Analysis

  • max time kernel
    161s
  • max time network
    187s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    30-01-2022 07:37

General

  • Target

    fe386e47f1a519c2645018890dde74eed8b4a1f1267ee9a53df9d91ac16805ff.exe

  • Size

    164KB

  • MD5

    d12654e946d5c4f17dd938c22a18e162

  • SHA1

    eda500dfe8510f6c428a0241c07993311fa5a704

  • SHA256

    fe386e47f1a519c2645018890dde74eed8b4a1f1267ee9a53df9d91ac16805ff

  • SHA512

    1b669090608a418af4b4ec1c9b5e63ddc28f0a14001c59acfccd1c3fdff4a7227473f985d440be6df90917899168bbb1f8007decbc0c9eb7b4bfc19d58178af8

Score
10/10

Malware Config

Extracted

Path

C:\760433Wannadie.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your computer has extension 760433. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/9A654B497ABB72DF 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.top/9A654B497ABB72DF Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: Nk809QylfCfHM8j5yP3xuYG/VysJicJzwZQEIbkYmicGSVZmmoTrd9Yrywuc23XR 0MNLVEL9kS+QnkUVuLkGPt5tPJFdSWdxsgWvswHzOn88PY4/y6sTn6OXWNvfp7mg yFMGrE2lw0WtIvFrxBmr0X6SFVdmHJeWveB/sWPMS1/DLU+gweyhL2ybwrHg4GrS 0rctWWH5EPIhzTM5cmWa6QAY3m7/6CmI27+SLQVrnQQx4VGebXHZGYRxWSSS281D 1b79TDq4iZJ3StwZgFEU22cFeWGMjjfu9TTZ/lvk4azjKKNHnJX4SUtnihCiEcC4 AasFOmF+fT+cNpdor2W1XP+qYHL+vvy2KjRywtRgpnkCs3ak/iPIfzx2F9DfeLHx Q6T5O3b+pBgAFwn43O23tFcTKLNrZ6l7MBpyuQCwIaPOJyO+aWn3JbFrWOEcU2BJ O7C2pFEY+tOZVf+K2KVgsqSEc12G9fAMxCbW8oYpM/QZZVscxtYjgZtswUJ/8Nu9 oaYybemUDJ4YVJ+s4pf7ISaJskdgSRC5fLbCZLYltNDEAU2xk9y1Yd1+YIJL4fFK SCzPEV8Qaan5r91YsuV2YbQIpKKJsI/+TrbKgX62T0K+LFyGDfMWSTXJ3T1uFDSz KL7bcJ8oevQLdU90QR6peGYA9Sbgx/xTAuI/GZWthTi2wtQUczmfUf6d7rGBUIvD 7tKfJOxTHq9yS0cPlBWaMeLDbGc8sFe65nfNL0oc4PvQ31/zC5frqiajGLgVd7pu 9GtEjyi/zUBZ32UV4w/YNbZPi37ygg6rbEcQnnZPZzT2unYPdpBHVmqvGuEhCZln +85RU2G9Szkrj+NlfzQsPG3QIyf0UhYE+j0aJ4wlpCSbDwI37Zz1VgwYWMc+0gwl LsVZaJpVH9K7auBK5Cl91h23z2WgJt9tQ+lkjBZfAQaNxJd+A0j+eIlyLfZ1AYOT s025OsIDeyFfmJAInEyzOI2EeWOoMoWAYdMaQQRWD6qgp6sHbqkG6SRzSdjyywpl IewEf3RFD4HTK1i8nBFwbO6YW9yTBy41KggWf92JCBUWYBJhsPhzuVzJcZ0JBl3l 9QkeBswZ3uNTqJKIIg5UwSgYJEHkqMgM1HASuzeCdlxUeXCZS403sQRGBec= Extension name: 760433 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/9A654B497ABB72DF

http://decryptor.top/9A654B497ABB72DF

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 6 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 24 IoCs
  • Modifies data under HKEY_USERS 42 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe386e47f1a519c2645018890dde74eed8b4a1f1267ee9a53df9d91ac16805ff.exe
    "C:\Users\Admin\AppData\Local\Temp\fe386e47f1a519c2645018890dde74eed8b4a1f1267ee9a53df9d91ac16805ff.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4032
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -e RwBlAHQALQBXAG0AaQBPAGIAagBlAGMAdAAgAFcAaQBuADMAMgBfAFMAaABhAGQAbwB3AGMAbwBwAHkAIAB8ACAARgBvAHIARQBhAGMAaAAtAE8AYgBqAGUAYwB0ACAAewAkAF8ALgBEAGUAbABlAHQAZQAoACkAOwB9AA==
      2⤵
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:612
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:356
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1288

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Impact

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/612-125-0x000002168B5E0000-0x000002168B602000-memory.dmp
      Filesize

      136KB

    • memory/612-129-0x00000216A3BD0000-0x00000216A3BD2000-memory.dmp
      Filesize

      8KB

    • memory/612-130-0x00000216A3BD3000-0x00000216A3BD5000-memory.dmp
      Filesize

      8KB

    • memory/612-131-0x00000216A5D30000-0x00000216A5DA6000-memory.dmp
      Filesize

      472KB

    • memory/4032-115-0x0000000000790000-0x00000000007B3000-memory.dmp
      Filesize

      140KB

    • memory/4032-116-0x0000000000790000-0x00000000007B3000-memory.dmp
      Filesize

      140KB

    • memory/4032-117-0x0000000000790000-0x00000000007B3000-memory.dmp
      Filesize

      140KB

    • memory/4032-118-0x0000000000840000-0x0000000000863000-memory.dmp
      Filesize

      140KB

    • memory/4032-119-0x0000000000840000-0x0000000000863000-memory.dmp
      Filesize

      140KB