b166dacecbb0fc3a7450864e5df44f921819a92be4ccd031.exe

  • Size

    120KB

  • MD5

    a1f59029fa4845cc576126de5d56532c

  • SHA1

    ae2a699594f546114f06ccb6a4488cf25d834dc6

  • SHA256

    98fc9d28f2c7b4b7b166dacecbb0fc3a7450864e5df44f921819a92be4ccd031

  • SHA512

    62fbfe6fc45154549777654c5c4d39f6c153d35cdff46631f614fe5f6475890b1b2cbe4c11e6b5c7f2aa05e1bfecda75b5c37a6630aa0228ef2f54a58afbe874

Malware Config

Extracted

Path

C:\q1fvn-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension q1fvn. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] Data leak [+] First of all we have uploaded more then 70 GB archived data from your file server and SQL server Example of data: - Accounting - Finance - Personal Data - Banking data - Confidential files And more other... Our blog: http://dnpscnbaix6nkwvystl3yxglz7nteicqrou3t75tpcc5532cztc46qyd.onion/ Read what happens to those who do not pay. We are ready: - To provide you the evidence of stolen data - To give you universal decrypting tool for all encrypted files. - To delete all the stolen data. [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/584FD8C5169A925A 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/584FD8C5169A925A Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 5w47I7hEazV8yCG6dkUjVyinbMdwrdQid7o5tkvLd6r8q4FH6AQyDR0EbMmITsXp hSt6IdRS+Y3xFXHd+X2sudWFT1UAaQYklV847EtKkXnWerdx+GxXeAg2RlULlZx3 C4WQ8l/HZzjkn9zb/vm7b1te1YfhQIktKtORI9OcBvNBAiNKetUpTp1+1mK8pcC6 2U83rELjvgul4e9wSPFagwk5J9xizpbnjCEorNv4PaxJUoJVf+lQn2gqDvmqjgu2 to9rZ/pr3xMSxtX3S1x8oYMXPZ4YO1rPrJgDG5xG09X64g7pPTI/vqVx76iDsuE8 jzFGTn/SDGYhQLU4LEkQG5TywmDgPUiJVL3gx8inTX2owvAA/q/WSDjkGDbzoOjx Hh5m5ncCM1/vkG8MxMcLaYSq+0ohVWWrm/eRw264u4JAuiyXFPRf3ya7chkEwWN7 EeMG3nDaBzh/WpOnp87ilZzfvrfybRGXrDb4UslULDpNoYNWfRT5DSaTl8Qu1f4f R9puZBo32te8dVVuxTG+ED1+1jbnYIvUrHeXEVOcv4QDLgdJynvlxT4puEx4Z+8/ 1rAYxJ/tDV91P/FZuiu6SVLV0XRXBO7t8pZlBpNPxwGNGlSypxFDpf5ISk7cJr7b UML4f596Pt8P5/g469VxhbUtpbYRBiN0JC/dRKaNYTPltyK340dK6jQpW/GTiBtX PHdAm0qNQ5tWObhEjxTmgBqBxYrgw/Sozlw5hQ1DKI3CZNJQZCkOsdlzbmyiVpC4 Kcndld1K0WJZEKp7DEEBBOOt5CBm9ibqghbhlftY6a+E/9zGZi0+T5KKVKOvMurk cZI7KZpXpvOVEf77RdoTEIBubmlCYeeEs92FUjLt3YSgVp4AhVQtwHuPUN1+gij8 GBTASo/nLsB415XlfP7uTp3zMUs7em/CEHKqbHssbX3SLtSuOV+Zr8km+NxpsYkr 4keK47Xgi6lfHrun0Q9hJVIQafMrGw7GRlxN4GfOC53a08oru5k2A0qqWFF2JQTi nVUtsNky3xhIdRtFW8vp4Xs4qdcu1Lw7HP2p/O0J54GtJvCUDHORaCFeHGqgo71n N6exujHxEo8UyiLsZa0pzP0aQNm66McD13iZxPPCblAk31F7W0HViDBrIExZO00k 8UwzVvBfgLtizgphEXOzK/SkxTHbO1+Ee4xYkvAk2lR+FZsRvzU9VlsenGzIMi/z ezSPxpTw4X2B6FA9wkMOWO3DrZFMRXGwfZzZLg/pBjYLSm51chzmpV9yWYbPRPGL o+doHw== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/584FD8C5169A925A

http://decoder.re/584FD8C5169A925A

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 12 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 38 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\98fc9d28f2c7b4b7b166dacecbb0fc3a7450864e5df44f921819a92be4ccd031.exe
    "C:\Users\Admin\AppData\Local\Temp\98fc9d28f2c7b4b7b166dacecbb0fc3a7450864e5df44f921819a92be4ccd031.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2876
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2304
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1120

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads