Resubmissions

11-04-2024 17:53

240411-wgrc2agf82 10

11-04-2024 17:50

240411-weydkagf52 10

07-03-2024 21:32

240307-1d2rtafd3x 10

05-03-2024 03:22

240305-dw4ykadb7x 10

26-02-2024 08:40

240226-klbmlahd92 10

25-01-2024 23:42

240125-3p3jlaagej 10

10-10-2023 00:01

231010-aaxetahb7s 10

14-07-2023 13:07

230714-qc385seh7w 10

11-07-2023 13:35

230711-qv314aad81 10

Analysis

  • max time kernel
    52s
  • max time network
    41s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-10-2023 00:01

General

  • Target

    v2.exe

  • Size

    121KB

  • MD5

    944ed18066724dc6ca3fb3d72e4b9bdf

  • SHA1

    1a19c8793cd783a5bb89777f5bc09e580f97ce29

  • SHA256

    74ce1be7fe32869dbbfe599d7992c306a7ee693eb517924135975daa64a3a92f

  • SHA512

    a4d23cba68205350ae58920479cb52836f9c6dac20d1634993f3758a1e5866f40b0296226341958d1200e1fcd292b8138c41a9ed8911d7abeaa223a06bfe4ad3

  • SSDEEP

    1536:vjVXKif7kaCtHM7qpo6ZQDtFnNi+ti09or2LkLpLik8ICS4Ao3uZs/WVEdz725sK:J1MZwlLk9Bm3uW/Wud2K36cn/wCY

Malware Config

Extracted

Path

C:\ProgramData\8mj3kuir9-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 8mj3kuir9. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1D62A34D9CBF563B 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/1D62A34D9CBF563B Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: HyFD9ijXdn+v4D0+IW8uOQ+U+LsWIOIWsoYub/TGT8YahVkg/caCmyZTXr8RtU3/ wq8lz59Md1PH6erh/4/8zxABVrwD6qisO2w7YoVH50h+gpYDWD8s8c5LHr3sTQAW Y65SOwxBqtJKABJp9+e3to/U1+CoZMdFfybd3WjljTeP65BPJvdmw+3o2Y90JI0M 3JgnGr35zbw6McQ7IPoJmTZfXqMGY9pkALR1MexcBnWIJ65eAJtq4bYOv8MREHvP MCDLSdwyx/vMzwstXcp6aUPtcMOHQmhhvs/V4+sAC+Wia2fbp6ZQHWrP7RZXHFor shijAHpPDcckoK6j38WMqA8wbwp0XJqLg18aHkf4BtjabfKXjy9rdMGPnBPMZ4P1 3eIDUDZP7MkBc0PqvIO9OsTxCthfvfCyv+UI8K3MjcftrsVKON2dzECsejoB6Mo1 55T47JwM8cDFPhfxwmLVCX3tvBQjrcOfaICEjMv+Qd1DiR9JQidASONZzOwX876j qprSPJCVwHFYncjHMBQXRUqcOOb0F+pd8qGxry66M5502vy63guh2XZZ8stIsgRN sXFAIqQ4jn+s8yUYWh0IOAV1q06MZwYsxa0zlD2Xn9rHKxkOBErPezUXkHDMzWDg zGx/nMqtEiEJQ5BgKj6KR4j1l5Au5C+nfJL/JOoaVw0H4ud7TTi0xxH3Um10vFc7 hM/z2BfXYdkHlYOq6d7Hh2sUJ32PmBbXK0nZGAn7VjKMu8SjqldSdUgVBpEfEwqh NieEG3lDJvUA6iBwN2ZVHrYsAJjibkfEm1zD9DZHRopYMvTWn7nPHyAEPcVYIJj5 upR/6plg1eeiztr0jBk1dq/dPYL9apLPsh+kAdjWOc63QZYnOrz5eAUBcRp2h3DC W/Gu6izi97JT+d4qTVnY+ZMV+PbIrXY0VHhbNxjrBmHciLQ33BuJdsrNDVR6gqxX 4/L42IPjW99diJznGB8fJ9B3o28f7FDHYxPOPgHxJiFcwCy8oromiQg9xWYGFONz KS5cD8C8A8LH+RDOUYzrCBXKUa/7BgnvzHgCtIlY8XQdBLrf5KesHm06SGjlb5kL V0/HiqPyScNoPnVzupHaGxEaFXdOGJDZlQKsj6zx91eLdI7NHGbGaCZ/234f/6+i 5/gRuUFyOqqF4acx2TsOafKXJ/R3RLW9EfdNGqrBb5MK0qfltHkwDARM2E4rytks nTBMhGnFq0DBZwVclwluG1Pao33dJehx3mWcFX6b5NX50+ra1VajG/c49TukrPkC wxPvRGV/vho/0+pVdCr4tiJHqDj4Yx7g3SGScoRc42alFgG2yeHQmgWqkxnNL+gA 0vUqyyQnERADIsYqAnh7ClRPKMC/kNPCAJwcX+uaeK00Ng== ----------------------------------------------------------------------------------------- We will use the data gathered from your systems in future campaigns in 14 days !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/1D62A34D9CBF563B

http://decoder.re/1D62A34D9CBF563B

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 18 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\v2.exe
    "C:\Users\Admin\AppData\Local\Temp\v2.exe"
    1⤵
    • Drops startup file
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:5092
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1952
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2648
    • C:\Windows\system32\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\8mj3kuir9-readme.txt
      1⤵
      • Suspicious use of FindShellTrayWindow
      PID:4716
    • C:\Windows\system32\OpenWith.exe
      C:\Windows\system32\OpenWith.exe -Embedding
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:5344

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\8mj3kuir9-readme.txt
      Filesize

      7KB

      MD5

      0b3fe28f4319c0e67db46472a92c7bdc

      SHA1

      b86c69cfbcbf35a76c7c72596db334e554a9d444

      SHA256

      00c408448b87513d0264f6b48f51041037e19692956cc73fdef8ecd3fe31e648

      SHA512

      cf1521ed747dab9ae4d89d67910a84f11978e1ce2addbba2501acde4b1a5139e043577a0fe86e45ab1866960a52e9f5b558e4da522e609b7690dfc927c751464

    • C:\Users\Admin\Desktop\8mj3kuir9-readme.txt
      Filesize

      7KB

      MD5

      0b3fe28f4319c0e67db46472a92c7bdc

      SHA1

      b86c69cfbcbf35a76c7c72596db334e554a9d444

      SHA256

      00c408448b87513d0264f6b48f51041037e19692956cc73fdef8ecd3fe31e648

      SHA512

      cf1521ed747dab9ae4d89d67910a84f11978e1ce2addbba2501acde4b1a5139e043577a0fe86e45ab1866960a52e9f5b558e4da522e609b7690dfc927c751464