Analysis

  • max time kernel
    139s
  • max time network
    157s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    17-06-2021 04:59

General

  • Target

    cb4af8d6d57163b0322bd033b36379f805bdb59ec550049ea568cc0a7dfe52cd.exe

  • Size

    122KB

  • MD5

    c9dbde6da0b2102b761351479af24b70

  • SHA1

    0c612135ba42a42f2516bdc255e7c87fa1c499a7

  • SHA256

    cb4af8d6d57163b0322bd033b36379f805bdb59ec550049ea568cc0a7dfe52cd

  • SHA512

    6a009a0f164af8059a127dc2dd5460f1687bda4ae5d7b8c171a2d922009797ce00fa214b57e24850ab2be92b1bbfd22225a2a95d3c75fba7be92cd13d1a42fad

Malware Config

Extracted

Path

C:\x2yx0-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on your system has extension x2yx0. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E18E5A89CD614942 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decoder.re/E18E5A89CD614942 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 31tVa6ZDWgB/mU3I0wgPi//T6X7X2pn54H/UIFFohJgpks06DtoQmfMDC/9hUt/h knO1DekiUS8OvPMbVCG15RjzpLhoB7LbiKDs49DDj82lSuEAJUKaz/e7Yy3qOK5u 73sSrWS1sziMmlicRMqZQPpwlCDDwMBuLY+TYxWVp8kpgLshJ4Z1M5ULoVtEDDYv ZMayqCHz3z/jIe6DUkp+BqnfeABFKIjPqQI08TXtBSbY6Q6boMHVQ2z/SHKMP/x5 ece476JWRrPYGpDQkvmZ2fgcTCJnjd4A0SUK560lYYVSF3uebhv0S70eYBszgVdN qc3WG+yYoZyB41Zb2L7N5+WTCK3/uY4HMza1kmXQzztFyyPQcd1lxSdKRW23VAvD ZaNEMZsrM/R4WgVaGx6dwdXZt2Z3smMm8f6NXldPTcUf1zAbRybI6GRaFgzrEc+0 7Bmak/r0N9qrlqis7Cdw6cKm7p039Muajxlq/hPxkHa4fPGuKgIupDRx2l8j6G+B i8e6jzCB3fZcHF6OLOxRVVtno9YajU3mKw78aN99uUcTFRMwLRHoMH/zmyCd+C3M BHTC+yLWn+naXJjczbzK2EKC8eSeCwGY2xxWj0NaxGi9KcPHssIB+HEMla4OH60s PPc6gzjY+8YRDJDI3K12rKbX8lquuWFWFDEr+OqeGu7EYxLFfpq/fIqj6r6nUiMc feWeiA2gc18Rq8wLq/urMiFSBalIdt1pFGIaZC5SdV9D/a+v0Ju213XX9g1Q9CBX koCDSt9AEOrPS4YdMdWEsQOwaK8baCLcLaUkzTl8XA0pkH72VBh91O+zJHkaqPBp +jzx1g5bagD0Mz4YWqjI/5I/nmhq11SGSgaoIU5d+Ahc6Pi+sR3Fg1ZbrvFAu5cC i108RmC6UQbyrF/EAA76p1mhSQ/iq/MBW1d3KktIbeKeW9OC+bZhTU3NE7gqo+G3 d8Gleru2HHdtv65xzy7ouhT4A2+Q8lghyPyOA5Lq7Kx8YAPi8vVTYvyhcuq1oDFX GY/oi3NSsU0kIKz0Sd577SuWBjwz0sE4dEzUk97cLI6AyfK+5f8MjxmX8ALskKt+ PpwMZBlYifshe6BOKBhOYRPj9WUpvGwHXxYan6RDW35bK2jTIN4YrjXBO5SlckFT 3qHXAo+9WdqeTfqzQleZM4Fd4wkPA7IIZjm967fnFvz/sWDRBcjbeM8nbva8h1Zy LKFlZMMsdlxICHrU5pAcHkgPVLOqfZNbaC35qNfnUH5tfBzsK7qvCTCZYuYY0hWM h0Lb0w== ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/E18E5A89CD614942

http://decoder.re/E18E5A89CD614942

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 9 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 33 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb4af8d6d57163b0322bd033b36379f805bdb59ec550049ea568cc0a7dfe52cd.exe
    "C:\Users\Admin\AppData\Local\Temp\cb4af8d6d57163b0322bd033b36379f805bdb59ec550049ea568cc0a7dfe52cd.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:804
    • C:\Windows\SysWOW64\netsh.exe
      netsh advfirewall firewall set rule group="Network Discovery" new enable=Yes
      2⤵
        PID:2876
    • C:\Windows\system32\wbem\unsecapp.exe
      C:\Windows\system32\wbem\unsecapp.exe -Embedding
      1⤵
        PID:184
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3568

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2876-114-0x0000000000000000-mapping.dmp