Resubmissions

11-04-2024 17:53

240411-wgrc2agf82 10

11-04-2024 17:50

240411-weydkagf52 10

07-03-2024 21:32

240307-1d2rtafd3x 10

05-03-2024 03:22

240305-dw4ykadb7x 10

26-02-2024 08:40

240226-klbmlahd92 10

25-01-2024 23:42

240125-3p3jlaagej 10

10-10-2023 00:01

231010-aaxetahb7s 10

14-07-2023 13:07

230714-qc385seh7w 10

11-07-2023 13:35

230711-qv314aad81 10

Analysis

  • max time kernel
    95s
  • max time network
    102s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    05-03-2024 03:22

General

  • Target

    v2.exe

  • Size

    121KB

  • MD5

    944ed18066724dc6ca3fb3d72e4b9bdf

  • SHA1

    1a19c8793cd783a5bb89777f5bc09e580f97ce29

  • SHA256

    74ce1be7fe32869dbbfe599d7992c306a7ee693eb517924135975daa64a3a92f

  • SHA512

    a4d23cba68205350ae58920479cb52836f9c6dac20d1634993f3758a1e5866f40b0296226341958d1200e1fcd292b8138c41a9ed8911d7abeaa223a06bfe4ad3

  • SSDEEP

    1536:vjVXKif7kaCtHM7qpo6ZQDtFnNi+ti09or2LkLpLik8ICS4Ao3uZs/WVEdz725sK:J1MZwlLk9Bm3uW/Wud2K36cn/wCY

Malware Config

Extracted

Path

C:\Recovery\79osy1-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 79osy1. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/CDDA7A4B7AAE4DD2 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/CDDA7A4B7AAE4DD2 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: MmoCaLG1lON6XAd4/+XEmgnxD3/Jmrg7pIwwwIGqzbhWz6I0Y1O+l3P7VR6nM7oS IazpLRH5yQ4e7fp4O9AErVQ4Cd6IvgBEpiURgi7cPNzUsP8Np0N0fBGJcTLC1Fvs PFuDSrSx3LQjAoyF2N/AZ6dXYxtcU1NCOpNw48ZGqFqnUlSVfg/xEKidYd04kB4f cLXRQ7sDwx1+ybUNeMrUmLZnsEAg4HPhd1G1Sj1lY+aFUPhb8ZAQKTMuCLolPAhP P2eQrSfkYYMy6LDwbyLB+IzsunGLhlfpaFU1Z4CHUF+0AGT3Hr042NWHXIVI8QDw TKiCTrrLPnn0E3P8IJ5/qcZdg+NfK7ScuIEGhDEUhelj9F+yw2mYiVDwQiKvdeTl QcbKZ0c01qmICvNQMJWzrF1eZGf02SuTztZsyadJX7Z7N/ksRSCYbTWRgkufSYTg Rdkt8yCsE5pPqjlmpfVpFJWEaZeIPk4n1DZKGYbMvHdDf7jiHHutxg/0wwAa9oDw psClijZ8Sr/4cmLpJPJF6ehbBqySU+bHbTMJsg8np/T8qcUVEolR0rK6Cl1C2nQs 9/A1T01qlzY1x/GvAQr3TnmbqeKVw+2tq4R3DAdA+wL239YJZa/f6woeHf7wPlft BoVOBZ+q493ERz/CUHxUk7mgvsYXWabHHe41hcRo2JAFpXt80rX6/l7WV4UhV+9o ManUluCn8jL2bYcpo7EfNi0BpRsre3KFee2lu8ssawdl2hKqSdt9s6zgzlA3K69S qDUSVh6KX5BMuu3b2T+hhpn7SwQXLDfrdwG9MKHwm0CxnrpIEiaYRie1fP/5KQun oXWJiTiVUmXZQvvMU/jgOQdRgfqNHb9ilGjpNVi3LE/X3seeUPIFSxRo285cIJQs wbHDDB0BnlsoEQLltRBquCkPcpaV2pMyRMM4TBVs/mrOqfBIT3UFrYuDlcUhzMVG imfuUmFMXSqqOX2Ojg56zm0LINzFzjwvg8lcGy1Yo9Wj/EoJkbuuTOCr/IuqDxM5 ZgHzluTTEYWV0LTFD6LXcTOfFl+5q2kkiPVEQ5MQXbEiNVW2HT9OEaf28e2fqHaG Gvww3WK3Bhdmmi+EfKbxPRDuifOMgA5U4aDV85wt/g4LqMWxD/cnspH6aQhD8WTW PhybRN0Inloq9lnprtqA1SWjr2apj9sx3WNDQArdiGvZMWRPqYADJG0bmMt2X64h CCSgF32g1FmWcR1nAJsb5P6g5ueN8iNDgDj2MxljkJGNr8CnbfZ3OG5t7KacMq0J faJHAKWfLeZh1cb92mwtSGTei0U6LGCbr9HhpS0TduuVp77EQBSVMsGg/O5cMScR 7BYBjXqTNwvqzxpEpMxgpuqm/3/ulg== ----------------------------------------------------------------------------------------- We will use the data gathered from your systems in future campaigns in 14 days !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/CDDA7A4B7AAE4DD2

