Analysis

  • max time kernel
    140s
  • max time network
    135s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    09-06-2021 09:47

General

  • Target

    04419b76566142902680b2c44b216905b44a5743502530066e408bac72d20864.bin.sample.exe

  • Size

    122KB

  • MD5

    95eb5380f665c8f21795b5ef2716f86d

  • SHA1

    ff2c2fcd062d1a878712823e0e9a5d38488710f9

  • SHA256

    04419b76566142902680b2c44b216905b44a5743502530066e408bac72d20864

  • SHA512

    692a8b06ff65cee31aa5022955276e958a1fd3828859b9051608d80120ca5da3417c8b2f32aba933068dcd55e52437a116fdd2ba08233d4a371d96b3365e6813

Malware Config

Extracted

Path

C:\rxq6ze-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension rxq6ze. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B5D63CC5BB219DA3 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/B5D63CC5BB219DA3 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: LKHg8n5sd7teZui5UAZSZXPHdXjPphe7/QhJWu33lpCvFWxkGhDKaZYZ1qmO9CV9 qOHpePXwjQgadooZ2xoQrJqxVErUzOSEZh+0WHHKuiVlCAsPvwMSNOXOb58kxAKv DQnEkw5lffLaIFEVUUfFBjaQVkokL0vmPha0axlfMZATW5OtmYc3v1SW/gSvesJJ n6a84plsT9omyzvP//LVWrpw0qw9wG3W80vnAowrbfhaanOCRXvWTABi1/kCp3cd dLs+ZnYKAwoN1WlZ9wJLNsSU4JRvUNuONZVOV+A8fzgqTGpsBmcRMOJ4ILOvnDZ6 wg7JFREaU+PV/THvXluLjFyNKIjhgkIUpfsTZFLAVbAJ9G/043638RH3HiLe13Ol INvrj4IzxoTGUphQNTsrnRJoPY9sl7f43Ij+fLp/kIt5oOMh62AvL66HEoagBMBi CULuicK12tomxrh3oQBAkbFesEVthrC43BWanJ1rQGOrBCe5zX3Y0/x3dDKQUQSu 58oaJfB9tqOsDhKOjAeBYvQWfqhHV/5ONpZ1Kgb67B+6idF6DPQCHgsafmO7bWy+ d9OyvdD6+B0OCDzcK2t3jFR49PloPJiGTwF8Xw98jfGlpvnr7hPt0auYOCWJh690 6s5bjtii0Gr1sw9/iMaTfhXEpFAEQ6qY4WSddEs1ET4QHguJmCiay4SMV+GvuEsY rlp5ZH7PnLLubFZAj4uIXGR3rX8SfykbrBG+LTMQeVueNuNeWKFfynWWo2ajhnJu 8KAmdotnL5bUGt6jziW3PNmEvzxSBvxYf981oUmOTcuPAszHlnydUqQGCckrBsbH hquiJ8o8Um2MCywNxqa3VA4TcJsnEYZ72jk0K8yECpmAMWkbjIV1LExT4nB77ugT qnolK9zKpquRG1ubytU+dP4IDfY3t898ZQHnrAeNR0Yixj+iZ47EgC2bM4J7xPTA s0HBd7xOqByjPeMD40CSCcspSwr5IFC5UUcgXPbwCe/+pZp3gIIpoQnRIyQxj+hK xKBretBguOzvN/f1Wt55T2rePfrDaymD/e+PCJww3moqxhPGguCtDSMVEDfRTpKP c+jjWSG8Nw+lTPeNfNYYbPNWinhKDG4YsRptHEGhXeHFqj0n2pG7H+Tr9+0cIlt+ zuJAgzorfjIBlrtQks9Omb1jNyVuS8+isFC2fyt77GWnBmbIrXImLVgE7Mo/bPRH UPj+jOENYQurayfK9TKs11AQgoLoj2up1h0XZiadvgDlZ5w69Xq4C+eMArBWUjs0 ELSuIRQj ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/B5D63CC5BB219DA3

http://decoder.re/B5D63CC5BB219DA3

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 21 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04419b76566142902680b2c44b216905b44a5743502530066e408bac72d20864.bin.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\04419b76566142902680b2c44b216905b44a5743502530066e408bac72d20864.bin.sample.exe"
    1⤵
    • Modifies extensions of user files
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:476
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes
      2⤵
        PID:2040
    • C:\Windows\system32\wbem\unsecapp.exe
      C:\Windows\system32\wbem\unsecapp.exe -Embedding
      1⤵
        PID:3268
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:8

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2040-114-0x0000000000000000-mapping.dmp