Analysis

  • max time kernel
    121s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    24-01-2022 00:52

General

  • Target

    dd8028e5d5f57da2e6e3cf897e5e183b5b3194dd6886aef12e29c14cc3354e7f.exe

  • Size

    115KB

  • MD5

    ab5b30424c5b33662c98e03462ec286c

  • SHA1

    bdaff521b07ec866281f070c177a4bfbc0a56790

  • SHA256

    dd8028e5d5f57da2e6e3cf897e5e183b5b3194dd6886aef12e29c14cc3354e7f

  • SHA512

    779f6bbfebac2e7412394d42a03f9da94eadf23ccb0a5380c908cdef3331b9cf538049e0c880fac27d7d02c3c797bc7457201817fd6faecba2ba302194744596

Malware Config

Extracted

Path

C:\xkit97-readme.txt

Family

sodinokibi

Ransom Note
---=== Welcome. Again. ===--- [+] Whats Happen? [+] Your files are encrypted, and currently unavailable. You can check it: all files on you computer has expansion xkit97. By the way, everything is possible to recover (restore), but you need to follow our instructions. Otherwise, you cant return your data (NEVER). [+] What guarantees? [+] Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. To check the ability of returning files, You should go to our website. There you can decrypt one file for free. That is our guarantee. If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause just we have the private key. In practise - time is much more valuable than money. [+] How to get access on website? [+] You have two ways: 1) [Recommended] Using a TOR browser! a) Download and install TOR browser from this site: https://torproject.org/ b) Open our website: http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/EEEBA3B21F1F0709 2) If TOR blocked in your country, try to use VPN! But you can use our secondary website. For this: a) Open your any browser (Chrome, Firefox, Opera, IE, Edge) b) Open our secondary website: http://decryptor.cc/EEEBA3B21F1F0709 Warning: secondary website can be blocked, thats why first variant much better and more available. When you open our website, put the following data in the input form: Key: 4xcJL7Rcuc32QLilprw6GCr3VjZiBEVBMGyKOD54bkXtJhg4AFtcfCQtBI4Bh8pJ De29of28UW1zslDg9aXwklV3iI/1qGIMIfFVUDbW+sKM5yliHcrZ4KyG73t10mYg +m33lY9mVVaXPhxzoH30YxVH4BnoO+tGl80Kbi5GH+EtlcmEUrH9WvbI5t/7zYjL ue7NmI39C7xtxiCmTjbqVfUj/q8UM+9OYEpXD6HEy2L9ENVcZH6SaVtGLsANFkdO G0K2LvI7Go629JNQLbH+IJTbchnf/VM7vqVSsOAjN3JTnGm68ajhNZ+YBLUijap9 7kbQI1KRRBhMyRqh8ZYkUnE76HiCwKafBgo79pUwLcNM+V6kw9PcOLnD+PX8WrF8 SIO4Hi7oGwhxxCi9cAwYNoDAGkAGrmL/45596Kk40WyfmLWE4YF6UOMC7USSTMwL u9+wiczTrUo1yAYpZKMipmpvoiMLxTtrF65aM6+rIBHNA/Bi39hsZQMjuWbWWXIW YRsPEO9FojR/Bm5ahcx76vebps0L/ZXNLCK4CrqOxo4I/uDbK615WFQzMw1Cuqou ha+z8I1fPCq/x8enFNp3NGXzppCcPDXMxbQh+Dtf5YO0DafhH1eIsJ+/qiGO1PAN 2a0SKuRwcoxKK3gd2gmG4P/8EriUlMfuxVSE/Xm7mvTLpH5i93kN8IxCmggxNx01 wpP7UlPld8I5ACjtJv/kgF1rzA4eQQ1NC6aoNrsnWEyUWXBd7t8SOrBpStFkZrBJ +CZjhI0D6BbJwRWVTSLXDlgg9GvXSyl89vN+7u5u4FBUYBteuRS/hHIEAYbvzkq+ 4y6TzWefbxU/G93BgTwQ0SATiAneG86noyiPBhxvgzAwrH0ZEfQK6H+wk2mIcbYs V9gmVbbFK3YeAMEjj2c8/xGEwXngXl74bZqxvqMDasd9qSPL7MGJbJ+iIEWYfz6v bXXsZ8/rq4pCjmNM4HEMHxILBPqfdm6sdR65vIfwSkfJMyaofXD7Iso77Pfuyf4M usHfkcz8Lf5GnZl34ilx44/Gs7fhqsIXCBmewEQQCdtbklCTYuPtVhyCg4rhEOUo uNrTHK79uBRb7QGoJnBBPyimTklZ3avDN3zRK/yK8DaVuk0PnNuIEcJCwSM8fNS0 ecCl+Rua5VhPau6EvRas7oUDOqV3RLMLnUfqh5wzimPohzJ1m6QB/F9NmFn0fcNk u4BeLR02KrXYF5TjKcwO5FcbcX5PxYugaiuCPfKM9MCPQxxiQUo+9eTwjPeh2kqk uVS1AhGZBACH0amJMemsrHrUAI/XhQ== Extension name: xkit97 ----------------------------------------------------------------------------------------- !!! DANGER !!! DONT try to change files by yourself, DONT use any third party software for restoring your data or antivirus solutions - its may entail damge of the private key and, as result, The Loss all data. !!! !!! !!! ONE MORE TIME: Its in your interests to get your files back. From our side, we (the best specialists) make everything for restoring, but please should not interfere. !!! !!! !!!
URLs

http://aplebzu47wgazapdqks6vrcv6zcnjppkbxbr6wketf56nf6aq2nmyoyd.onion/EEEBA3B21F1F0709

http://decryptor.cc/EEEBA3B21F1F0709

Signatures

  • Sodin,Sodinokibi,REvil

    Ransomware with advanced anti-analysis and privilege escalation functionality.

  • Modifies extensions of user files 10 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 38 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dd8028e5d5f57da2e6e3cf897e5e183b5b3194dd6886aef12e29c14cc3354e7f.exe
    "C:\Users\Admin\AppData\Local\Temp\dd8028e5d5f57da2e6e3cf897e5e183b5b3194dd6886aef12e29c14cc3354e7f.exe"
    1⤵
    • Modifies extensions of user files
    • Adds Run key to start application
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    PID:1688

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1688-54-0x0000000075AB1000-0x0000000075AB3000-memory.dmp
    Filesize

    8KB