http://decoder.re/CDDA7A4B7AAE4DD2

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 24 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\v2.exe
    "C:\Users\Admin\AppData\Local\Temp\v2.exe"
    1⤵
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1568
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2560
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2436
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2480
    • C:\Windows\system32\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Public\Desktop\79osy1-readme.txt
      1⤵
        PID:2764

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Defense Evasion

      Modify Registry

      2
      T1112

      Subvert Trust Controls

      1
      T1553

      Install Root Certificate

      1
      T1553.004

      Credential Access

      Unsecured Credentials

      1
      T1552

      Credentials In Files

      1
      T1552.001

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      1
      T1005

      Impact

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Recovery\79osy1-readme.txt
        Filesize

        7KB

        MD5

        6578951ce9fde59457e3119a48e8b12b

        SHA1

        f673b9e5c53868acce0d83df09b5043d810df7b7

        SHA256

        cf8c4b66c92863e8c8631b06687dd2a1a95542eb5ff7667537372446f099cd88

        SHA512

        b3491430fe877093b3c11b3537be2b2d7be66c14b14fabff817fd66fcd77ca93c5de1213d3e7ce7e5770e1772bfa21e67079aab402dfb69105112df0d1c2ac36

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
        Filesize

        67KB

        MD5

        753df6889fd7410a2e9fe333da83a429

        SHA1

        3c425f16e8267186061dd48ac1c77c122962456e

        SHA256

        b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78

        SHA512

        9d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
        Filesize

        1KB

        MD5

        a266bb7dcc38a562631361bbf61dd11b

        SHA1

        3b1efd3a66ea28b16697394703a72ca340a05bd5

        SHA256

        df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

        SHA512

        0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        c9627c439fd1e70b289e638690391b2b

        SHA1

        ea0ef9a905228d3b403057a4b7d2d19ade05a9bb

        SHA256

        c13d43dc88dd53014ec735e7e2d4c116b1d5278906c3042f7ea30ce225b9e856

        SHA512

        3af5004f74d3014578dcd2309a81727e974b1f0325fc0645f591c3fc8dd9d9e3e3d95092cbaaa317b5d6dbbd8bfbaeca2d87ef8153c474b3be5532d60b159cb2

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
        Filesize

        242B

        MD5

        e301f4c59fa098547e28b853aa3f325a

        SHA1

        8c0e23c83d993cb24df686da40285c7b1ffa1580

        SHA256

        84ae17df1b16d39300acc5b7e16171d0e0dd5ffe228d4362b664bcca454b82e2

        SHA512

        371c6083a40c3b5011cd3b6f40e36f94ae37be44c74ef4dd414bceef72f4bdcdf1f7e6095484392efc3f95600c323f955b891bf93474da1f8521b5e94f7dd187

      • C:\Users\Admin\AppData\Local\Temp\Tar56EB.tmp
        Filesize

        175KB

        MD5

        dd73cead4b93366cf3465c8cd32e2796

        SHA1

        74546226dfe9ceb8184651e920d1dbfb432b314e

        SHA256

        a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22

        SHA512

        ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63

      • C:\Windows\System32\catroot2\dberr.txt
        Filesize

        192KB

        MD5

        770af402ae0e259fe7a2e4b64afdc628

        SHA1

        a2d05fcc89a425edb4d2a5af9ba028c6947aad35

        SHA256

        1d27e2b1503949f4a7d1f95644fb042a20f9cc4d90b24d458a354c62ce2e9463

        SHA512

        a8f02854e00c03948e20abdbcf77b69d5a0daecba0d3d338b212c3c97a609fe92a877dea9c38385e62a810da53745b74b7857be6d8d681963ba33c18e8899f47