Resubmissions

14-01-2025 05:35

250114-gaenbszqam 10

10-01-2025 23:50

250110-3vv2pswmhj 10

11-12-2024 15:19

241211-sqgcmssnbr 10

09-12-2024 01:54

241209-cbqprsxngx 10

26-11-2024 23:15

241126-28wpqa1ndp 10

30-09-2024 21:45

240930-1l2rsazhpg 10

15-09-2024 22:03

240915-1yl7vsvbpf 10

15-09-2024 20:03

240915-ystcwa1elr 10

20-08-2024 16:21

240820-ttt9cawalj 10

Analysis

  • max time kernel
    61s
  • max time network
    62s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    04-06-2024 23:39

General

  • Target

    v2.exe

  • Size

    121KB

  • MD5

    944ed18066724dc6ca3fb3d72e4b9bdf

  • SHA1

    1a19c8793cd783a5bb89777f5bc09e580f97ce29

  • SHA256

    74ce1be7fe32869dbbfe599d7992c306a7ee693eb517924135975daa64a3a92f

  • SHA512

    a4d23cba68205350ae58920479cb52836f9c6dac20d1634993f3758a1e5866f40b0296226341958d1200e1fcd292b8138c41a9ed8911d7abeaa223a06bfe4ad3

  • SSDEEP

    1536:vjVXKif7kaCtHM7qpo6ZQDtFnNi+ti09or2LkLpLik8ICS4Ao3uZs/WVEdz725sK:J1MZwlLk9Bm3uW/Wud2K36cn/wCY

Malware Config

Extracted

Path

C:\Recovery\612t46e-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 612t46e. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/4A6A6B1763387197 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/4A6A6B1763387197 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: N8khuv4CsBuub4uAt6Iq3vMZCrrAyDIurypKFobp2CZHxix0OXoMO0yg5KVCEyB7 f95ObeSo/5d9Rex7BRo1QiAA3cZCmpJmiKLsGvPZfocFqTJUV0CuUzA+H/Cm5uum EJ0tOioXmysbvTjfUWhZqzFUEY9ZEfuHUhuad9SswlWNXAl6iQNnquazEv01IkeQ Mc+3NfYuMvecBeJzn664YPzA8ADpWSwjyrdsSlzeWm/WvCk/k7mI1bDRN47lJJmF NAF2cqIfGk6PhDtuM/uk8Lp3LgI/oZIGTBU1NeABjoD64V0XS+zrtkYKgzPPtFZr gi4LgBYf16UaxYy8ZPwfrmNBYCeVSuJt8KmNFtKdByfgUCWsaOy2N2Dy2OuIg29a q2dtSENaCn2VWxDXmD3zT/32iZRRDn5o/AqwKiDRWQEc0kiDsABo27pzquAkFfVC +/sANdh7pPqKnQpSXQZems7miv9ncUKFS0S5D5sJEY5MP768sp0OJhOO2uIIsqLH yexA/w9P8VqRlTFVAzXxP1wn0yJmWFhHxkgt0pDOp1oSE4L49kSYfWePV1mr3gM8 o+GJ/qdK+eNXF261SiDJc/D+oJheGzPOALEr7Nu9aHMEZgXOdACDn5DX+0SmzqKw Blijo1KyR1oVAMu8MM4JXqENKPqEL/5h3YBXwxMnHHl6bECngISwFX1dAKxOPTH+ sheo4XR+MXtfEIWODkZxM6Lb9mgC/liqCnXQ40G65ANn70f11zE6iXMcZNaHrN2p sVLsKSd/hcDyL+HkFcntdhXVEvFqOYW5J0P/NaXNaT7x9FEYz3imXIZjgn1/A7wL q80oIt/fy3byYMfai6nLnt2aacbtW3OTfm6OE+KbxEoSSY3E65fqev/CXu0kXtr9 KGmAquCX+CAqjv0O0VhzslXpX3WCGD1HFOLBfDknpR9pvl4n8pFESqemsAA1rGcf D3ymlZtgMCwUjS9ycCtAPvQy/sZhMELa0azRgiS+hi4mWYHt8CMZSnmKx8qSKTzY uuNt3XVKQtyzEfaCP5etO83kaNWim/9sQO78+jD4lpe6m56Vb8LpPNuWUMVWxM4U nsATxHLHC2wbysEl7pMDAVAaxiDvmvAdBLDK7lSQ7HJhpbdn5cEnk/hsC7sh2Mgx z/kNDb/OF1JqxL+9rnLr2+IXmSNllTEicAyT7gt+EccehCmdTUDZDHqTyuCYP3Wz SLpOYFuVr+A50Kf22U+xlBncDzNu7f3SK5EAJvfLHl0mZuyUjxhsR4cV8ppyXUiD D7ljkkSCpFCVUvTLRK10inuPJdoIYtR/jOPN51IIWvij4LGzJAWeahU+Y6x9Wsr3 2PkUURwj8nO+M57cl25N1QKDPKtFhLKq ----------------------------------------------------------------------------------------- We will use the data gathered from your systems in future campaigns in 14 days !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/4A6A6B1763387197

http://decoder.re/4A6A6B1763387197

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 25 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\v2.exe
    "C:\Users\Admin\AppData\Local\Temp\v2.exe"
    1⤵
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3024
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2628
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2648
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2980

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Recovery\612t46e-readme.txt

      Filesize

      7KB

      MD5

      0701a7f83a521abf4f81f0f3e28e8a47

      SHA1

      6ec2e5f599df21d425b5967f74010e99f29762a0

      SHA256

      1ce5d163025ee92d778b8e27598a47d435aa1cd19d55f2fc5e54a281816fc69d

      SHA512

      8aa82a54e69d1e4b1b696a0f57b6da827c0c9e8fa6f3eb71298fb9c2cf2e7afce93a245c40fe03f09d2fd36df1d13899aba1a99a1b0c3cba763b838c18f4de6b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      508326b5f6be9d416fe1b82fc75ce47b

      SHA1

      646339a845baa21d3186b95caa933d4099a21393

      SHA256

      ee7a706323a57c10bc7d1b4aa0927dd7c41e8dd68bbb29953601ae608e76a4fc

      SHA512

      54e85e8c664f249373c62d7fe0bc18455fa9ada350053f5d42fabd7cba483b8d431e7acf60c172e5fd441412e1f97187dd28b8e09bef86cc5310930878970389

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      242B

      MD5

      2b173e9de07da7b5971493cd665ce90c

      SHA1

      1c9c48447b0f528f7cd8efaa436cbe9629d1d47f

      SHA256

      e884de23f6d047d2980e0651c4bf194766215238149e5268b699ff6ee1586dfd

      SHA512

      8ea4a9355c0516a51ffd0856f6ac3c795079d7be212a3d7869c23753de82a2c75b027f16b3ddd89fae78f253c20181a400b4d724aa2b992396ab7ee506ae980c

    • C:\Users\Admin\AppData\Local\Temp\TarBF7D.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Windows\System32\catroot2\dberr.txt

      Filesize

      192KB

      MD5

      8edfbc4cd8994774f6b7b69ec25aeca2

      SHA1

      4f3030584732cd6a92ba79b741a9125401fd9817

      SHA256

      7a0874e502f0cced8b894bf63b6d6fc2153ba49d17a50b7aba2146e207c2f78f

      SHA512

      496e8c5d49683eaa581ad4790c31ee168afc87d63712827d664bc374d872b7c6c609b26a4cfddc4bc87faa5c7bf0fd03532a6b872cdcc64c409eb3a5464145e9