Resubmissions

14-01-2025 05:35

250114-gaenbszqam 10

10-01-2025 23:50

250110-3vv2pswmhj 10

11-12-2024 15:19

241211-sqgcmssnbr 10

09-12-2024 01:54

241209-cbqprsxngx 10

26-11-2024 23:15

241126-28wpqa1ndp 10

30-09-2024 21:45

240930-1l2rsazhpg 10

15-09-2024 22:03

240915-1yl7vsvbpf 10

15-09-2024 20:03

240915-ystcwa1elr 10

20-08-2024 16:21

240820-ttt9cawalj 10

Analysis

  • max time kernel
    1797s
  • max time network
    1800s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2024 01:54

General

  • Target

    v2.exe

  • Size

    121KB

  • MD5

    944ed18066724dc6ca3fb3d72e4b9bdf

  • SHA1

    1a19c8793cd783a5bb89777f5bc09e580f97ce29

  • SHA256

    74ce1be7fe32869dbbfe599d7992c306a7ee693eb517924135975daa64a3a92f

  • SHA512

    a4d23cba68205350ae58920479cb52836f9c6dac20d1634993f3758a1e5866f40b0296226341958d1200e1fcd292b8138c41a9ed8911d7abeaa223a06bfe4ad3

  • SSDEEP

    1536:vjVXKif7kaCtHM7qpo6ZQDtFnNi+ti09or2LkLpLik8ICS4Ao3uZs/WVEdz725sK:J1MZwlLk9Bm3uW/Wud2K36cn/wCY

Malware Config

Extracted

Path

C:\Recovery\5e7y3v8-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension 5e7y3v8. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/D08EB029886B1FFE 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/D08EB029886B1FFE Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 4/CoyOTKCbC0THf7Gr8vbLaiwfC6wo9EOVkI9IwBQufk0H7znbqqalfNzwV1NbAg EBR3jt9sD1i4Eyro5jIfg/LA3J2ZYnCaJJnVNdDo2DbDQirjf0N6CAVPXaPtZs47 fqouOGIRo8p5YZSZeW81tjVPwlZh90BEszoClLUxwuR5AgbmLZ9jL/J3Tc8z0vdh DK3mg3vnw5S/AKsXz6Vm817nD0f7WvoNsyMTRSo61WtCSpEXq9R0GU/iz8rBFz77 /yEn3r4JF4RslXzIWMrW+sAV2rV8zg/hheZKnh/oVpqKBczDTphW6vBviSIspDRk NuJFhCqHnvlcWcTtLKGyhcE+mdkegPqk+fL8iQl7+AC5WLz/gJQogAC15boasSxN 9FPOXU2Szx8R2AE5gIqY3/TM+7w2EvqTxNsS5+kqO9k5gyQOxpTbiFsQMB6hpZkM QDlFgHlgbsmFjx/qVO61aBZPaJiIBJ1uPyyyo1hgA+DLND3SOjlc62+dwJOhmi+Q r3FpvI+hNjTvMCevE/2W0s7TPVQWLzx4cWg6EBKNaWslnkEmj/yZlS8LuSVXkXF3 zXcLqgKKCi2peBaKYzMLYqpEvzFz/vdHd2pWrmbX7Fr/EL/zPt91BJLBqnhKY6j3 CKAp+icwGCjaugbTTNsqRGDIrupH2gkz258dTlJ2IKDieMTQhFV48u+NLD/kywYM 174Yi9IaXz6mvzCVWjiLqEA2IbJ9+xtyjHp74+HM+eUIKG7AL38Jb0sUBGtCPnyJ sCItsllczD9G4REDTswEG3j4zDJsrsemFn3tt4puaI8x0nOOHI217BdnprRVfCLo VYENyzI2zLLMbNqBSNJC+LwCph6sfUFCOqVUYvJ4cCUZdJw0IWRkvG9VOXsvZ1Vd o+XydQUqwFavLrRdZbQo/s8VyxPIL2le8k6zqVDvaoqiDI1OFy+qSrNoPk59IAfe PMQl/9BZvtYbWo7+Z+FbdfgTXBfcF/YttHBmr/92bpGGQI4zwWKVmKAsnjwcAPYd nlxccSNRW0LdGcgBlBpSlSgt1vqtR1toI1Kiq8QoefOPv1MXIHmNOP89J0wlO6Um NSJaAth07rW7DSEmum/sQwveKWFNLUR6BPpWDpk51IjiHx0/RzdGHBRL09uRTISc FEmmfE/j+sLTDE8NhIJrBXaMcqEZ8dp5s7t8IkMIw9Y0ghQUA71ZXLi8kAy8MGsE PT/Rs34jRYhH7htFCf7wpkQszfT1x8zdO9DSnSGpJomcXL1DXpY9Ag9Ghm962ofV VqfDEGDpBGe8P0ceIKblrfaQpzV/a2nOJOAPJ3mSE4ckAJ/rCxQgxyTaatIFbY/l 0C4DYjnVIJCAKGHjoGJNSOGZsxL066a/ ----------------------------------------------------------------------------------------- We will use the data gathered from your systems in future campaigns in 14 days !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/D08EB029886B1FFE

http://decoder.re/D08EB029886B1FFE

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Sodinokibi family
  • Contacts a large (722) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 38 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 14 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\v2.exe
    "C:\Users\Admin\AppData\Local\Temp\v2.exe"
    1⤵
    • Drops startup file
    • Enumerates connected drives
    • Drops file in System32 directory
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2700
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2748
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2612
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2816

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Recovery\5e7y3v8-readme.txt

      Filesize

      7KB

      MD5

      63b9002f5abfb2c9a8cf3a5562f834a9

      SHA1

      608cb6912c9126a2cd6e3f792611da022a9ad587

      SHA256

      396b1c0f863c632f4c3cb73e70418597dd5323184ae634d6636aab678599dce3

      SHA512

      59bfb443ac8a3c6dbe832f805221a7da4bf265d89fcfee4a9a819792fc45d54165c2dbbb6d200d7823f2e19d0d4a3ad714907c369abf7333e5f9109bfc73a6ae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      242B

      MD5

      32b8d070507ea8002daa44a1403960fb

      SHA1

      4530d422bb14b2f7e002b4befc59b2ab8c85e475

      SHA256

      7c1d4cd1fab4124ef3e35ed753a7e3a069ec5e466612f396692402d67c637cbe

      SHA512

      c7df9c75c48ad6b578d575a954ba4857c7d027e0a28e6cea153603f93e17df441240505499669cac39cdb85a1232cf835a911220eca0ec1627356f6fda4fb61d

    • C:\Users\Admin\AppData\Local\Temp\Tar4CAF.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Windows\System32\catroot2\dberr.txt

      Filesize

      191KB

      MD5

      1ffa9d84559d18389d22b4395d0ce47c

      SHA1

      4920ec2a4c19942e281176142e496bf78a47fb46

      SHA256

      3a4a261d5c7dcd8e2adc16f2a223fc0e036fb9a1eda8f14614d6502fa0e7cbec

      SHA512

      531c1b75c5b866f23977374f4052ef24ef4e1461c9302aeef7382f6fcb0c21b02419aff6a9ca0fb8ed276f6945bdef8239178ca517b167ebb92e74e70df39ec9