Resubmissions

24-06-2024 04:58

240624-fmba1a1djm 10

11-04-2024 17:53

240411-wgrc2agf82 10

11-04-2024 17:50

240411-weydkagf52 10

07-03-2024 21:32

240307-1d2rtafd3x 10

Analysis

  • max time kernel
    29s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    04-06-2024 23:47

General

  • Target

    v2.exe

  • Size

    121KB

  • MD5

    944ed18066724dc6ca3fb3d72e4b9bdf

  • SHA1

    1a19c8793cd783a5bb89777f5bc09e580f97ce29

  • SHA256

    74ce1be7fe32869dbbfe599d7992c306a7ee693eb517924135975daa64a3a92f

  • SHA512

    a4d23cba68205350ae58920479cb52836f9c6dac20d1634993f3758a1e5866f40b0296226341958d1200e1fcd292b8138c41a9ed8911d7abeaa223a06bfe4ad3

  • SSDEEP

    1536:vjVXKif7kaCtHM7qpo6ZQDtFnNi+ti09or2LkLpLik8ICS4Ao3uZs/WVEdz725sK:J1MZwlLk9Bm3uW/Wud2K36cn/wCY

Malware Config

Extracted

Path

C:\Recovery\p0lqlq5d-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension p0lqlq5d. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/BCB298D5EC6DEF8A 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/BCB298D5EC6DEF8A Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 7O4j3Hk7KbkYvZ3F3u32aEd6xTxMvipm4P0pImzAfXJ7R3O6U8gwzwOjcfNsBA0r TVjjCGURpZiEnIeeiXsI69rvOcnYk9vSWOKCoZDLDM/xyXx4M6y6A0aEmtGt4I+t 6ZVc/ONCCf3YqZIMsRSn6vosnPv+prKV6zXx3sRoZJRrR33M+t6IWI2IgAjzgOUd yJuCeWAyTBDpXeqnHsAhvpz5T/DyhkCw/0VqpLFRzV0cLh2dDG4tG2tip0hIcYTW 4E3EaWMpcqlv8D020qm0n7ihjtI7pIBS19PAoExhoRA9IYAXsyg+p6r45Qc1ia/U ///A9yRlNfU716F7X29PoVKp5W5aLZSHREFoYG7v1kTs4e8qWmERIUY5zuO1Rla3 BLZBg0zSPrReTekOhjm9GgFWk39H7+wqT2PIEp6oa/TH2TIn4et+GyxKSwowpVv3 HmikdNNRj6O381lL8Pzs9bbsT1xD2GFSXyjzGgYXT6ifN7Tdk1Ju4Vm28kZp+nlT 6rEGrKfqDiWsFwRvadG2SiwPYw8DZ2XEIxkYdDABiQzRjdrEMxh1bfoSDXyC/KJF 0pcY93+RH7vWwobl8S7Rg3ybwguwcdov7NShcq9U7rdFcYkVD+khNAJQE7DxgxQi QHyVu2WeXkQQl7aY7sfTjluUkpUF43nh4pl8HYRK/iOjdXtUYurQH1+gkDtO0pak gOiciO5jMZyFazEQ5AW+Ywg8bNiAYy4LUBulEqzx94UFUKgLpH1gBPLPE+lHuI65 IKRIZ9irl4FkbOPNZVWDMtTD0ZG6QMS9SjGUjBCWzaPosd+gMuNxKDJghNtsQA1l yGDwruN7e3JNYJCIMGrGh7Ap6cJJys/3v5BseNEnfoM8lFfArd3fzQ0I9BrgrgIi 0NwsL686FWI0YJSDyN+FyH9c/HxUpvd0TBR9UmUE3kfZshGplRkz+3/HRYCIUL4G qv+OW0YxVMq8nN/mzGlL3Cry/bhMr9/znzvH+ytPH3IdcwylEJuETFOsV7iwJE+h nfwp5EZEFA/rbYDQC91eNDcSg/dKi36Jt7Rx5YbSVo9oqQXXGFn9LiViRqONJ+Or vL+rYV+vTDUNpelrCJ8qypMqFmhi+gUE5zO7NrenmHADjIdPI8his3ELF9jpBFKk KSDiFmen97Fx90UdKKcWkZXDMvm5tkQs+byo+JcaNfp15FCyOUDUD7r9brcO/DKU Fb8XlJJ1ZDCElTCVFvtZrFFkaQNL0qBK05jTQdoSY+A3cuA2sIFTsr7HFEil+p6J eyr4KxsaowoEvdzfEoaMKFM+xdhhbubRng1gwnIzua4Mc9AvV6e2BXoD++NWC7Hn QRIKwWBER4kylx01PE8MFvowBbvUOtUMWHE= ----------------------------------------------------------------------------------------- We will use the data gathered from your systems in future campaigns in 14 days !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/BCB298D5EC6DEF8A

http://decoder.re/BCB298D5EC6DEF8A

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 24 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\v2.exe
    "C:\Users\Admin\AppData\Local\Temp\v2.exe"
    1⤵
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1700
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:2660
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2748
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2888

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    1
    T1552

    Credentials In Files

    1
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Recovery\p0lqlq5d-readme.txt
      Filesize

      7KB

      MD5

      56380a6570eb681c72ef468351b096db

      SHA1

      52e9ecb3883c9004868a40e2af62fb4fb177f4c9

      SHA256

      42696bfd1d0255d5883e196b09c6782b34b35f976e5f3ca24268fd4fdaa3dee2

      SHA512

      9cf18c136c9f0979c561f809ab7ed9290099c4d4683c61d04dca0f782e12a85b4017aecdbc35cfa2e4c1f1b8a75bbf0b461c189db79670e3ac9c955681877b63